Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
04/07/2023, 05:50
Static task
static1
Behavioral task
behavioral1
Sample
INVOICE.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
INVOICE.exe
Resource
win10v2004-20230703-en
General
-
Target
INVOICE.exe
-
Size
369KB
-
MD5
304982562295bef516f43831130c84a2
-
SHA1
5ac0bee1956d264b88baff846ccbc7360ceb9291
-
SHA256
ce95bf97082a2895a94b3ddd23d9906f4101bc7cbedb4bcf3d0dab94e834aaab
-
SHA512
6199c3a0a4091e3b5cea65a8e7a4f840ffb69aaca6c0ea2d37ab53791bd46f6a8675e78837146d8356535d4bff8e544ebb636904ad4848e2133c79bfa7367a83
-
SSDEEP
6144:/Ya6lk/PHuX3HoRnK1bwQcynCvbneGLtiauZx1AODRvGIz0LVxe:/Y/kHH+3H2K1cSnC3AwODRHz0Vxe
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3950455397-3229124517-1686476975-1000\Control Panel\International\Geo\Nation INVOICE.exe -
Loads dropped DLL 1 IoCs
pid Process 612 INVOICE.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3950455397-3229124517-1686476975-1000\Software\Microsoft\Windows\CurrentVersion\Run\lgplueaj = "C:\\Users\\Admin\\AppData\\Roaming\\xcluqavfoktdyi\\enwsc.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\INVOICE.exe\"" INVOICE.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 612 set thread context of 1040 612 INVOICE.exe 26 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe 1040 INVOICE.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 612 INVOICE.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1040 INVOICE.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 612 wrote to memory of 1040 612 INVOICE.exe 26 PID 612 wrote to memory of 1040 612 INVOICE.exe 26 PID 612 wrote to memory of 1040 612 INVOICE.exe 26 PID 612 wrote to memory of 1040 612 INVOICE.exe 26 PID 612 wrote to memory of 1040 612 INVOICE.exe 26
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD59f46f30bebe0ae25d0ffd3cc7915d199
SHA173d5251dde048fce6b752babe024c5aad40c0226
SHA2563a3d662504f598fe03142d4445f9dc2c9c0ff4e012db975fc7afc9373e988c55
SHA5127aca1e0c82a67dd7a497ebb5d3b0633323087d3ebf753bcbc4ea4032e0bf348ed78a6af84d0fcb9cb56aefd293405408c48bf85749a1166a9a749d0db9a0f558