Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08/05/2023, 12:18
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
General
-
Target
tmp.exe
-
Size
252KB
-
MD5
743a03da4bca80da5f49be2b77050225
-
SHA1
49ccd55c30cb4e31be4d4bf48bac3bdcba1acec1
-
SHA256
7517367b3b61170bb7637de6f89077069159c4a04f430c28102e2d7cf5a0343a
-
SHA512
98e425afc2237966b5a74439879afd0dbcc5293f9eef6a4e8480db35dccba3626e0fcca855feb5beeeb1b5a1d35e4e13ca86cc0150aff6d310e6a5f09d1302be
-
SSDEEP
6144:PYa6r0uQT1S084gHhrbDPvT5wTMHxrjSL9q/Vk+shAeBGWr:PYRz0fgHhnDvHxPSJn+sSeBGK
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Control Panel\International\Geo\Nation tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2024 tmp.exe 776 mstsc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2024 set thread context of 1748 2024 tmp.exe 27 PID 1748 set thread context of 1352 1748 tmp.exe 10 PID 776 set thread context of 1352 776 mstsc.exe 10 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-1563773381-2037468142-1146002597-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1748 tmp.exe 1748 tmp.exe 1748 tmp.exe 1748 tmp.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1352 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2024 tmp.exe 1748 tmp.exe 1748 tmp.exe 1748 tmp.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe 776 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1748 tmp.exe Token: SeDebugPrivilege 776 mstsc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1352 Explorer.EXE 1352 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1352 Explorer.EXE 1352 Explorer.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1748 2024 tmp.exe 27 PID 2024 wrote to memory of 1748 2024 tmp.exe 27 PID 2024 wrote to memory of 1748 2024 tmp.exe 27 PID 2024 wrote to memory of 1748 2024 tmp.exe 27 PID 2024 wrote to memory of 1748 2024 tmp.exe 27 PID 1352 wrote to memory of 776 1352 Explorer.EXE 29 PID 1352 wrote to memory of 776 1352 Explorer.EXE 29 PID 1352 wrote to memory of 776 1352 Explorer.EXE 29 PID 1352 wrote to memory of 776 1352 Explorer.EXE 29 PID 776 wrote to memory of 1040 776 mstsc.exe 32 PID 776 wrote to memory of 1040 776 mstsc.exe 32 PID 776 wrote to memory of 1040 776 mstsc.exe 32 PID 776 wrote to memory of 1040 776 mstsc.exe 32 PID 776 wrote to memory of 1040 776 mstsc.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:568
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1040
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
484KB
MD53bcbd3b08e4a8843fda34512623960a2
SHA1244d3df69bbc09a43d4af3de5165f50506b8d7af
SHA2567db638aa6b205aadba193dc7803a7e73eb07bbeeacbacad3a65978093e78673c
SHA512914f366aab61ed2c13a87ee07e6a4b7aeffe4689c28014fab786244127852a19b7c1ae58bd8dd11840415035290373922f39b628c2409f68569cbf0b8a57e639
-
Filesize
12KB
MD5ab69f0e5186c1cd538c0053af4dd2f56
SHA14a72c6d9fb25eba375ecb232fa70a1acf88f7003
SHA2569c8a664e861c1c854acb8591da4179d0ed2b41bc434f11bda2e23a715b193317
SHA51204e26c2e0d9d043ed6a0a781b70f976381c0f0068d3e01479c5015d36f8b1802d60e68ad84dfb8483c001f1293807c2ef093d8f70771572479b82138f73e2772
-
Filesize
922KB
MD5dda1b03a5cd2ca37c96b7daf5e3a8ed7
SHA1c70e5f58e61980d39608f0795879bf012dbbbca2
SHA25679f86c1edbbc69652a03a0f5667b3985bcf1e19f16fa3b8c7934e5b97ab8586d
SHA512bf83648c9b5d6d65b2c8409d262a1b7421d2cb13d6c759ec5f352c2d1c5adff3ee2395250fbdfe3590f25fe96bf6b40c2d82a8e7eecaab03be2e6a398e83981f