Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
244s -
max time network
257s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25/11/2022, 10:08
Static task
static1
Behavioral task
behavioral1
Sample
f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe
Resource
win10v2004-20221111-en
General
-
Target
f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe
-
Size
734KB
-
MD5
240a0e2f9ffa3e9e789ceb35a585ee14
-
SHA1
e5d27dd1e90b4622f97bcfd72c81217f22157b3c
-
SHA256
f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8
-
SHA512
179173f3264af7b0eb68783691313aab3867fd4b4b19c051ecac31bb9aff9f6d98970ee18022f4e614bfaba32e1816663becb2239ecff1894e3808eae2cfb0f5
-
SSDEEP
12288:5JD1+j2dKPX6Tub7lQLvvfqeo9DlzlPtST2bubBoBzLJZ7:5FTd0wub7avBulX9bCgLJZ
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\Desktop\\WindowsUpdate.exe" reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3548 f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe 3548 f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3548 f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3548 wrote to memory of 968 3548 f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe 81 PID 3548 wrote to memory of 968 3548 f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe 81 PID 3548 wrote to memory of 968 3548 f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe 81 PID 968 wrote to memory of 4872 968 cmd.exe 83 PID 968 wrote to memory of 4872 968 cmd.exe 83 PID 968 wrote to memory of 4872 968 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe"C:\Users\Admin\AppData\Local\Temp\f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "WindowsUpdate" /t REG_SZ /d "C:\Users\Admin\Desktop\WindowsUpdate.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "WindowsUpdate" /t REG_SZ /d "C:\Users\Admin\Desktop\WindowsUpdate.exe"3⤵
- Adds Run key to start application
PID:4872
-
-