Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10/10/2023, 21:09
Static task
static1
Behavioral task
behavioral1
Sample
d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe
Resource
win10v2004-20230915-en
General
-
Target
d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe
-
Size
950KB
-
MD5
dcd272d26d29e671a6ab6d08f26233ab
-
SHA1
898d024e264bca453abd373ccb0b7c119b4d92ef
-
SHA256
d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c
-
SHA512
28fee64ef99aff5d852a302afc8401ea27f46725419978f95de3f24037500551640becb05e1079441af8fb46d0f395e557cc285ec923743eaaf143c98dd90cfe
-
SSDEEP
24576:BGHCm8uPdJbCjRPvBR+kN9uTNpkZB/nOilPqcYZ:YuWbCBvbZeN0vOEqx
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2648 WindowsTools.exe 2652 SiNiSistar2.exe -
Loads dropped DLL 5 IoCs
pid Process 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\systeamst = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WindowsTools.exe" WindowsTools.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2648 WindowsTools.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2648 WindowsTools.exe 2648 WindowsTools.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2648 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 28 PID 2188 wrote to memory of 2648 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 28 PID 2188 wrote to memory of 2648 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 28 PID 2188 wrote to memory of 2648 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 28 PID 2188 wrote to memory of 2652 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 29 PID 2188 wrote to memory of 2652 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 29 PID 2188 wrote to memory of 2652 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 29 PID 2188 wrote to memory of 2652 2188 d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe"C:\Users\Admin\AppData\Local\Temp\d9acbb3751508edd4594f63862874483f2a967c9f6ad9674e8033d77f4ed0a7c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\WindowsTools.exe"C:\Users\Admin\AppData\Local\Temp\WindowsTools.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\SiNiSistar2.exe"C:\Users\Admin\AppData\Local\Temp\SiNiSistar2.exe"2⤵
- Executes dropped EXE
PID:2652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
635KB
MD5d7b4e215c2037f102ad28ecac0774e82
SHA1a7f6cf5b69fdb8c47fb2a3a36965c6cd4b5d2f25
SHA25679c475c5878d9ecf8afae98aa4608c5ad078f6b18af75d15b901abad7eaa922a
SHA51223430404e65a5282e4b9d90cb2743d80256b151fcc5753c9abe92c1e0c2193de59238678b662593f9cb05c1d032aa855d0ca6a187fafac14dd6c5a588377b6a2
-
Filesize
635KB
MD5d7b4e215c2037f102ad28ecac0774e82
SHA1a7f6cf5b69fdb8c47fb2a3a36965c6cd4b5d2f25
SHA25679c475c5878d9ecf8afae98aa4608c5ad078f6b18af75d15b901abad7eaa922a
SHA51223430404e65a5282e4b9d90cb2743d80256b151fcc5753c9abe92c1e0c2193de59238678b662593f9cb05c1d032aa855d0ca6a187fafac14dd6c5a588377b6a2
-
Filesize
896KB
MD52d888e185516d515cbbcb0733d06c90e
SHA1bb32566a73cd80f0ce62200c691addbd138b16b8
SHA256ba0b9bd4660dfab9ad48140b1d0a4f3757c5a9efba1a743aa82184459752fd47
SHA512d1eedbadf3c47ce992cb33741548ae7923f1c64ed4e1b4c02b60b1072a5d86145594247fdf9563a4217c03abab75ec4c926a96ed07e651af4c194f11b721106c
-
Filesize
896KB
MD52d888e185516d515cbbcb0733d06c90e
SHA1bb32566a73cd80f0ce62200c691addbd138b16b8
SHA256ba0b9bd4660dfab9ad48140b1d0a4f3757c5a9efba1a743aa82184459752fd47
SHA512d1eedbadf3c47ce992cb33741548ae7923f1c64ed4e1b4c02b60b1072a5d86145594247fdf9563a4217c03abab75ec4c926a96ed07e651af4c194f11b721106c
-
Filesize
635KB
MD5d7b4e215c2037f102ad28ecac0774e82
SHA1a7f6cf5b69fdb8c47fb2a3a36965c6cd4b5d2f25
SHA25679c475c5878d9ecf8afae98aa4608c5ad078f6b18af75d15b901abad7eaa922a
SHA51223430404e65a5282e4b9d90cb2743d80256b151fcc5753c9abe92c1e0c2193de59238678b662593f9cb05c1d032aa855d0ca6a187fafac14dd6c5a588377b6a2
-
Filesize
896KB
MD52d888e185516d515cbbcb0733d06c90e
SHA1bb32566a73cd80f0ce62200c691addbd138b16b8
SHA256ba0b9bd4660dfab9ad48140b1d0a4f3757c5a9efba1a743aa82184459752fd47
SHA512d1eedbadf3c47ce992cb33741548ae7923f1c64ed4e1b4c02b60b1072a5d86145594247fdf9563a4217c03abab75ec4c926a96ed07e651af4c194f11b721106c
-
Filesize
896KB
MD52d888e185516d515cbbcb0733d06c90e
SHA1bb32566a73cd80f0ce62200c691addbd138b16b8
SHA256ba0b9bd4660dfab9ad48140b1d0a4f3757c5a9efba1a743aa82184459752fd47
SHA512d1eedbadf3c47ce992cb33741548ae7923f1c64ed4e1b4c02b60b1072a5d86145594247fdf9563a4217c03abab75ec4c926a96ed07e651af4c194f11b721106c
-
Filesize
896KB
MD52d888e185516d515cbbcb0733d06c90e
SHA1bb32566a73cd80f0ce62200c691addbd138b16b8
SHA256ba0b9bd4660dfab9ad48140b1d0a4f3757c5a9efba1a743aa82184459752fd47
SHA512d1eedbadf3c47ce992cb33741548ae7923f1c64ed4e1b4c02b60b1072a5d86145594247fdf9563a4217c03abab75ec4c926a96ed07e651af4c194f11b721106c
-
Filesize
896KB
MD52d888e185516d515cbbcb0733d06c90e
SHA1bb32566a73cd80f0ce62200c691addbd138b16b8
SHA256ba0b9bd4660dfab9ad48140b1d0a4f3757c5a9efba1a743aa82184459752fd47
SHA512d1eedbadf3c47ce992cb33741548ae7923f1c64ed4e1b4c02b60b1072a5d86145594247fdf9563a4217c03abab75ec4c926a96ed07e651af4c194f11b721106c