Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
163s -
max time network
211s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23/11/2022, 22:36
Static task
static1
Behavioral task
behavioral1
Sample
6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe
Resource
win10v2004-20221111-en
General
-
Target
6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe
-
Size
164KB
-
MD5
4e7e05748cb124443501b9d1957465d0
-
SHA1
60b79a3291ff2f3e1818ad5eb23ec644179c8da2
-
SHA256
6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822
-
SHA512
1b8c252500ef1f32b72898b7cf3ad98070de86aece6e0a127500f6b4925e3f94e93ac57da71e144d3d0f249ea47793a62b0becb4c3851f5647b688a84e07e14f
-
SSDEEP
3072:kEIMc7dOIppHIQZalz5EiKsSLEqxfuMFX4bp+2Kam7cgrw/xyJH5gUSXx1:FIMc7dlUIqEinSLEgfuMd4bp+2Kj7X6n
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1188 Explorer.EXE 460 services.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-575491160-2295418218-1540667289-1000\\$d8cbad8218b4fba1f61311c2aaa4e168\\n." 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$d8cbad8218b4fba1f61311c2aaa4e168\\n." 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe -
Deletes itself 1 IoCs
pid Process 1972 cmd.exe -
Unexpected DNS network traffic destination 18 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1916 set thread context of 1972 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 28 -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000_CLASSES\clsid 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-575491160-2295418218-1540667289-1000\\$d8cbad8218b4fba1f61311c2aaa4e168\\n." 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$d8cbad8218b4fba1f61311c2aaa4e168\\n." 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1188 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Token: SeDebugPrivilege 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Token: SeDebugPrivilege 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeShutdownPrivilege 1188 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1916 wrote to memory of 1188 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 7 PID 1916 wrote to memory of 1188 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 7 PID 1916 wrote to memory of 460 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 22 PID 1916 wrote to memory of 1972 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 28 PID 1916 wrote to memory of 1972 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 28 PID 1916 wrote to memory of 1972 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 28 PID 1916 wrote to memory of 1972 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 28 PID 1916 wrote to memory of 1972 1916 6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe 28
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe"C:\Users\Admin\AppData\Local\Temp\6493d4712cc67c74cf7bee91bbc1476ebba8ac05ade0c3061be0172c06bb3822.exe"2⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:1972
-
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5bdc880edd2d50c4a09a67bbfa9fc139f
SHA1fc788ebcab44784a9295f1fab99e831b60e589eb
SHA256d16b6c7eedb16f483f4d6562714308379803a19202744712d94524b7f8c5591e
SHA512675fc5ddeb9401d7222d00345abca123f21bd1edb99b4e42a280b6040c4c6155890728671f5a1333d95f78cd9a625914495f482a070d1efe67e32820b05ad8f7
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5