Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 11:28
Static task
static1
Behavioral task
behavioral1
Sample
6ac89562eb98eb52596cd65f4464427d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6ac89562eb98eb52596cd65f4464427d.exe
Resource
win10v2004-20231222-en
General
-
Target
6ac89562eb98eb52596cd65f4464427d.exe
-
Size
471KB
-
MD5
6ac89562eb98eb52596cd65f4464427d
-
SHA1
a2ef02c57eda0a6d605545e4c84b3b7351b2fc89
-
SHA256
122e013b1e62b0fe9f0be479d38e622d1ef1452d3dfb813f5ba219b7a832c9ee
-
SHA512
2bf5041e3cc1ed42e8824b0b2a17f82b199eb415547545bddad3deddacfbf1f8428fa0eef899cf4d59dd98e0beefd6e251418ebd915c305249a7218edac05ea0
-
SSDEEP
6144:9msyd7BspOWZ+Stxo3Gc2uqy3gu88mWCMpCRWFf2Kj+m+6XjYUx:ppO3StxwGc2c3tfmfsCRA22+m+8rx
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1988 worker.exe -
Loads dropped DLL 1 IoCs
pid Process 2172 6ac89562eb98eb52596cd65f4464427d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main worker.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1988 worker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1988 worker.exe 1988 worker.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2172 wrote to memory of 1988 2172 6ac89562eb98eb52596cd65f4464427d.exe 28 PID 2172 wrote to memory of 1988 2172 6ac89562eb98eb52596cd65f4464427d.exe 28 PID 2172 wrote to memory of 1988 2172 6ac89562eb98eb52596cd65f4464427d.exe 28 PID 2172 wrote to memory of 1988 2172 6ac89562eb98eb52596cd65f4464427d.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ac89562eb98eb52596cd65f4464427d.exe"C:\Users\Admin\AppData\Local\Temp\6ac89562eb98eb52596cd65f4464427d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\DM\worker.exe"C:\Users\Admin\AppData\Local\Temp\DM\worker.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
471KB
MD56ac89562eb98eb52596cd65f4464427d
SHA1a2ef02c57eda0a6d605545e4c84b3b7351b2fc89
SHA256122e013b1e62b0fe9f0be479d38e622d1ef1452d3dfb813f5ba219b7a832c9ee
SHA5122bf5041e3cc1ed42e8824b0b2a17f82b199eb415547545bddad3deddacfbf1f8428fa0eef899cf4d59dd98e0beefd6e251418ebd915c305249a7218edac05ea0
-
Filesize
19KB
MD52b23c69b68708c14fc214c3454e6b1bd
SHA15c923d25c14ad13dab4f05bb1423026f873e7dc4
SHA256b2eb3b20cfa82a80207cb9fe8ea7cb28faa1b35612816b7b0052e68b9c8068bd
SHA51200135ff0664e9de5f98be600773c72025f5f338e7301ab9d10b023fef672baa2ddbe3124813352eacf8d7475f0905d68dded619aa2cc3099f10b943ff3cdb8c5