Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1800s -
max time network
1803s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22/05/2023, 11:34
Static task
static1
Behavioral task
behavioral1
Sample
test13.exe
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
test13.exe
Resource
win7-20230220-en
General
-
Target
test13.exe
-
Size
5.6MB
-
MD5
dd6511650167bd50c8baf3c321d68cd7
-
SHA1
b7a0cf91f251935969e75628c080bf38f694e6c6
-
SHA256
add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85
-
SHA512
da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c
-
SSDEEP
98304:tR4QavOFDCN/Li9/oDsBaSnEolKi8JBoazSzZMrq7g2FWO2kBcQf41/9UMbKTurd:tnaEDCNOp5EolKi8JTS2wg2FWO2kP41R
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
description pid Process procid_target PID 1732 created 1200 1732 test13.exe 21 PID 1732 created 1200 1732 test13.exe 21 PID 1732 created 1200 1732 test13.exe 21 PID 1676 created 1200 1676 updater.exe 21 PID 1676 created 1200 1676 updater.exe 21 PID 1676 created 1200 1676 updater.exe 21 PID 1676 created 1200 1676 updater.exe 21 -
XMRig Miner payload 31 IoCs
resource yara_rule behavioral2/memory/1676-84-0x000000013FC10000-0x00000001401AA000-memory.dmp xmrig behavioral2/memory/560-89-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-93-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-95-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-97-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-99-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-101-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-103-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-105-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-107-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-109-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-111-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-113-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-115-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-117-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-119-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-121-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-123-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-125-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-127-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-129-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-131-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-133-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-135-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-137-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-139-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-141-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-143-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-145-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-147-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral2/memory/560-149-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
pid Process 1676 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 980 taskeng.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1676 set thread context of 1272 1676 updater.exe 50 PID 1676 set thread context of 560 1676 updater.exe 51 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1912 schtasks.exe 1260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1732 test13.exe 1732 test13.exe 1732 test13.exe 1732 test13.exe 1924 powershell.exe 1732 test13.exe 1732 test13.exe 1676 updater.exe 1676 updater.exe 1676 updater.exe 1676 updater.exe 1560 powershell.exe 1676 updater.exe 1676 updater.exe 1676 updater.exe 1676 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeShutdownPrivilege 1936 powercfg.exe Token: SeShutdownPrivilege 680 powercfg.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeShutdownPrivilege 904 powercfg.exe Token: SeShutdownPrivilege 1740 powercfg.exe Token: SeShutdownPrivilege 960 powercfg.exe Token: SeShutdownPrivilege 1788 powercfg.exe Token: SeShutdownPrivilege 1980 powercfg.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeShutdownPrivilege 1808 powercfg.exe Token: SeLockMemoryPrivilege 560 explorer.exe Token: SeLockMemoryPrivilege 560 explorer.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1008 wrote to memory of 1936 1008 cmd.exe 32 PID 1008 wrote to memory of 1936 1008 cmd.exe 32 PID 1008 wrote to memory of 1936 1008 cmd.exe 32 PID 1008 wrote to memory of 680 1008 cmd.exe 33 PID 1008 wrote to memory of 680 1008 cmd.exe 33 PID 1008 wrote to memory of 680 1008 cmd.exe 33 PID 1008 wrote to memory of 904 1008 cmd.exe 34 PID 1008 wrote to memory of 904 1008 cmd.exe 34 PID 1008 wrote to memory of 904 1008 cmd.exe 34 PID 1008 wrote to memory of 1740 1008 cmd.exe 35 PID 1008 wrote to memory of 1740 1008 cmd.exe 35 PID 1008 wrote to memory of 1740 1008 cmd.exe 35 PID 1924 wrote to memory of 1912 1924 powershell.exe 36 PID 1924 wrote to memory of 1912 1924 powershell.exe 36 PID 1924 wrote to memory of 1912 1924 powershell.exe 36 PID 980 wrote to memory of 1676 980 taskeng.exe 40 PID 980 wrote to memory of 1676 980 taskeng.exe 40 PID 980 wrote to memory of 1676 980 taskeng.exe 40 PID 1516 wrote to memory of 960 1516 cmd.exe 45 PID 1516 wrote to memory of 960 1516 cmd.exe 45 PID 1516 wrote to memory of 960 1516 cmd.exe 45 PID 1516 wrote to memory of 1788 1516 cmd.exe 46 PID 1516 wrote to memory of 1788 1516 cmd.exe 46 PID 1516 wrote to memory of 1788 1516 cmd.exe 46 PID 1516 wrote to memory of 1980 1516 cmd.exe 47 PID 1516 wrote to memory of 1980 1516 cmd.exe 47 PID 1516 wrote to memory of 1980 1516 cmd.exe 47 PID 1516 wrote to memory of 1808 1516 cmd.exe 48 PID 1516 wrote to memory of 1808 1516 cmd.exe 48 PID 1516 wrote to memory of 1808 1516 cmd.exe 48 PID 1560 wrote to memory of 1260 1560 powershell.exe 49 PID 1560 wrote to memory of 1260 1560 powershell.exe 49 PID 1560 wrote to memory of 1260 1560 powershell.exe 49 PID 1676 wrote to memory of 1272 1676 updater.exe 50 PID 1676 wrote to memory of 560 1676 updater.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\test13.exe"C:\Users\Admin\AppData\Local\Temp\test13.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1732
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#efgylltc#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe'3⤵
- Creates scheduled task(s)
PID:1912
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:1552
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#efgylltc#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe'3⤵
- Creates scheduled task(s)
PID:1260
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:1272
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A3C6A970-5449-466A-9473-C0F88463EC88} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exeC:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1676
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5dd6511650167bd50c8baf3c321d68cd7
SHA1b7a0cf91f251935969e75628c080bf38f694e6c6
SHA256add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85
SHA512da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c
-
Filesize
5.6MB
MD5dd6511650167bd50c8baf3c321d68cd7
SHA1b7a0cf91f251935969e75628c080bf38f694e6c6
SHA256add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85
SHA512da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5251f91cb8641170d363cd3ce398b650f
SHA19ac089e18edbfc7ee30af148753cde92ccba561a
SHA256edb2c61f38b1b28d932969c75e82423013ead5cc4a0b7347a36f8f75a4e1bd26
SHA512780e7ccfcc804ed7fb5c21783492341bee08da0fa241fa7e917133cea9c665f8c01d1ae685dcd72397876f1e2df25f8b9089ae4dba925f0f82fb6b93befbae05
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UHGYJE7GQWFE6D86GBKE.temp
Filesize7KB
MD5251f91cb8641170d363cd3ce398b650f
SHA19ac089e18edbfc7ee30af148753cde92ccba561a
SHA256edb2c61f38b1b28d932969c75e82423013ead5cc4a0b7347a36f8f75a4e1bd26
SHA512780e7ccfcc804ed7fb5c21783492341bee08da0fa241fa7e917133cea9c665f8c01d1ae685dcd72397876f1e2df25f8b9089ae4dba925f0f82fb6b93befbae05
-
Filesize
5.6MB
MD5dd6511650167bd50c8baf3c321d68cd7
SHA1b7a0cf91f251935969e75628c080bf38f694e6c6
SHA256add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85
SHA512da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c