Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 00:49
Static task
static1
Behavioral task
behavioral1
Sample
97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe
Resource
win10v2004-20220901-en
General
-
Target
97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe
-
Size
120KB
-
MD5
f67add38f08d559a49dd002228b58e01
-
SHA1
ab77fb1945192dfd58aa271dcd90df406ac467cf
-
SHA256
97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056
-
SHA512
f1e6cca4493ecf53e21e65060d80539ee0d32566376f1fc37740994160a6f5bc5a960e3d794cffc0d6bdaf96f592d7f98c31606ca7a75f5c8c68cbe4947d05af
-
SSDEEP
1536:rk3eKNkTSdCS1isFqn+kVDX2FrsqtjEieir6rqAXiN3xOJ8yWkpCg8snE38i38uU:w3eVT89qzGFrftLorvXiHu8sE938ulnW
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1956 service819.exe 1300 service819.exe -
Loads dropped DLL 2 IoCs
pid Process 2004 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 2004 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run service819.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\service819.exe" service819.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run service819.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\service819.exe" service819.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: service819.exe -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\service819.exe" service819.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1512 set thread context of 2004 1512 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 27 PID 1956 set thread context of 1300 1956 service819.exe 29 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1300 service819.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2004 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe Token: SeDebugPrivilege 1300 service819.exe Token: SeDebugPrivilege 1300 service819.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1512 wrote to memory of 2004 1512 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 27 PID 1512 wrote to memory of 2004 1512 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 27 PID 1512 wrote to memory of 2004 1512 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 27 PID 1512 wrote to memory of 2004 1512 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 27 PID 1512 wrote to memory of 2004 1512 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 27 PID 1512 wrote to memory of 2004 1512 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 27 PID 1512 wrote to memory of 2004 1512 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 27 PID 1512 wrote to memory of 2004 1512 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 27 PID 1512 wrote to memory of 2004 1512 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 27 PID 2004 wrote to memory of 1956 2004 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 28 PID 2004 wrote to memory of 1956 2004 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 28 PID 2004 wrote to memory of 1956 2004 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 28 PID 2004 wrote to memory of 1956 2004 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 28 PID 1956 wrote to memory of 1300 1956 service819.exe 29 PID 1956 wrote to memory of 1300 1956 service819.exe 29 PID 1956 wrote to memory of 1300 1956 service819.exe 29 PID 1956 wrote to memory of 1300 1956 service819.exe 29 PID 1956 wrote to memory of 1300 1956 service819.exe 29 PID 1956 wrote to memory of 1300 1956 service819.exe 29 PID 1956 wrote to memory of 1300 1956 service819.exe 29 PID 1956 wrote to memory of 1300 1956 service819.exe 29 PID 1956 wrote to memory of 1300 1956 service819.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe"C:\Users\Admin\AppData\Local\Temp\97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe"C:\Users\Admin\AppData\Local\Temp\97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\service819.exe-n3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Roaming\service819.exe-n4⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD5f67add38f08d559a49dd002228b58e01
SHA1ab77fb1945192dfd58aa271dcd90df406ac467cf
SHA25697e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056
SHA512f1e6cca4493ecf53e21e65060d80539ee0d32566376f1fc37740994160a6f5bc5a960e3d794cffc0d6bdaf96f592d7f98c31606ca7a75f5c8c68cbe4947d05af
-
Filesize
120KB
MD5f67add38f08d559a49dd002228b58e01
SHA1ab77fb1945192dfd58aa271dcd90df406ac467cf
SHA25697e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056
SHA512f1e6cca4493ecf53e21e65060d80539ee0d32566376f1fc37740994160a6f5bc5a960e3d794cffc0d6bdaf96f592d7f98c31606ca7a75f5c8c68cbe4947d05af
-
Filesize
120KB
MD5f67add38f08d559a49dd002228b58e01
SHA1ab77fb1945192dfd58aa271dcd90df406ac467cf
SHA25697e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056
SHA512f1e6cca4493ecf53e21e65060d80539ee0d32566376f1fc37740994160a6f5bc5a960e3d794cffc0d6bdaf96f592d7f98c31606ca7a75f5c8c68cbe4947d05af
-
Filesize
120KB
MD5f67add38f08d559a49dd002228b58e01
SHA1ab77fb1945192dfd58aa271dcd90df406ac467cf
SHA25697e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056
SHA512f1e6cca4493ecf53e21e65060d80539ee0d32566376f1fc37740994160a6f5bc5a960e3d794cffc0d6bdaf96f592d7f98c31606ca7a75f5c8c68cbe4947d05af
-
Filesize
120KB
MD5f67add38f08d559a49dd002228b58e01
SHA1ab77fb1945192dfd58aa271dcd90df406ac467cf
SHA25697e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056
SHA512f1e6cca4493ecf53e21e65060d80539ee0d32566376f1fc37740994160a6f5bc5a960e3d794cffc0d6bdaf96f592d7f98c31606ca7a75f5c8c68cbe4947d05af