Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04/06/2023, 14:29
Static task
static1
Behavioral task
behavioral1
Sample
e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe
Resource
win10v2004-20230220-en
General
-
Target
e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe
-
Size
320KB
-
MD5
1359c6354ca6f617b36c738abdb993bb
-
SHA1
b0c6aff2a1725520bf76755375c2900ccfb2f742
-
SHA256
e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641
-
SHA512
d6ae88baf601fac71f360ce7dcfd1f40fb9c0fb8eedf1f502924e52a3abe83e1e80f103a3afda4ac1ed316c1e5e8a23b26017b0c96164dc49f36e57b016b5473
-
SSDEEP
3072:0OXQ2G+IpQZQne73qe8UzT+nWwXjDRJWwXjDRgjDRbL7oZC:7vGlpQE4qNUzCr
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Executes dropped EXE 2 IoCs
pid Process 1824 wmimgmt.exe 3576 wmimgmt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wmi32 = "\"C:\\ProgramData\\Application Data\\wmimgmt.exe\"" wmimgmt.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4656 set thread context of 1652 4656 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 84 PID 1824 set thread context of 3576 1824 wmimgmt.exe 87 -
Discovers systems in the same network 1 TTPs 1 IoCs
pid Process 3436 net.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4992 tasklist.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 3604 ipconfig.exe 3316 NETSTAT.EXE 488 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4996 systeminfo.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4656 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 4656 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 1824 wmimgmt.exe 1824 wmimgmt.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeBackupPrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeBackupPrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeBackupPrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeRestorePrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeBackupPrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeBackupPrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeBackupPrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeRestorePrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeBackupPrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeRestorePrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeBackupPrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeRestorePrivilege 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe Token: SeBackupPrivilege 3576 wmimgmt.exe Token: SeBackupPrivilege 3576 wmimgmt.exe Token: SeBackupPrivilege 3576 wmimgmt.exe Token: SeRestorePrivilege 3576 wmimgmt.exe Token: SeBackupPrivilege 3576 wmimgmt.exe Token: SeDebugPrivilege 4992 tasklist.exe Token: SeDebugPrivilege 3316 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4656 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 4656 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 1824 wmimgmt.exe 1824 wmimgmt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4656 wrote to memory of 1652 4656 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 84 PID 4656 wrote to memory of 1652 4656 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 84 PID 4656 wrote to memory of 1652 4656 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 84 PID 4656 wrote to memory of 1652 4656 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 84 PID 4656 wrote to memory of 1652 4656 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 84 PID 1652 wrote to memory of 1824 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 86 PID 1652 wrote to memory of 1824 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 86 PID 1652 wrote to memory of 1824 1652 e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe 86 PID 1824 wrote to memory of 3576 1824 wmimgmt.exe 87 PID 1824 wrote to memory of 3576 1824 wmimgmt.exe 87 PID 1824 wrote to memory of 3576 1824 wmimgmt.exe 87 PID 1824 wrote to memory of 3576 1824 wmimgmt.exe 87 PID 1824 wrote to memory of 3576 1824 wmimgmt.exe 87 PID 3576 wrote to memory of 3068 3576 wmimgmt.exe 88 PID 3576 wrote to memory of 3068 3576 wmimgmt.exe 88 PID 3576 wrote to memory of 3068 3576 wmimgmt.exe 88 PID 3068 wrote to memory of 552 3068 cmd.exe 90 PID 3068 wrote to memory of 552 3068 cmd.exe 90 PID 3068 wrote to memory of 552 3068 cmd.exe 90 PID 3068 wrote to memory of 4872 3068 cmd.exe 91 PID 3068 wrote to memory of 