Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
44s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25/11/2022, 21:01
Static task
static1
Behavioral task
behavioral1
Sample
ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608.exe
Resource
win10v2004-20220812-en
General
-
Target
ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608.exe
-
Size
43KB
-
MD5
d73660a8a86dd85ad70da0b475561a9c
-
SHA1
518fb94f6c87156f3e92ef2d48ceaf122cead363
-
SHA256
ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608
-
SHA512
02ff44136a34172882e24ed5e91026dda01335ff995c8f4d891c26fd3c41b1ca91878d1dc207bf7150127d0a6588c1cc6d931c59723955a7881c4cb1b1b6c5f5
-
SSDEEP
768:pO05/8+zaBGSkMWAbDrq9OT+2I45c1r6H8jHywqvtu1iR4r103aNzwrDHCCjPkak:XMmOnMKUgK9EaYHCCrk
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 952 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2032 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
pid Process 1352 ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 952 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 952 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1352 wrote to memory of 952 1352 ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608.exe 27 PID 1352 wrote to memory of 952 1352 ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608.exe 27 PID 1352 wrote to memory of 952 1352 ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608.exe 27 PID 1352 wrote to memory of 952 1352 ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608.exe 27 PID 952 wrote to memory of 2032 952 Trojan.exe 28 PID 952 wrote to memory of 2032 952 Trojan.exe 28 PID 952 wrote to memory of 2032 952 Trojan.exe 28 PID 952 wrote to memory of 2032 952 Trojan.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608.exe"C:\Users\Admin\AppData\Local\Temp\ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2032
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5d73660a8a86dd85ad70da0b475561a9c
SHA1518fb94f6c87156f3e92ef2d48ceaf122cead363
SHA256ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608
SHA51202ff44136a34172882e24ed5e91026dda01335ff995c8f4d891c26fd3c41b1ca91878d1dc207bf7150127d0a6588c1cc6d931c59723955a7881c4cb1b1b6c5f5
-
Filesize
43KB
MD5d73660a8a86dd85ad70da0b475561a9c
SHA1518fb94f6c87156f3e92ef2d48ceaf122cead363
SHA256ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608
SHA51202ff44136a34172882e24ed5e91026dda01335ff995c8f4d891c26fd3c41b1ca91878d1dc207bf7150127d0a6588c1cc6d931c59723955a7881c4cb1b1b6c5f5
-
Filesize
43KB
MD5d73660a8a86dd85ad70da0b475561a9c
SHA1518fb94f6c87156f3e92ef2d48ceaf122cead363
SHA256ac6c33f851a80389428edacefb0ed9d1ad5e008676ff3bf909e0f357fb247608
SHA51202ff44136a34172882e24ed5e91026dda01335ff995c8f4d891c26fd3c41b1ca91878d1dc207bf7150127d0a6588c1cc6d931c59723955a7881c4cb1b1b6c5f5