Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
28/08/2023, 10:20
Behavioral task
behavioral1
Sample
6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe
Resource
win10v2004-20230703-en
General
-
Target
6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe
-
Size
2.2MB
-
MD5
bf64e1b5eef9890c378080d15ecd732b
-
SHA1
125e63aae2210a3388195f551309648d07007014
-
SHA256
6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6
-
SHA512
1d72564e558df9a4cc8d7f222cc4174cd6d05ac921f96aa057deaa7dd321d6f124a0287b11e832a328448a3ed9d111ac4b8e7d39f541f214babb1bc99b65aba1
-
SSDEEP
49152:kzazzvNts/2Acn9CkZ0X2hff/yC3G/8Kdden:k8zjoyrpR3fDKdden
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2780 cmd.exe -
resource yara_rule behavioral1/memory/2264-0-0x00000000012A0000-0x0000000001337000-memory.dmp upx behavioral1/memory/2264-31-0x00000000012A0000-0x0000000001337000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\bdeuiJwU.sys eventcreate.exe File created C:\Windows\System32\FXSEVENTXcCw.sys eventcreate.exe File created C:\Windows\System32\vcamp120vzr.sys eventcreate.exe File created C:\Windows\System32\wmsgapi85nQ.sys eventcreate.exe File created C:\Windows\System32\MFPlayC8RX.sys eventcreate.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowRedSystem884.log eventcreate.exe File opened for modification C:\Windows\WindowsShell637661.log 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe File opened for modification C:\Windows\WindowSystemNewUpdate275.log ndadmin.exe File opened for modification C:\Windows\WindowTerminalVaild184.log ndadmin.exe File opened for modification C:\Windows\WindowMicrosoftNET53.log ndadmin.exe File opened for modification C:\Windows\WindowsShell207675.log ndadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 652 eventcreate.exe 2372 ndadmin.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe 652 eventcreate.exe -
Suspicious behavior: LoadsDriver 5 IoCs
pid Process 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe Token: SeDebugPrivilege 2372 ndadmin.exe Token: SeIncBasePriorityPrivilege 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe Token: SeDebugPrivilege 2372 ndadmin.exe Token: SeDebugPrivilege 2372 ndadmin.exe Token: SeDebugPrivilege 2372 ndadmin.exe Token: SeDebugPrivilege 2372 ndadmin.exe Token: SeDebugPrivilege 652 eventcreate.exe Token: SeDebugPrivilege 2372 ndadmin.exe Token: SeDebugPrivilege 2372 ndadmin.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2264 wrote to memory of 2372 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 28 PID 2264 wrote to memory of 2372 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 28 PID 2264 wrote to memory of 2372 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 28 PID 2264 wrote to memory of 2372 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 28 PID 2264 wrote to memory of 2372 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 28 PID 2264 wrote to memory of 2372 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 28 PID 2264 wrote to memory of 2372 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 28 PID 2264 wrote to memory of 2372 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 28 PID 2264 wrote to memory of 2372 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 28 PID 2264 wrote to memory of 2372 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 28 PID 2264 wrote to memory of 2780 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 29 PID 2264 wrote to memory of 2780 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 29 PID 2264 wrote to memory of 2780 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 29 PID 2264 wrote to memory of 2780 2264 6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe 29 PID 2372 wrote to memory of 652 2372 ndadmin.exe 31 PID 2372 wrote to memory of 652 2372 ndadmin.exe 31 PID 2372 wrote to memory of 652 2372 ndadmin.exe 31 PID 2372 wrote to memory of 652 2372 ndadmin.exe 31 PID 2372 wrote to memory of 652 2372 ndadmin.exe 31 PID 2372 wrote to memory of 652 2372 ndadmin.exe 31 PID 2372 wrote to memory of 652 2372 ndadmin.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe"C:\Users\Admin\AppData\Local\Temp\6b509fed42dc14155c2e7d110a1972406ec3f11b96a57047c130a93227dc5ee6.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\ndadmin.exe"C:\Windows\SysWOW64\ndadmin.exe"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\eventcreate.exe"C:\Windows\SysWOW64\eventcreate.exe"3⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\6B509F~1.EXE > nul2⤵
- Deletes itself
PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD552f2901a189282cecba6647e2f340997
SHA12417bce5f1f390073fc8bfdbd75281a7ffa6afff
SHA256254a2d795895d6b5c31be356d59fc0a0bdbb355a123f9f60fffa51f5f07260a3
SHA5126622470439ce6ba735120ee7c3fbe7a7a773a68b328e23271d2f25826dbc43892a97a7c9e83237bc658228afb5e4ba90e662a5fbd32860a28d68372daa6e778e