4872 3068 cmd.exe 91 PID 3068 wrote to memory of 4872 3068 cmd.exe 91 PID 3068 wrote to memory of 2956 3068 cmd.exe 92 PID 3068 wrote to memory of 2956 3068 cmd.exe 92 PID 3068 wrote to memory of 2956 3068 cmd.exe 92 PID 2956 wrote to memory of 4572 2956 net.exe 93 PID 2956 wrote to memory of 4572 2956 net.exe 93 PID 2956 wrote to memory of 4572 2956 net.exe 93 PID 3068 wrote to memory of 4956 3068 cmd.exe 94 PID 3068 wrote to memory of 4956 3068 cmd.exe 94 PID 3068 wrote to memory of 4956 3068 cmd.exe 94 PID 4956 wrote to memory of 496 4956 net.exe 95 PID 4956 wrote to memory of 496 4956 net.exe 95 PID 4956 wrote to memory of 496 4956 net.exe 95 PID 3068 wrote to memory of 4992 3068 cmd.exe 96 PID 3068 wrote to memory of 4992 3068 cmd.exe 96 PID 3068 wrote to memory of 4992 3068 cmd.exe 96 PID 3068 wrote to memory of 4996 3068 cmd.exe 97 PID 3068 wrote to memory of 4996 3068 cmd.exe 97 PID 3068 wrote to memory of 4996 3068 cmd.exe 97 PID 3068 wrote to memory of 3820 3068 cmd.exe 102 PID 3068 wrote to memory of 3820 3068 cmd.exe 102 PID 3068 wrote to memory of 3820 3068 cmd.exe 102 PID 3068 wrote to memory of 3692 3068 cmd.exe 103 PID 3068 wrote to memory of 3692 3068 cmd.exe 103 PID 3068 wrote to memory of 3692 3068 cmd.exe 103 PID 3068 wrote to memory of 5000 3068 cmd.exe 104 PID 3068 wrote to memory of 5000 3068 cmd.exe 104 PID 3068 wrote to memory of 5000 3068 cmd.exe 104 PID 3068 wrote to memory of 1164 3068 cmd.exe 105 PID 3068 wrote to memory of 1164 3068 cmd.exe 105 PID 3068 wrote to memory of 1164 3068 cmd.exe 105 PID 3068 wrote to memory of 5100 3068 cmd.exe 106 PID 3068 wrote to memory of 5100 3068 cmd.exe 106 PID 3068 wrote to memory of 5100 3068 cmd.exe 106 PID 3068 wrote to memory of 2408 3068 cmd.exe 107 PID 3068 wrote to memory of 2408 3068 cmd.exe 107 PID 3068 wrote to memory of 2408 3068 cmd.exe 107 PID 3068 wrote to memory of 3060 3068 cmd.exe 108 PID 3068 wrote to memory of 3060 3068 cmd.exe 108 PID 3068 wrote to memory of 3060 3068 cmd.exe 108 PID 3068 wrote to memory of 2424 3068 cmd.exe 109 PID 3068 wrote to memory of 2424 3068 cmd.exe 109 PID 3068 wrote to memory of 2424 3068 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe"C:\Users\Admin\AppData\Local\Temp\e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exeC:\Users\Admin\AppData\Local\Temp\e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\ProgramData\Application Data\wmimgmt.exe"C:\ProgramData\Application Data\wmimgmt.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\ProgramData\Application Data\wmimgmt.exe"C:\ProgramData\Application Data\wmimgmt.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /v:on /c "C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\ghi.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\findstr.exefindstr /s "YM.CGP_" "C:\Users\Admin"\..\*.txt6⤵PID:552
-
-
C:\Windows\SysWOW64\chcp.comchcp6⤵PID:4872
-
-
C:\Windows\SysWOW64\net.exenet user6⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user7⤵PID:4572
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup administrators6⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators7⤵PID:496
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\SysWOW64\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:4996
-
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer"6⤵PID:3820
-
-
C:\Windows\SysWOW64\find.exefind "REG_"6⤵PID:3692
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office6⤵PID:5000
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Common\UserInfo6⤵PID:1164
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Common\UserInfo6⤵PID:5100
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Common\UserInfo6⤵PID:2408
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Common\UserInfo6⤵PID:3060
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\UserInfo6⤵PID:2424
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Common\UserInfo6⤵PID:4456
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all6⤵
- Gathers network information
PID:3604
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -ano6⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\SysWOW64\ARP.EXEarp -a6⤵PID:5108
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -r6⤵
- Gathers network information
PID:488 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print7⤵PID:1208
-
C:\Windows\SysWOW64\ROUTE.EXEC:\Windows\system32\route.exe print8⤵PID:1572
