Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
161s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23/11/2022, 23:19
Static task
static1
Behavioral task
behavioral1
Sample
393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe
Resource
win10v2004-20221111-en
General
-
Target
393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe
-
Size
448KB
-
MD5
43ba3d2e1957f7115ecfe75547119f28
-
SHA1
cfe31320142a3a0fcc000511ca0a9b79376fa1f9
-
SHA256
393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2
-
SHA512
fc44bf6509998775c2caa164422d7977156015117c6ab7022b1d40e27e7606e395d10c431f5d9fdc2c31905fa9e487c5645c76d646b59b6e7a018eb9503fd5af
-
SSDEEP
6144:uZgzwDoKxS+xxKP5sTyP3x/YPvIfSSf64My+rFkzFucT+IfBPnjYwBLM8Ljr3Ane:tLkWP3x/gYSsoZkzFu6tp0jcjr3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 432 hP01805NaJiF01805.exe -
resource yara_rule behavioral1/memory/976-55-0x0000000000400000-0x00000000004F2000-memory.dmp upx behavioral1/memory/976-60-0x0000000000400000-0x00000000004F2000-memory.dmp upx behavioral1/memory/432-62-0x0000000000400000-0x00000000004F2000-memory.dmp upx behavioral1/memory/432-64-0x0000000000400000-0x00000000004F2000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 432 hP01805NaJiF01805.exe -
Loads dropped DLL 2 IoCs
pid Process 976 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 976 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\hP01805NaJiF01805 = "C:\\ProgramData\\hP01805NaJiF01805\\hP01805NaJiF01805.exe" hP01805NaJiF01805.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\Main hP01805NaJiF01805.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 976 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 976 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe Token: SeDebugPrivilege 432 hP01805NaJiF01805.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 432 hP01805NaJiF01805.exe 432 hP01805NaJiF01805.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 976 wrote to memory of 432 976 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 28 PID 976 wrote to memory of 432 976 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 28 PID 976 wrote to memory of 432 976 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 28 PID 976 wrote to memory of 432 976 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe"C:\Users\Admin\AppData\Local\Temp\393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\ProgramData\hP01805NaJiF01805\hP01805NaJiF01805.exe"C:\ProgramData\hP01805NaJiF01805\hP01805NaJiF01805.exe" "C:\Users\Admin\AppData\Local\Temp\393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:432
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
448KB
MD5f129f4f34831a11ebc4d799e6ecdbdd5
SHA16bc78d1d66f3f9a1ad1c82cea76152c3019be884
SHA25615152738ebce45b5056c0c01949a866ec492ec00339a623c0adfb33ed51eb44a
SHA5125cb97ec9c84518a4c318f310e8f33816b92cfce1e367c9b1013f0eba67cbea30f7ed3a1f6face42bc2eb672de276ff364a3afdb1e0519f12c548e36fc1b42208
-
Filesize
448KB
MD5f129f4f34831a11ebc4d799e6ecdbdd5
SHA16bc78d1d66f3f9a1ad1c82cea76152c3019be884
SHA25615152738ebce45b5056c0c01949a866ec492ec00339a623c0adfb33ed51eb44a
SHA5125cb97ec9c84518a4c318f310e8f33816b92cfce1e367c9b1013f0eba67cbea30f7ed3a1f6face42bc2eb672de276ff364a3afdb1e0519f12c548e36fc1b42208
-
Filesize
448KB
MD5f129f4f34831a11ebc4d799e6ecdbdd5
SHA16bc78d1d66f3f9a1ad1c82cea76152c3019be884
SHA25615152738ebce45b5056c0c01949a866ec492ec00339a623c0adfb33ed51eb44a
SHA5125cb97ec9c84518a4c318f310e8f33816b92cfce1e367c9b1013f0eba67cbea30f7ed3a1f6face42bc2eb672de276ff364a3afdb1e0519f12c548e36fc1b42208
-
Filesize
448KB
MD5f129f4f34831a11ebc4d799e6ecdbdd5
SHA16bc78d1d66f3f9a1ad1c82cea76152c3019be884
SHA25615152738ebce45b5056c0c01949a866ec492ec00339a623c0adfb33ed51eb44a
SHA5125cb97ec9c84518a4c318f310e8f33816b92cfce1e367c9b1013f0eba67cbea30f7ed3a1f6face42bc2eb672de276ff364a3afdb1e0519f12c548e36fc1b42208