Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    216s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2023, 20:10

General

  • Target

    Statement Of Account Due.pdf______________________________________________.exe

  • Size

    754KB

  • MD5

    390f382ef3a2d76e22e1a9481bcf1f64

  • SHA1

    5e6f4341178f0871ed2b5520422cfb51d3eb9819

  • SHA256

    a92454653447052d1a4d2342adeae2ae74a0499868a6fbd7834773b47b368cb7

  • SHA512

    b9d8b2b78723d1f1ba3339ba9282b395d075ac63e48b3c3927a5ec3226eef26f617aba97597e0db4bcbcb9c9ff193255f57894b40e38e7aac606b8683ddf66c0

  • SSDEEP

    12288:Izo+r8HbbwArD6L4qb+TfdMxHKmnPmcdtpf5HYUx2dv+HXqwHiDyody3mEq:u8HVDCDb+TfmlKcPm4HYe2dtvE0

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Statement Of Account Due.pdf______________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\Statement Of Account Due.pdf______________________________________________.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Statement Of Account Due.pdf______________________________________________.exe"
      2⤵
        PID:2560
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GBRPaAyNIWZwJ.exe"
        2⤵
          PID:2164
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GBRPaAyNIWZwJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp55ED.tmp"
          2⤵
          • Creates scheduled task(s)
          PID:2480

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp55ED.tmp

        Filesize

        1KB

        MD5

        ef7136c792fa0300af933ee7f24a6e11

        SHA1

        afe6053436599a936ed61a35989e7d6c934a67ac

        SHA256

        3f2f3ef610fdf7d08fff52e40b218ec4e0d64f9499481adeb271e7bdf5acac64

        SHA512

        bfb6dd6e88f66b3a2d9d666f63e4395a765546f162c794f5a69f2962b4eaaaaa78f941f19bab99c8bf85cc003fa0f60a03a7fe0b66145b1e8e603ed3a47cbd7a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YDD1JZBH6IG4JUAZ7BFG.temp

        Filesize

        7KB

        MD5

        1dbb7943fbf8380025d774efb4dda399

        SHA1

        7c58bcf3b84c86e911f0c640ab97b6061ed76311

        SHA256

        dc621dfcb8c5e5974a61f79c94353602471d31e471d920b357d7fb64a4216720

        SHA512

        fc7f86f7aa4ea8b11e4789c5acf2b9c537cd6713590d14613b00787e1b95f56b7c48c4482720539baf497a3cc43f0091b8c1ea49e00b0f8eeb41ad23e58a3757

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        1dbb7943fbf8380025d774efb4dda399

        SHA1

        7c58bcf3b84c86e911f0c640ab97b6061ed76311

        SHA256

        dc621dfcb8c5e5974a61f79c94353602471d31e471d920b357d7fb64a4216720

        SHA512

        fc7f86f7aa4ea8b11e4789c5acf2b9c537cd6713590d14613b00787e1b95f56b7c48c4482720539baf497a3cc43f0091b8c1ea49e00b0f8eeb41ad23e58a3757

      • memory/2164-32-0x00000000026F0000-0x0000000002730000-memory.dmp

        Filesize

        256KB

      • memory/2164-29-0x00000000026F0000-0x0000000002730000-memory.dmp

        Filesize

        256KB

      • memory/2164-26-0x000000006F550000-0x000000006FAFB000-memory.dmp

        Filesize

        5.7MB

      • memory/2164-22-0x000000006F550000-0x000000006FAFB000-memory.dmp

        Filesize

        5.7MB

      • memory/2412-5-0x00000000003A0000-0x00000000003E0000-memory.dmp

        Filesize

        256KB

      • memory/2412-3-0x00000000003A0000-0x00000000003E0000-memory.dmp

        Filesize

        256KB

      • memory/2412-7-0x0000000000540000-0x000000000054C000-memory.dmp

        Filesize

        48KB

      • memory/2412-6-0x0000000000530000-0x000000000053A000-memory.dmp

        Filesize

        40KB

      • memory/2412-0-0x0000000074A00000-0x00000000750EE000-memory.dmp

        Filesize

        6.9MB

      • memory/2412-1-0x0000000000CE0000-0x0000000000DA2000-memory.dmp

        Filesize

        776KB

      • memory/2412-4-0x0000000000500000-0x000000000051A000-memory.dmp

        Filesize

        104KB

      • memory/2412-2-0x0000000074A00000-0x00000000750EE000-memory.dmp

        Filesize

        6.9MB

      • memory/2412-8-0x0000000005790000-0x00000000057FA000-memory.dmp

        Filesize

        424KB

      • memory/2560-25-0x000000006F550000-0x000000006FAFB000-memory.dmp

        Filesize

        5.7MB

      • memory/2560-24-0x000000006F550000-0x000000006FAFB000-memory.dmp

        Filesize

        5.7MB

      • memory/2560-27-0x00000000024F0000-0x0000000002530000-memory.dmp

        Filesize

        256KB

      • memory/2560-28-0x000000006F550000-0x000000006FAFB000-memory.dmp

        Filesize

        5.7MB

      • memory/2560-23-0x00000000024F0000-0x0000000002530000-memory.dmp

        Filesize

        256KB

      • memory/2560-21-0x000000006F550000-0x000000006FAFB000-memory.dmp

        Filesize

        5.7MB