-
-
-
-
C:\Windows\SysWOW64\net.exenet start6⤵PID:972
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start7⤵PID:1128
-
-
-
C:\Windows\SysWOW64\net.exenet use6⤵PID:4828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo n"6⤵PID:60
-
-
C:\Windows\SysWOW64\net.exenet share6⤵PID:4260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share7⤵PID:636
-
-
-
C:\Windows\SysWOW64\net.exenet view /domain6⤵
- Discovers systems in the same network
PID:3436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\s.log "6⤵PID:1856
-
-
C:\Windows\SysWOW64\find.exefind /i /v "------"6⤵PID:388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\t.log "6⤵PID:4560
-
-
C:\Windows\SysWOW64\find.exefind /i /v "domain"6⤵PID:1652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\s.log "6⤵PID:2056
-
-
C:\Windows\SysWOW64\find.exefind /i /v "¬A╛╣"6⤵PID:4580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\t.log "6⤵PID:4804
-
-
C:\Windows\SysWOW64\find.exefind /i /v "░⌡ªµª¿"6⤵PID:2708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\s.log "6⤵PID:1120
-
-
C:\Windows\SysWOW64\find.exefind /i /v "├ⁿ┴ε"6⤵PID:2780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\t.log "6⤵PID:4916
-
-
C:\Windows\SysWOW64\find.exefind /i /v "completed successfully"6⤵PID:816
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320KB
MD51359c6354ca6f617b36c738abdb993bb
SHA1b0c6aff2a1725520bf76755375c2900ccfb2f742
SHA256e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641
SHA512d6ae88baf601fac71f360ce7dcfd1f40fb9c0fb8eedf1f502924e52a3abe83e1e80f103a3afda4ac1ed316c1e5e8a23b26017b0c96164dc49f36e57b016b5473
-
Filesize
320KB
MD51359c6354ca6f617b36c738abdb993bb
SHA1b0c6aff2a1725520bf76755375c2900ccfb2f742
SHA256e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641
SHA512d6ae88baf601fac71f360ce7dcfd1f40fb9c0fb8eedf1f502924e52a3abe83e1e80f103a3afda4ac1ed316c1e5e8a23b26017b0c96164dc49f36e57b016b5473
-
Filesize
320KB
MD51359c6354ca6f617b36c738abdb993bb
SHA1b0c6aff2a1725520bf76755375c2900ccfb2f742
SHA256e741fb9d0eb11801dd163875479a8b56eff8ae5f3ca1987b996026f752693641
SHA512d6ae88baf601fac71f360ce7dcfd1f40fb9c0fb8eedf1f502924e52a3abe83e1e80f103a3afda4ac1ed316c1e5e8a23b26017b0c96164dc49f36e57b016b5473
-
Filesize
12KB
MD512f007bcb989c801e144231a21be1537
SHA12af367ae671d77215f2258e8afe6f24c938768f5
SHA25614122f94c38dca40fcd03f86bb11ff0600c3c88587aad605969ae1199a850647
SHA5126133f9bfe6148bc3b22f0f7757517e4450b155be2c4e81501cfda0636c51f602c10e3e7622041ddf28ba0af22930639805bd06734d55018d44169b6a4cde9b4f
-
Filesize
36.4MB
MD5d30213217676f9b1ebce94d622351ae1
SHA1929016a3e46cdc5bbaa158e2d40cd559ea845d9c
SHA256528567df1a082261238f4ff45090d7a090f14b6e83d2c0551878b4bec97f3df4
SHA512d55cbb089fdf3e7def0508a7e23b8acc6a835c249dc05365949f4720bc1f80e651bc137c1524be3cb2426d5e27a6fbd173ec3229349852f1562747e6d339c6e3
-
Filesize
10B
MD53594ed70083b6e10efbfbcd4142b6454
SHA159b91832fc3778d2dba62642935c61fb768c760c
SHA256c1aead592e2eb892263a7b1a7ca36484c73013be81dda18ccbe6a35138799823
SHA512418466d5b10ba557bdb229cfcf7e190e7cedd9fd52a72e2591f78fc1c5c983b04c60c9307e8919c3d7e366d71c54a325d4f20e4ad4850677b115ca9c562d0586
-
Filesize
3KB
MD558a64905608130d77188e612e3972897
SHA1fd2c205c16330cbd77bf3c4ffa8db0e0f245db49
SHA2561ebd7eae014cf21830a64f251bf768e2935fa3de5223dcb86f3e69dc88c384c8
SHA512288968fbce883e1ec8ba764ed9e82aa9712d1390a8aa98c9f4c7a45247be59825b981c3236e309c5bbff5d075998b406e0a1c049ecb035b58668a1f3354020fe
-
Filesize
43B
MD5ac38cac520b6c72ec515c284c11d96ec
SHA111c8c679c26f472c61c2a2851e949de57f203326
SHA2568f1f1996fa297ffe91579a3b17e8ac81ed4f7964702f94e7a6246b600354242f
SHA512352405fb67674c59c52fabdf847bdf5906350c128e1b2c80ab2d68fde4f5c09f1d1f7ec6ac6ade6f0816143a778fbf69c86b94744ca568062d935ba61940bf5e
-
Filesize
21KB
MD5585ef35e5a0067f9553f5e264d814435
SHA19ff51b94c7ebf12ad1c5b51612200a7f605f47ba
SHA2565c73f46da938e22b4de8ef41b5f2d4f55df0cfd2dc5692f0b82efbd804462dbe
SHA5126e990dd09a2713e474bda8bba04fd60e3998bd27fe58766e20532642fc6be0f8c00c0f665ae4a77593ed778d32af114b5f28b4eb280f39d9ed3e423dbb30f769
-
Filesize
59B
MD5b4cfdcb9d43cb0a0dbc027dda83114a0
SHA1f4529c2c9f6995259ef10842c12c7764c6307ba3
SHA256a31dae29fef8c035c25ad6b869055484e60642297c50ccfcdbb8562dfe3f2938
SHA512d8c68d6e639d65568eab2874d20c6578dfe461686912a8ae8392805640096a9ab8a85f62e993912955b9a5fad000bd08daf1bc721e66afbb8f8d5e573edeea22