Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
8s -
max time network
13s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08/05/2023, 11:01
Static task
static1
Behavioral task
behavioral1
Sample
verybigchimpanzee.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
verybigchimpanzee.exe
Resource
win10v2004-20230220-en
General
-
Target
verybigchimpanzee.exe
-
Size
344KB
-
MD5
aec814bf30dd191b641feef457a718ce
-
SHA1
96c2bea5b416d10a2dae60acd2b7f9c7cebb8115
-
SHA256
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
-
SHA512
fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
SSDEEP
6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1924 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1272 verybigchimpanzee.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 544 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 520 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1768 verybigchimpanzee.exe Token: SeDebugPrivilege 1272 verybigchimpanzee.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1768 wrote to memory of 1924 1768 verybigchimpanzee.exe 28 PID 1768 wrote to memory of 1924 1768 verybigchimpanzee.exe 28 PID 1768 wrote to memory of 1924 1768 verybigchimpanzee.exe 28 PID 1924 wrote to memory of 560 1924 cmd.exe 30 PID 1924 wrote to memory of 560 1924 cmd.exe 30 PID 1924 wrote to memory of 560 1924 cmd.exe 30 PID 1924 wrote to memory of 520 1924 cmd.exe 31 PID 1924 wrote to memory of 520 1924 cmd.exe 31 PID 1924 wrote to memory of 520 1924 cmd.exe 31 PID 1924 wrote to memory of 544 1924 cmd.exe 32 PID 1924 wrote to memory of 544 1924 cmd.exe 32 PID 1924 wrote to memory of 544 1924 cmd.exe 32 PID 1924 wrote to memory of 1272 1924 cmd.exe 33 PID 1924 wrote to memory of 1272 1924 cmd.exe 33 PID 1924 wrote to memory of 1272 1924 cmd.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\verybigchimpanzee.exe"C:\Users\Admin\AppData\Local\Temp\verybigchimpanzee.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "verybigchimpanzee" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\verybigchimpanzee.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:560
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:520
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "verybigchimpanzee" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:544
-
-
C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe"C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344KB
MD5aec814bf30dd191b641feef457a718ce
SHA196c2bea5b416d10a2dae60acd2b7f9c7cebb8115
SHA256446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
SHA512fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
Filesize
344KB
MD5aec814bf30dd191b641feef457a718ce
SHA196c2bea5b416d10a2dae60acd2b7f9c7cebb8115
SHA256446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
SHA512fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0