Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
86s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25/12/2023, 07:08
Static task
static1
Behavioral task
behavioral1
Sample
0dbae335cec36530adfeedf92be6bcbc.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0dbae335cec36530adfeedf92be6bcbc.exe
Resource
win10v2004-20231222-en
General
-
Target
0dbae335cec36530adfeedf92be6bcbc.exe
-
Size
184KB
-
MD5
0dbae335cec36530adfeedf92be6bcbc
-
SHA1
992aa3f8030e49c173d8e938b7e90389edc446ee
-
SHA256
2c9cfc5a90131a5ea58a412c4f58994f739110f041325cfed3a80d482f5345fa
-
SHA512
8a17300468ce35beae3de2448e99b8d83310d64be14d12a2deb58a2d26275e5ca416c76eb81b695927d71fd0b36a3e49a44a6a0d67b33fc9c743b8e65d1b1e99
-
SSDEEP
3072:1YeYFacsza2Pgl+AHcz+z85Z0Lp5+Bh+pMo0y7yxLyBIjXAGqC:1YepGQgsBK85Z0LpYBhIExLIC
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2640 cmd.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" 0dbae335cec36530adfeedf92be6bcbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{db46509d-5d12-1bd0-d886-080973d781e7}\\n." 0dbae335cec36530adfeedf92be6bcbc.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 0dbae335cec36530adfeedf92be6bcbc.exe -
Unexpected DNS network traffic destination 16 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 194.50.116.54 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 194.50.116.54 Destination IP 194.50.116.54 Destination IP 66.85.130.234 Destination IP 194.50.116.54 Destination IP 194.50.116.54 Destination IP 194.50.116.54 Destination IP 66.85.130.234 Destination IP 194.50.116.54 Destination IP 194.50.116.54 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 Destination IP 66.85.130.234 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2552 set thread context of 2640 2552 0dbae335cec36530adfeedf92be6bcbc.exe 28 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Installer\{db46509d-5d12-1bd0-d886-080973d781e7}\@ 0dbae335cec36530adfeedf92be6bcbc.exe File created C:\Windows\Installer\{db46509d-5d12-1bd0-d886-080973d781e7}\n 0dbae335cec36530adfeedf92be6bcbc.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1} 0dbae335cec36530adfeedf92be6bcbc.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 0dbae335cec36530adfeedf92be6bcbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" 0dbae335cec36530adfeedf92be6bcbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{db46509d-5d12-1bd0-d886-080973d781e7}\\n." 0dbae335cec36530adfeedf92be6bcbc.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\clsid 0dbae335cec36530adfeedf92be6bcbc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2552 0dbae335cec36530adfeedf92be6bcbc.exe 2552 0dbae335cec36530adfeedf92be6bcbc.exe 2552 0dbae335cec36530adfeedf92be6bcbc.exe 2552 0dbae335cec36530adfeedf92be6bcbc.exe 2552 0dbae335cec36530adfeedf92be6bcbc.exe 2552 0dbae335cec36530adfeedf92be6bcbc.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2552 0dbae335cec36530adfeedf92be6bcbc.exe Token: SeDebugPrivilege 2552 0dbae335cec36530adfeedf92be6bcbc.exe Token: SeDebugPrivilege 2552 0dbae335cec36530adfeedf92be6bcbc.exe Token: SeBackupPrivilege 480 services.exe Token: SeRestorePrivilege 480 services.exe Token: SeSecurityPrivilege 480 services.exe Token: SeTakeOwnershipPrivilege 480 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2552 wrote to memory of 1380 2552 0dbae335cec36530adfeedf92be6bcbc.exe 7 PID 2552 wrote to memory of 1380 2552 0dbae335cec36530adfeedf92be6bcbc.exe 7 PID 2552 wrote to memory of 480 2552 0dbae335cec36530adfeedf92be6bcbc.exe 22 PID 2552 wrote to memory of 2640 2552 0dbae335cec36530adfeedf92be6bcbc.exe 28 PID 2552 wrote to memory of 2640 2552 0dbae335cec36530adfeedf92be6bcbc.exe 28 PID 2552 wrote to memory of 2640 2552 0dbae335cec36530adfeedf92be6bcbc.exe 28 PID 2552 wrote to memory of 2640 2552 0dbae335cec36530adfeedf92be6bcbc.exe 28 PID 2552 wrote to memory of 2640 2552 0dbae335cec36530adfeedf92be6bcbc.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dbae335cec36530adfeedf92be6bcbc.exe"C:\Users\Admin\AppData\Local\Temp\0dbae335cec36530adfeedf92be6bcbc.exe"1⤵
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
PID:2640
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5da7cbac35edf7d4ed2786efa75091076
SHA13fcc4c6e602ee965ece471f6bc41be92f3ef6db4
SHA2560633a273c6c6130a6762f98f25b1967457f9ecc850109a8cd8c14ea90ea0be86
SHA51240fcf386bc6e428e5aa20ca4de180f11b669d6983d970aba0810e9de111f82bc737c03d3135366068aba1d2d4dab195cabacaaa0b8ca36082f2cf6dc506e64bc