Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
15/11/2023, 18:48
Static task
static1
Behavioral task
behavioral1
Sample
INV#761538.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
INV#761538.exe
Resource
win10v2004-20231020-en
General
-
Target
INV#761538.exe
-
Size
707KB
-
MD5
76e18b6761478a27d72769c2af683183
-
SHA1
154472fe1ac359757442e1a94b0e6a6d2d4a7762
-
SHA256
00e245b9a6266afb2eb6b81cf96520ca093b7242dd39b1b74daf4d5811ce35fe
-
SHA512
e319d9789182347a9455cb1c7031f46bc6ce304d9c97a416c879866d4c5b5faa026c7c1a5a08713d77d6d60b6e698bcad3d874fa09c4e86d37b2a5fa3be80f93
-
SSDEEP
12288:WSNuPgGOyd6ynyGnWAueyPuT5E4+4v1i4KJ7I7rAM4UwPAfZ9iIR2:dYHOyd6YWAvfi4diHJ7I7UM4vRI
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2564 ROUTE.EXE -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 536 set thread context of 1052 536 INV#761538.exe 31 PID 1052 set thread context of 1284 1052 INV#761538.exe 11 PID 1052 set thread context of 2564 1052 INV#761538.exe 34 PID 2564 set thread context of 1284 2564 ROUTE.EXE 11 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-3618187007-3650799920-3290345941-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 ROUTE.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 536 INV#761538.exe 1052 INV#761538.exe 1052 INV#761538.exe 1052 INV#761538.exe 2768 powershell.exe 1052 INV#761538.exe 1052 INV#761538.exe 1052 INV#761538.exe 1052 INV#761538.exe 1052 INV#761538.exe 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1284 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1052 INV#761538.exe 1284 Explorer.EXE 1284 Explorer.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE 2564 ROUTE.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 536 INV#761538.exe Token: SeDebugPrivilege 2768 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 536 wrote to memory of 2768 536 INV#761538.exe 28 PID 536 wrote to memory of 2768 536 INV#761538.exe 28 PID 536 wrote to memory of 2768 536 INV#761538.exe 28 PID 536 wrote to memory of 2768 536 INV#761538.exe 28 PID 536 wrote to memory of 3068 536 INV#761538.exe 30 PID 536 wrote to memory of 3068 536 INV#761538.exe 30 PID 536 wrote to memory of 3068 536 INV#761538.exe 30 PID 536 wrote to memory of 3068 536 INV#761538.exe 30 PID 536 wrote to memory of 1052 536 INV#761538.exe 31 PID 536 wrote to memory of 1052 536 INV#761538.exe 31 PID 536 wrote to memory of 1052 536 INV#761538.exe 31 PID 536 wrote to memory of 1052 536 INV#761538.exe 31 PID 536 wrote to memory of 1052 536 INV#761538.exe 31 PID 536 wrote to memory of 1052 536 INV#761538.exe 31 PID 536 wrote to memory of 1052 536 INV#761538.exe 31 PID 1284 wrote to memory of 2564 1284 Explorer.EXE 34 PID 1284 wrote to memory of 2564 1284 Explorer.EXE 34 PID 1284 wrote to memory of 2564 1284 Explorer.EXE 34 PID 1284 wrote to memory of 2564 1284 Explorer.EXE 34 PID 2564 wrote to memory of 1732 2564 ROUTE.EXE 37 PID 2564 wrote to memory of 1732 2564 ROUTE.EXE 37 PID 2564 wrote to memory of 1732 2564 ROUTE.EXE 37 PID 2564 wrote to memory of 1732 2564 ROUTE.EXE 37 PID 2564 wrote to memory of 1732 2564 ROUTE.EXE 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\INV#761538.exe"C:\Users\Admin\AppData\Local\Temp\INV#761538.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INV#761538.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\INV#761538.exe"C:\Users\Admin\AppData\Local\Temp\INV#761538.exe"3⤵PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\INV#761538.exe"C:\Users\Admin\AppData\Local\Temp\INV#761538.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1052
-
-
-
C:\Windows\SysWOW64\ROUTE.EXE"C:\Windows\SysWOW64\ROUTE.EXE"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
557KB
MD5d113a47c6ac162a76d78c817aeb57755
SHA1f301cea25c2032dd67ffbd21242b209f0ee70ee2
SHA256bae32df8fa24a3e55bcc1591e09918259173f870090e2ae775509edb8b893eb4
SHA512ba64e248ee75fa43cae60c1e0815c512f89eabc140b35aa696d428a3f5d328db04981c0f500b78211bbfd9087ba678328c8ad63ac51249062900693a1d399178
-
Filesize
1.1MB
MD5f55e5766477de5997da50f12c9c74c91
SHA14dc98900a887be95411f07b9e597c57bdc7dbab3
SHA25690be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69
SHA512983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05