Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
9s -
max time network
11s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
18/09/2023, 23:03
Static task
static1
Behavioral task
behavioral1
Sample
o6sa6ka6.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
o6sa6ka6.exe
Resource
win10v2004-20230915-en
Errors
General
-
Target
o6sa6ka6.exe
-
Size
156KB
-
MD5
39cacdf0b3e11aa4cebb0a9cb405f924
-
SHA1
741e4684c9ef07f8b2a74e428d45250ce51eeec7
-
SHA256
62e0c21ed2965043017a40d602cefea1b19cd410fa1cb910528ba076bc973848
-
SHA512
891c0843790a96b4e09b1c2af79007f6d79f56fcbf2794e88673c5ec80c744f30c1c5ea97361d3b0f0a906fd7bde179052841f62488c342000ecce864f9bc51a
-
SSDEEP
3072:uahKyd2n31U5GWp1icKAArDZz4N9GhbkrNEkB4nEka:uahO0p0yN90QEK
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" o6sa6ka6.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Control Panel\Desktop\Wallpaper = "C:\\sufiaw\\o6sa6ka6.jpg" powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2176 powershell.exe Token: SeIncreaseQuotaPrivilege 2176 powershell.exe Token: SeSecurityPrivilege 2176 powershell.exe Token: SeTakeOwnershipPrivilege 2176 powershell.exe Token: SeLoadDriverPrivilege 2176 powershell.exe Token: SeSystemProfilePrivilege 2176 powershell.exe Token: SeSystemtimePrivilege 2176 powershell.exe Token: SeProfSingleProcessPrivilege 2176 powershell.exe Token: SeIncBasePriorityPrivilege 2176 powershell.exe Token: SeCreatePagefilePrivilege 2176 powershell.exe Token: SeBackupPrivilege 2176 powershell.exe Token: SeRestorePrivilege 2176 powershell.exe Token: SeShutdownPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeSystemEnvironmentPrivilege 2176 powershell.exe Token: SeRemoteShutdownPrivilege 2176 powershell.exe Token: SeUndockPrivilege 2176 powershell.exe Token: SeManageVolumePrivilege 2176 powershell.exe Token: 33 2176 powershell.exe Token: 34 2176 powershell.exe Token: 35 2176 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2176 2184 o6sa6ka6.exe 28 PID 2184 wrote to memory of 2176 2184 o6sa6ka6.exe 28 PID 2184 wrote to memory of 2176 2184 o6sa6ka6.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\o6sa6ka6.exe"C:\Users\Admin\AppData\Local\Temp\o6sa6ka6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -executionpolicy bypass -file o6sa6ka6.ps12⤵
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2640
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:2464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
755B
MD560001552804d6d46125e472a0ce933b2
SHA1c7e3bbe870ccd97b6707ba53a349e0af0697f1bb
SHA256d4dd2f0c2a880f6bcaeee5ecb8daa10df65cba722f4f530feaefb77a74a965a3
SHA51285f45198b9dd5e3fe1a1bf5300750bfff617d1834dd21d9e8faa6d2bce78ce460177c3767b7c593328480faba03d4cd714654e49d1a6097a98affbf7d76c371b