Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
157s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19/03/2024, 13:42
Static task
static1
Behavioral task
behavioral1
Sample
d640e4d14d1e94dfdb9d528a842249d3.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d640e4d14d1e94dfdb9d528a842249d3.exe
Resource
win10v2004-20240226-en
General
-
Target
d640e4d14d1e94dfdb9d528a842249d3.exe
-
Size
83KB
-
MD5
d640e4d14d1e94dfdb9d528a842249d3
-
SHA1
b68135a3fd200002e6a85df6ef215c1eeb919ed0
-
SHA256
bdd72519d80877bafa4a68649498b09649b684ce88037d02601fdc750e8b8907
-
SHA512
7a3ce247296a6935eaa5b45e7ddee40e0a83b2ec05184cfd6eb532a342b4b41d16598432526d2de2b660aef657fa9a5f7d38e901138b690e2b86cbbdf6004199
-
SSDEEP
1536:Lp3083q7Eic2y0QULvNHY6Iy2qfKlydwhKtk6nrTu9Nrr8YHic47Rll9usCfzmB/:Lp3083q7Eic2y0QULvNHY6Iy2Vly/Huq
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation acrotray .exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation d640e4d14d1e94dfdb9d528a842249d3.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation acrotray.exe -
Executes dropped EXE 4 IoCs
pid Process 4012 acrotray.exe 2288 acrotray.exe 540 acrotray .exe 4724 acrotray .exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "c:\\program files (x86)\\adobe\\acrotray.exe" d640e4d14d1e94dfdb9d528a842249d3.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created \??\c:\program files (x86)\adobe\acrotray .exe d640e4d14d1e94dfdb9d528a842249d3.exe File created \??\c:\program files (x86)\adobe\acrotray.exe d640e4d14d1e94dfdb9d528a842249d3.exe File created \??\c:\program files (x86)\microsoft\edge\application\msedge.exe d640e4d14d1e94dfdb9d528a842249d3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2634841500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2634841500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003e15d6e14f38454ea63b5f1bfd95170200000000020000000000106600000001000020000000c550ee5164b147f48a3ea1e752a34e0c05ef78a1ad575265b91d8f32a286d86e000000000e80000000020000200000008391569e3132afcc17e48dbbc6c452f390a4a51c8ab0c62a6aadb15e8557b98020000000a25cbac12378185be4971da8ad1ec14cc9cf9e34cf370dc2e1158c50402a603c4000000009cf66ff83372046383cb06c4725e7510f8d1e100c38a6d0477b0cbc41408cc29500703e87027b16d08adc24e640a249fee93563e34d43145c1100fb273a5266 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 8080929f037ada01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003e15d6e14f38454ea63b5f1bfd951702000000000200000000001066000000010000200000000ee28644e9ea9de48dfea144123170b277babfb11beb0e09cb707ce7cd3e76e5000000000e8000000002000020000000a74033aa26a3e1fb6a0471ad83d9dae8b4f673c25434d21677b0b78d12b07a1020000000053777d9b0256f377e217c21bb9e42193eeb46f5af5f7e5aeb8677be0a7c9ecc4000000089eb369c219a483a4df2dc175fedefa253315067c6ad13a5bb195b2f971d2eba93b6b45d29d864f4d08722a280218961e8be4459f07845ca8c6369124e01ee93 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31095299" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e063e595037ada01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C72F030B-E5F6-11EE-B9F7-4A65E849A069} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31095299" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00c80597037ada01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003e15d6e14f38454ea63b5f1bfd951702000000000200000000001066000000010000200000008d870ce96487968ee51c384c7b528e3882086ec37a9d217c3eaba2551e2d7843000000000e800000000200002000000095d6dc4d41abb2d02da4146282f96427cf4864425d186c482ddaad8c7abc243520000000518a8cd518b0ed9cc7279f41c19a02eaa8c2b7a11eaebadf360717a4e1d55515400000008c9186b527a4802c7c9ac53dc8d1a282c8909bf940703b66e2e0fbcae1fc60aa2b2d982e331d5a22619a2c1b5a81a64f92c0daad492116944c6ac7959b62004d iexplore.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 224 d640e4d14d1e94dfdb9d528a842249d3.exe 224 d640e4d14d1e94dfdb9d528a842249d3.exe 224 d640e4d14d1e94dfdb9d528a842249d3.exe 224 d640e4d14d1e94dfdb9d528a842249d3.exe 224 d640e4d14d1e94dfdb9d528a842249d3.exe 224 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4012 acrotray.exe 4012 acrotray.exe 4012 acrotray.exe 4012 acrotray.exe 4012 acrotray.exe 4012 acrotray.exe 2288 acrotray.exe 2288 acrotray.exe 2288 acrotray.exe 2288 acrotray.exe 540 acrotray .exe 540 acrotray .exe 540 acrotray .exe 540 acrotray .exe 540 acrotray .exe 540 acrotray .exe 4724 acrotray .exe 4724 acrotray .exe 4724 acrotray .exe 4724 acrotray .exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 2288 acrotray.exe 2288 acrotray.exe 4724 acrotray .exe 4724 acrotray .exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 2288 acrotray.exe 2288 acrotray.exe 4724 acrotray .exe 4724 acrotray .exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 4872 d640e4d14d1e94dfdb9d528a842249d3.exe 2288 acrotray.exe 2288 acrotray.