Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2022, 00:49
Static task
static1
Behavioral task
behavioral1
Sample
97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe
Resource
win10v2004-20220901-en
General
-
Target
97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe
-
Size
120KB
-
MD5
f67add38f08d559a49dd002228b58e01
-
SHA1
ab77fb1945192dfd58aa271dcd90df406ac467cf
-
SHA256
97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056
-
SHA512
f1e6cca4493ecf53e21e65060d80539ee0d32566376f1fc37740994160a6f5bc5a960e3d794cffc0d6bdaf96f592d7f98c31606ca7a75f5c8c68cbe4947d05af
-
SSDEEP
1536:rk3eKNkTSdCS1isFqn+kVDX2FrsqtjEieir6rqAXiN3xOJ8yWkpCg8snE38i38uU:w3eVT89qzGFrftLorvXiHu8sE938ulnW
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 488 service939.exe 4476 service939.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run service939.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\service939.exe" service939.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run service939.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\service939.exe" service939.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: service939.exe -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Adobe Reader Speed Launcher = "C:\\Users\\Admin\\AppData\\Roaming\\service939.exe" service939.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 920 set thread context of 628 920 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 83 PID 488 set thread context of 4476 488 service939.exe 88 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4476 service939.exe 4476 service939.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 628 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe Token: SeDebugPrivilege 4476 service939.exe Token: SeDebugPrivilege 4476 service939.exe Token: SeDebugPrivilege 4476 service939.exe Token: SeDebugPrivilege 4476 service939.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 920 wrote to memory of 628 920 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 83 PID 920 wrote to memory of 628 920 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 83 PID 920 wrote to memory of 628 920 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 83 PID 920 wrote to memory of 628 920 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 83 PID 920 wrote to memory of 628 920 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 83 PID 920 wrote to memory of 628 920 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 83 PID 920 wrote to memory of 628 920 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 83 PID 920 wrote to memory of 628 920 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 83 PID 628 wrote to memory of 488 628 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 84 PID 628 wrote to memory of 488 628 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 84 PID 628 wrote to memory of 488 628 97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe 84 PID 488 wrote to memory of 4476 488 service939.exe 88 PID 488 wrote to memory of 4476 488 service939.exe 88 PID 488 wrote to memory of 4476 488 service939.exe 88 PID 488 wrote to memory of 4476 488 service939.exe 88 PID 488 wrote to memory of 4476 488 service939.exe 88 PID 488 wrote to memory of 4476 488 service939.exe 88 PID 488 wrote to memory of 4476 488 service939.exe 88 PID 488 wrote to memory of 4476 488 service939.exe 88 PID 4476 wrote to memory of 2664 4476 service939.exe 58 PID 4476 wrote to memory of 2664 4476 service939.exe 58 PID 4476 wrote to memory of 2304 4476 service939.exe 87 PID 4476 wrote to memory of 2304 4476 service939.exe 87
Processes
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2664
-
C:\Users\Admin\AppData\Local\Temp\97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe"C:\Users\Admin\AppData\Local\Temp\97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe"C:\Users\Admin\AppData\Local\Temp\97e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Roaming\service939.exe-n3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Users\Admin\AppData\Roaming\service939.exe-n4⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476
-
-
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD5f67add38f08d559a49dd002228b58e01
SHA1ab77fb1945192dfd58aa271dcd90df406ac467cf
SHA25697e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056
SHA512f1e6cca4493ecf53e21e65060d80539ee0d32566376f1fc37740994160a6f5bc5a960e3d794cffc0d6bdaf96f592d7f98c31606ca7a75f5c8c68cbe4947d05af
-
Filesize
120KB
MD5f67add38f08d559a49dd002228b58e01
SHA1ab77fb1945192dfd58aa271dcd90df406ac467cf
SHA25697e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056
SHA512f1e6cca4493ecf53e21e65060d80539ee0d32566376f1fc37740994160a6f5bc5a960e3d794cffc0d6bdaf96f592d7f98c31606ca7a75f5c8c68cbe4947d05af
-
Filesize
120KB
MD5f67add38f08d559a49dd002228b58e01
SHA1ab77fb1945192dfd58aa271dcd90df406ac467cf
SHA25697e6d3159aaf33a7d7d8c8541b1adadf1f04b9cf492584b31d0b67a9dfd32056
SHA512f1e6cca4493ecf53e21e65060d80539ee0d32566376f1fc37740994160a6f5bc5a960e3d794cffc0d6bdaf96f592d7f98c31606ca7a75f5c8c68cbe4947d05af