Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
27/06/2023, 10:49
Static task
static1
Behavioral task
behavioral1
Sample
Mirus Packaging GmbH Purchase Order.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
Mirus Packaging GmbH Purchase Order.exe
Resource
win10v2004-20230621-en
General
-
Target
Mirus Packaging GmbH Purchase Order.exe
-
Size
539KB
-
MD5
e4f27611074ee2528b4ec94d42ff3086
-
SHA1
3a1116d1bf470552bef7646db02fbd8a4d53b308
-
SHA256
276a229b8dc54203f9009eb1d2f50d391e16ed1831463687627fe89174a4ef9a
-
SHA512
9d126fa3a5b1005c08c295b1b258b427d568f3a083a94e0196cb4c4aacbd5aeda89c725311bbcb9001321f939d8fd39f3074eb6d3a66d29fa7902091d4d36e7c
-
SSDEEP
12288:s6X4yNCV8mmAyt62hPslW3EIPdUd6J83FUSBsIL:/XCVnmQueW31d4b11BXL
Malware Config
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1260 set thread context of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1392 set thread context of 1260 1392 RegSvcs.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1260 Mirus Packaging GmbH Purchase Order.exe 1260 Mirus Packaging GmbH Purchase Order.exe 1260 Mirus Packaging GmbH Purchase Order.exe 1260 Mirus Packaging GmbH Purchase Order.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 568 powershell.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe 1392 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1392 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1260 Mirus Packaging GmbH Purchase Order.exe Token: SeDebugPrivilege 1392 RegSvcs.exe Token: SeDebugPrivilege 568 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1260 wrote to memory of 568 1260 Mirus Packaging GmbH Purchase Order.exe 28 PID 1260 wrote to memory of 568 1260 Mirus Packaging GmbH Purchase Order.exe 28 PID 1260 wrote to memory of 568 1260 Mirus Packaging GmbH Purchase Order.exe 28 PID 1260 wrote to memory of 568 1260 Mirus Packaging GmbH Purchase Order.exe 28 PID 1260 wrote to memory of 576 1260 Mirus Packaging GmbH Purchase Order.exe 30 PID 1260 wrote to memory of 576 1260 Mirus Packaging GmbH Purchase Order.exe 30 PID 1260 wrote to memory of 576 1260 Mirus Packaging GmbH Purchase Order.exe 30 PID 1260 wrote to memory of 576 1260 Mirus Packaging GmbH Purchase Order.exe 30 PID 1260 wrote to memory of 1380 1260 Mirus Packaging GmbH Purchase Order.exe 32 PID 1260 wrote to memory of 1380 1260 Mirus Packaging GmbH Purchase Order.exe 32 PID 1260 wrote to memory of 1380 1260 Mirus Packaging GmbH Purchase Order.exe 32 PID 1260 wrote to memory of 1380 1260 Mirus Packaging GmbH Purchase Order.exe 32 PID 1260 wrote to memory of 1380 1260 Mirus Packaging GmbH Purchase Order.exe 32 PID 1260 wrote to memory of 1380 1260 Mirus Packaging GmbH Purchase Order.exe 32 PID 1260 wrote to memory of 1380 1260 Mirus Packaging GmbH Purchase Order.exe 32 PID 1260 wrote to memory of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1260 wrote to memory of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1260 wrote to memory of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1260 wrote to memory of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1260 wrote to memory of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1260 wrote to memory of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1260 wrote to memory of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1260 wrote to memory of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1260 wrote to memory of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1260 wrote to memory of 1392 1260 Mirus Packaging GmbH Purchase Order.exe 33 PID 1260 wrote to memory of 1540 1260 Mirus Packaging GmbH Purchase Order.exe 34 PID 1260 wrote to memory of 1540 1260 Mirus Packaging GmbH Purchase Order.exe 34 PID 1260 wrote to memory of 1540 1260 Mirus Packaging GmbH Purchase Order.exe 34 PID 1260 wrote to memory of 1540 1260 Mirus Packaging GmbH Purchase Order.exe 34 PID 1260 wrote to memory of 1540 1260 Mirus Packaging GmbH Purchase Order.exe 34 PID 1260 wrote to memory of 1540 1260 Mirus Packaging GmbH Purchase Order.exe 34 PID 1260 wrote to memory of 1540 1260 Mirus Packaging GmbH Purchase Order.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mirus Packaging GmbH Purchase Order.exe"C:\Users\Admin\AppData\Local\Temp\Mirus Packaging GmbH Purchase Order.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VcmPCaf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VcmPCaf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB57B.tmp"2⤵
- Creates scheduled task(s)
PID:576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1380
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵PID:1540
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b577b190cc296706c18ae390f14aa912
SHA1c212628066ce4de23a6c8135c107b3d67057813a
SHA256604a725b6e851a7e1264ccf6069e52feb13dd36b0a34c9d0d4256a2f15bde259
SHA51282bfae039108750aeee543869768d662f2b76ba6951049bae7acf760dda2620bac303f526cd5edd4213abb01e364b5066e693a5cdf4d92747993204e45615091