Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2023, 06:45
Static task
static1
Behavioral task
behavioral1
Sample
115ca675f0098d320aeeaca88e9b248c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
115ca675f0098d320aeeaca88e9b248c.exe
Resource
win10v2004-20231215-en
General
-
Target
115ca675f0098d320aeeaca88e9b248c.exe
-
Size
52KB
-
MD5
115ca675f0098d320aeeaca88e9b248c
-
SHA1
c254ec13ab67c6c3b5fdbeee8151a1c5544e95b3
-
SHA256
fa26c4168f6518c8c4169e170046652565718984f29b6cf78f38f993bbf043b6
-
SHA512
c2fdff3229f61ba68eaa3417c5de6eefef2625c382d51dc38c624e936073bf03ca64a3bbed7ec9da2b3ecc84f4ee0723a2ff234e46e805d67117fa3dfa9cc75e
-
SSDEEP
768:Yl0RWNvjjZpolW1dmaW4KpQDxdjjmADoOEsxzWM6H8A7DOEAc:cAQbcy0Oc
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 115ca675f0098d320aeeaca88e9b248c.exe -
Stops running service(s) 3 TTPs
-
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\z_115ca675f0098d320aeeaca88e9b248c_debug.txt 115ca675f0098d320aeeaca88e9b248c.exe File opened for modification C:\Windows\SysWOW64\svcctrl.exe 115ca675f0098d320aeeaca88e9b248c.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4460 sc.exe 2412 sc.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3404 115ca675f0098d320aeeaca88e9b248c.exe Token: SeDebugPrivilege 3404 115ca675f0098d320aeeaca88e9b248c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3404 115ca675f0098d320aeeaca88e9b248c.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3404 wrote to memory of 3732 3404 115ca675f0098d320aeeaca88e9b248c.exe 89 PID 3404 wrote to memory of 3732 3404 115ca675f0098d320aeeaca88e9b248c.exe 89 PID 3404 wrote to memory of 3732 3404 115ca675f0098d320aeeaca88e9b248c.exe 89 PID 3404 wrote to memory of 1016 3404 115ca675f0098d320aeeaca88e9b248c.exe 90 PID 3404 wrote to memory of 1016 3404 115ca675f0098d320aeeaca88e9b248c.exe 90 PID 3404 wrote to memory of 1016 3404 115ca675f0098d320aeeaca88e9b248c.exe 90 PID 1016 wrote to memory of 1972 1016 net.exe 93 PID 1016 wrote to memory of 1972 1016 net.exe 93 PID 1016 wrote to memory of 1972 1016 net.exe 93 PID 3732 wrote to memory of 2080 3732 net.exe 94 PID 3732 wrote to memory of 2080 3732 net.exe 94 PID 3732 wrote to memory of 2080 3732 net.exe 94 PID 3404 wrote to memory of 4460 3404 115ca675f0098d320aeeaca88e9b248c.exe 96 PID 3404 wrote to memory of 4460 3404 115ca675f0098d320aeeaca88e9b248c.exe 96 PID 3404 wrote to memory of 4460 3404 115ca675f0098d320aeeaca88e9b248c.exe 96 PID 3404 wrote to memory of 2412 3404 115ca675f0098d320aeeaca88e9b248c.exe 98 PID 3404 wrote to memory of 2412 3404 115ca675f0098d320aeeaca88e9b248c.exe 98 PID 3404 wrote to memory of 2412 3404 115ca675f0098d320aeeaca88e9b248c.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\115ca675f0098d320aeeaca88e9b248c.exe"C:\Users\Admin\AppData\Local\Temp\115ca675f0098d320aeeaca88e9b248c.exe"1⤵
- Modifies visiblity of hidden/system files in Explorer
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\net.exenet stop wscsvc2⤵
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wscsvc3⤵PID:2080
-
-
-
C:\Windows\SysWOW64\net.exenet stop sharedaccess2⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess3⤵PID:1972
-
-
-
C:\Windows\SysWOW64\sc.exesc delete wscsvc2⤵
- Launches sc.exe
PID:4460
-
-
C:\Windows\SysWOW64\sc.exesc delete sharedaccess2⤵
- Launches sc.exe
PID:2412
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD511268d494f61b568f72a3a0ff09c4076
SHA12d29f7e709a41ba6207a7a438dde2d12c229b8ed
SHA256aef81f820d4e6f4ae3015b088f21ae806d5d8c1a8c6ff3e3da482fbd04ec7c0e
SHA51287b18bd137b7d38fba899ffa9315aaf0615ffdc771f6180735294b0bac45d6db72437cd714865be0d39145e524bc45ddd691eda24c3ff40558cbf27fa75a48fc