Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2023, 04:00
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
251KB
-
MD5
14be53af83fa482be458bb963ab0375a
-
SHA1
932e2efaa79e98e7717f83c22ffd40a18d9f5202
-
SHA256
d66349fd06be15422c5e95e15be4e486cba94fd1339a370f0c8b3b90cef148d5
-
SHA512
677004f40ecb23c7dab0a94311d19e809d3626fd76cbf747e5f086e478e88314f47ebcaefde15d7ac05a9f411f08690e309ffe71882f75d5f5a5e1f49049bc3e
-
SSDEEP
3072:ZIm9JsLZlsFEF7SG1t0uQSMScAzaZfO+IWRMqT922y6BzukSkwhzjP7ah5WkV:gLTcEF7WRS4iqT92/6BzuAwhz/xk
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 4724 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4724 taskkill.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 5104 wrote to memory of 3836 5104 file.exe 94 PID 5104 wrote to memory of 3836 5104 file.exe 94 PID 5104 wrote to memory of 3836 5104 file.exe 94 PID 5104 wrote to memory of 4620 5104 file.exe 96 PID 5104 wrote to memory of 4620 5104 file.exe 96 PID 5104 wrote to memory of 4620 5104 file.exe 96 PID 5104 wrote to memory of 4408 5104 file.exe 98 PID 5104 wrote to memory of 4408 5104 file.exe 98 PID 5104 wrote to memory of 4408 5104 file.exe 98 PID 5104 wrote to memory of 1888 5104 file.exe 100 PID 5104 wrote to memory of 1888 5104 file.exe 100 PID 5104 wrote to memory of 1888 5104 file.exe 100 PID 5104 wrote to memory of 4240 5104 file.exe 103 PID 5104 wrote to memory of 4240 5104 file.exe 103 PID 5104 wrote to memory of 4240 5104 file.exe 103 PID 4240 wrote to memory of 4724 4240 cmd.exe 106 PID 4240 wrote to memory of 4724 4240 cmd.exe 106 PID 4240 wrote to memory of 4724 4240 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\5636287693.exe"2⤵PID:3836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7520735478.exe"2⤵PID:4620
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\2012480399.exe"2⤵PID:4408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\9272238336.exe"2⤵PID:1888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "file.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "file.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31B
MD514bd4840f258f302f7e5e26f7760d756
SHA1fea8b87644d13e0007c75c6a33b981e4a544f0d3
SHA2568826bedef4ca1423979859bbfa57c882780d4e59394bd4dabcf1ae878aa8373e
SHA512b2016191add2ffc492a32a8c0c42ecb87f7494a909dabf5cc4fd01b857310e4583ec00a98c6fe2720791db2a51919086eec4d35c39c2d24f92279acfb3cf9cb6
-
Filesize
31B
MD514bd4840f258f302f7e5e26f7760d756
SHA1fea8b87644d13e0007c75c6a33b981e4a544f0d3
SHA2568826bedef4ca1423979859bbfa57c882780d4e59394bd4dabcf1ae878aa8373e
SHA512b2016191add2ffc492a32a8c0c42ecb87f7494a909dabf5cc4fd01b857310e4583ec00a98c6fe2720791db2a51919086eec4d35c39c2d24f92279acfb3cf9cb6
-
Filesize
31B
MD514bd4840f258f302f7e5e26f7760d756
SHA1fea8b87644d13e0007c75c6a33b981e4a544f0d3
SHA2568826bedef4ca1423979859bbfa57c882780d4e59394bd4dabcf1ae878aa8373e
SHA512b2016191add2ffc492a32a8c0c42ecb87f7494a909dabf5cc4fd01b857310e4583ec00a98c6fe2720791db2a51919086eec4d35c39c2d24f92279acfb3cf9cb6
-
Filesize
31B
MD514bd4840f258f302f7e5e26f7760d756
SHA1fea8b87644d13e0007c75c6a33b981e4a544f0d3
SHA2568826bedef4ca1423979859bbfa57c882780d4e59394bd4dabcf1ae878aa8373e
SHA512b2016191add2ffc492a32a8c0c42ecb87f7494a909dabf5cc4fd01b857310e4583ec00a98c6fe2720791db2a51919086eec4d35c39c2d24f92279acfb3cf9cb6