Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28/02/2024, 00:29
Behavioral task
behavioral1
Sample
aa8a2abca1d41fd891e4662c5db06397.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
aa8a2abca1d41fd891e4662c5db06397.exe
Resource
win10v2004-20240226-en
General
-
Target
aa8a2abca1d41fd891e4662c5db06397.exe
-
Size
175KB
-
MD5
aa8a2abca1d41fd891e4662c5db06397
-
SHA1
dbd9f1df3490c2896bbc4516b6b0ab76f7d18397
-
SHA256
16447e46c50a475f1e450a70c8ab185a6cefb7b6d9e030ea63b819c8a62246c1
-
SHA512
96c8445f65c2b73bf1fe936ca74c7644669c21ed9870bfcf97de421587dc41777a4f0c7fb4820d6dd5cd78d4004fa968690faa2ccce7192d43c29f5a0c131d66
-
SSDEEP
3072:D3DjYM/jnH/nJ99gn5MJjlPLOBAZ1iXu0encNIcoutkjcEmoUKr:D4GrHvJ9ewjpKBAZ1iX7CcicoSq/r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2564 ins5466.exe -
Loads dropped DLL 4 IoCs
pid Process 3000 aa8a2abca1d41fd891e4662c5db06397.exe 3000 aa8a2abca1d41fd891e4662c5db06397.exe 3000 aa8a2abca1d41fd891e4662c5db06397.exe 3000 aa8a2abca1d41fd891e4662c5db06397.exe -
resource yara_rule behavioral1/memory/3000-0-0x00000000008F0000-0x000000000096D000-memory.dmp upx behavioral1/memory/3000-23-0x00000000008F0000-0x000000000096D000-memory.dmp upx behavioral1/memory/3000-25-0x00000000008F0000-0x000000000096D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2564 ins5466.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2564 ins5466.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2564 ins5466.exe 2564 ins5466.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2564 3000 aa8a2abca1d41fd891e4662c5db06397.exe 28 PID 3000 wrote to memory of 2564 3000 aa8a2abca1d41fd891e4662c5db06397.exe 28 PID 3000 wrote to memory of 2564 3000 aa8a2abca1d41fd891e4662c5db06397.exe 28 PID 3000 wrote to memory of 2564 3000 aa8a2abca1d41fd891e4662c5db06397.exe 28 PID 3000 wrote to memory of 2564 3000 aa8a2abca1d41fd891e4662c5db06397.exe 28 PID 3000 wrote to memory of 2564 3000 aa8a2abca1d41fd891e4662c5db06397.exe 28 PID 3000 wrote to memory of 2564 3000 aa8a2abca1d41fd891e4662c5db06397.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa8a2abca1d41fd891e4662c5db06397.exe"C:\Users\Admin\AppData\Local\Temp\aa8a2abca1d41fd891e4662c5db06397.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\ins5466\ins5466.exe"C:\Users\Admin\AppData\Local\Temp\ins5466\ins5466.exe" ins.exe /e49955 /u4dc9054e-38b0-4614-bdd5-20605bc06f262⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5d8256547ca0a650ea393964f69dae300
SHA1be23209fa5e30dbbfb71feb98547cb2798fba978
SHA256c7ba479a39f137ebfdb252e8eddc30567e0959990818a679e948f7cc5005c343
SHA512e83851057fa22fc5564fad01441c29fc22bf829312e86b13fb980a9fe03160673414bda68fe8789e4914929b5e1c259bc253571d24311f50ef93dfb4c32578c3