Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1800s -
max time network
1797s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
19/05/2023, 14:49
Static task
static1
Behavioral task
behavioral1
Sample
inject.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
inject.exe
Resource
win10v2004-20230220-en
General
-
Target
inject.exe
-
Size
71KB
-
MD5
43131cdba19b3766a4c6dd215965da74
-
SHA1
4f089b9a2ab143073a136d8bee6043b600875a7b
-
SHA256
d88b71064bd53cc44a7b5a7ab04c6b7e10aa804f5fa3fa1e8673d4e0a69c0bcc
-
SHA512
27f01a2932dc97576018df2b94d6ebfc024099346304cddeae6559148c89289257fb7db8458910398e8af004a03f8bc165a8ed0f86bda8e3ddde65ea9e4aff9d
-
SSDEEP
1536:8miSgAb/Ga4PvFiDbaRpZo1Lm6IPDOCdzbLgjLx:LggCtiDbMXMsOCdzb4x
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\inject.lnk inject.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\inject.lnk inject.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\Run\inject = "C:\\Users\\Admin\\AppData\\Roaming\\inject.exe" inject.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1424 powershell.exe 1924 powershell.exe 588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2012 inject.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 588 powershell.exe Token: SeDebugPrivilege 2012 inject.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1424 2012 inject.exe 28 PID 2012 wrote to memory of 1424 2012 inject.exe 28 PID 2012 wrote to memory of 1424 2012 inject.exe 28 PID 2012 wrote to memory of 1924 2012 inject.exe 30 PID 2012 wrote to memory of 1924 2012 inject.exe 30 PID 2012 wrote to memory of 1924 2012 inject.exe 30 PID 2012 wrote to memory of 588 2012 inject.exe 32 PID 2012 wrote to memory of 588 2012 inject.exe 32 PID 2012 wrote to memory of 588 2012 inject.exe 32 PID 2012 wrote to memory of 2008 2012 inject.exe 34 PID 2012 wrote to memory of 2008 2012 inject.exe 34 PID 2012 wrote to memory of 2008 2012 inject.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\inject.exe"C:\Users\Admin\AppData\Local\Temp\inject.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\inject.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'inject.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\inject.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "inject" /tr "C:\Users\Admin\AppData\Roaming\inject.exe"2⤵
- Creates scheduled task(s)
PID:2008
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1EF48AD3-D0E1-4002-83B4-E6B5BC463264} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]1⤵PID:1636
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58ed6cd12f1a5df30177b9e1f4e140ba4
SHA16a81f97674d8cc053b4406a19f20b585fdf83d62
SHA25627686521e8bf2b7f25461bd1d0c55ddb2afb112f4c7d8a0f5fa24b5b3e105ebb
SHA5124a1f58b36b0a87b94506260cd86d491eaaea4872d6cffdcaa1ab5523a60ed7c809c481a2958e078869e1a0dc87ffc4071cb8bf22db87b63851ade7f181fbb871
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58ed6cd12f1a5df30177b9e1f4e140ba4
SHA16a81f97674d8cc053b4406a19f20b585fdf83d62
SHA25627686521e8bf2b7f25461bd1d0c55ddb2afb112f4c7d8a0f5fa24b5b3e105ebb
SHA5124a1f58b36b0a87b94506260cd86d491eaaea4872d6cffdcaa1ab5523a60ed7c809c481a2958e078869e1a0dc87ffc4071cb8bf22db87b63851ade7f181fbb871
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QDEVUDV2ENSWEB9VV4AI.temp
Filesize7KB
MD58ed6cd12f1a5df30177b9e1f4e140ba4
SHA16a81f97674d8cc053b4406a19f20b585fdf83d62
SHA25627686521e8bf2b7f25461bd1d0c55ddb2afb112f4c7d8a0f5fa24b5b3e105ebb
SHA5124a1f58b36b0a87b94506260cd86d491eaaea4872d6cffdcaa1ab5523a60ed7c809c481a2958e078869e1a0dc87ffc4071cb8bf22db87b63851ade7f181fbb871