Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
27s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30/09/2022, 00:54
Static task
static1
Behavioral task
behavioral1
Sample
24629f46db685706bb7b29e1a34892c4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
24629f46db685706bb7b29e1a34892c4.exe
Resource
win10v2004-20220812-en
General
-
Target
24629f46db685706bb7b29e1a34892c4.exe
-
Size
82KB
-
MD5
24629f46db685706bb7b29e1a34892c4
-
SHA1
27943a8694e714b4d1c0a2ce13613ca3597fc629
-
SHA256
db91a1f06b3434c3f86c3df429e05e39d988bc929f9c7762c4f3215a2d56fe5a
-
SHA512
8da06698eabaa7f043737374bc560e9aaf59688900bb1763661ac16dfb54b9602227bd5a4796c97837c27dda4ded3c48bb7b7ed3d6cce703b573c4c892e08a31
-
SSDEEP
1536:mCBJ3yLqdwJt6Gv3qON+eSZPCJJNrXH80+YvtzQ8Pg6Yf9SS:mCe+WuGv3qk+e5sL8o3f9b
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Sheel Host = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Sheel Host\\Windows Sheel Host.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1488 set thread context of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 928 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 928 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1488 wrote to memory of 928 1488 24629f46db685706bb7b29e1a34892c4.exe 32 PID 1488 wrote to memory of 928 1488 24629f46db685706bb7b29e1a34892c4.exe 32 PID 1488 wrote to memory of 928 1488 24629f46db685706bb7b29e1a34892c4.exe 32 PID 1488 wrote to memory of 928 1488 24629f46db685706bb7b29e1a34892c4.exe 32 PID 1488 wrote to memory of 972 1488 24629f46db685706bb7b29e1a34892c4.exe 28 PID 1488 wrote to memory of 972 1488 24629f46db685706bb7b29e1a34892c4.exe 28 PID 1488 wrote to memory of 972 1488 24629f46db685706bb7b29e1a34892c4.exe 28 PID 1488 wrote to memory of 972 1488 24629f46db685706bb7b29e1a34892c4.exe 28 PID 972 wrote to memory of 1560 972 cmd.exe 31 PID 972 wrote to memory of 1560 972 cmd.exe 31 PID 972 wrote to memory of 1560 972 cmd.exe 31 PID 972 wrote to memory of 1560 972 cmd.exe 31 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30 PID 1488 wrote to memory of 1176 1488 24629f46db685706bb7b29e1a34892c4.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\24629f46db685706bb7b29e1a34892c4.exe"C:\Users\Admin\AppData\Local\Temp\24629f46db685706bb7b29e1a34892c4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \Windows Sheel Host /tr "C:\Users\Admin\AppData\Roaming\Windows Sheel Host\Windows Sheel Host.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f2⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \Windows Sheel Host /tr "C:\Users\Admin\AppData\Roaming\Windows Sheel Host\Windows Sheel Host.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1560
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵PID:1176
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:672
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:272
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Sheel Host';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Sheel Host' -Value '"C:\Users\Admin\AppData\Roaming\Windows Sheel Host\Windows Sheel Host.exe"' -PropertyType 'String'3⤵PID:288
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Sheel Host';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Sheel Host' -Value '"C:\Users\Admin\AppData\Roaming\Windows Sheel Host\Windows Sheel Host.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:928
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d8f65a3cfc0ba69433253fcb56994cc7
SHA1ecd73aa34ac03d4b7c63bcb39e6041e32bf717af
SHA2565bd38be2b0701cbb395d0f9512968b757b5d754b6b23a6ced4d67794a5f8cdde
SHA512922491ab5e99be205785834fa5f8d9908080a48270ef83882d1e61429dc86308cb8636b6a644ecbcd2eeded6760c5ce358bdc83b8a756abb366357c588dbab52