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 224 d640e4d14d1e94dfdb9d528a842249d3.exe Token: SeDebugPrivilege 4872 d640e4d14d1e94dfdb9d528a842249d3.exe Token: SeDebugPrivilege 4012 acrotray.exe Token: SeDebugPrivilege 2288 acrotray.exe Token: SeDebugPrivilege 540 acrotray .exe Token: SeDebugPrivilege 4724 acrotray .exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2384 iexplore.exe 2384 iexplore.exe 2384 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2384 iexplore.exe 2384 iexplore.exe 5068 IEXPLORE.EXE 5068 IEXPLORE.EXE 2384 iexplore.exe 2384 iexplore.exe 1908 IEXPLORE.EXE 1908 IEXPLORE.EXE 2384 iexplore.exe 2384 iexplore.exe 1336 IEXPLORE.EXE 1336 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 224 wrote to memory of 4872 224 d640e4d14d1e94dfdb9d528a842249d3.exe 99 PID 224 wrote to memory of 4872 224 d640e4d14d1e94dfdb9d528a842249d3.exe 99 PID 224 wrote to memory of 4872 224 d640e4d14d1e94dfdb9d528a842249d3.exe 99 PID 224 wrote to memory of 4012 224 d640e4d14d1e94dfdb9d528a842249d3.exe 111 PID 224 wrote to memory of 4012 224 d640e4d14d1e94dfdb9d528a842249d3.exe 111 PID 224 wrote to memory of 4012 224 d640e4d14d1e94dfdb9d528a842249d3.exe 111 PID 4012 wrote to memory of 2288 4012 acrotray.exe 113 PID 4012 wrote to memory of 2288 4012 acrotray.exe 113 PID 4012 wrote to memory of 2288 4012 acrotray.exe 113 PID 4012 wrote to memory of 540 4012 acrotray.exe 114 PID 4012 wrote to memory of 540 4012 acrotray.exe 114 PID 4012 wrote to memory of 540 4012 acrotray.exe 114 PID 540 wrote to memory of 4724 540 acrotray .exe 116 PID 540 wrote to memory of 4724 540 acrotray .exe 116 PID 540 wrote to memory of 4724 540 acrotray .exe 116 PID 2384 wrote to memory of 5068 2384 iexplore.exe 117 PID 2384 wrote to memory of 5068 2384 iexplore.exe 117 PID 2384 wrote to memory of 5068 2384 iexplore.exe 117 PID 2384 wrote to memory of 1908 2384 iexplore.exe 122 PID 2384 wrote to memory of 1908 2384 iexplore.exe 122 PID 2384 wrote to memory of 1908 2384 iexplore.exe 122 PID 2384 wrote to memory of 1336 2384 iexplore.exe 129 PID 2384 wrote to memory of 1336 2384 iexplore.exe 129 PID 2384 wrote to memory of 1336 2384 iexplore.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\d640e4d14d1e94dfdb9d528a842249d3.exe"C:\Users\Admin\AppData\Local\Temp\d640e4d14d1e94dfdb9d528a842249d3.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\d640e4d14d1e94dfdb9d528a842249d3.exe"C:\Users\Admin\AppData\Local\Temp\d640e4d14d1e94dfdb9d528a842249d3.exe" C:\Users\Admin\AppData\Local\Temp\d640e4d14d1e94dfdb9d528a842249d3.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\program files (x86)\adobe\acrotray.exe"C:\program files (x86)\adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\d640e4d14d1e94dfdb9d528a842249d3.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\program files (x86)\adobe\acrotray.exe"C:\program files (x86)\adobe\acrotray.exe" C:\program files (x86)\adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\d640e4d14d1e94dfdb9d528a842249d3.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\program files (x86)\adobe\acrotray .exe"C:\program files (x86)\adobe\acrotray .exe" C:\program files (x86)\adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\d640e4d14d1e94dfdb9d528a842249d3.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\program files (x86)\adobe\acrotray .exe"C:\program files (x86)\adobe\acrotray .exe" C:\program files (x86)\adobe\acrotray .exe" C:\program files (x86)\adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\d640e4d14d1e94dfdb9d528a842249d3.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4172 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:4744
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:456
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5068
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:82952 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1908
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:82956 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91KB
MD5f84603f409021fe87cf909716bb63c2b
SHA160120db018045aa34da70363be7e9cc4ff284ae4
SHA256c682c78bbbe50465f6f72b08ca55b23d72af642ab38f458846e11a45cf1dbae8
SHA51297b025c34857f8ca73a556fa9d947eebdc751bcb36a0765f3ca1a9038686b9f4830a4ebaf8ce2c9844570a18207cda677a576f54ae9a54e2b24fbfbb64cacd8d
-
Filesize
94KB
MD5f00995c975c1db3560f3c989fa300917
SHA17a1b4a5280ce9f7fdb1f0b16e74937c5ecb43960
SHA25603420184685671bbe4a92c537c7ca51b44433b34ca7c8620383017d663090287
SHA512dc3a9cf52f82c59b8242e58fcda5dbc448ff9167d8bf42a2bfdbf82b7d908261a16bc036ffc352ca8eadb9bedcc6a4d9bb193451e0d290092314aedae3a396c2