Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
29/12/2023, 07:33
Static task
static1
Behavioral task
behavioral1
Sample
70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe
Resource
win10v2004-20231215-en
General
-
Target
70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe
-
Size
3.1MB
-
MD5
056ff71fcb650295de4af466938f602c
-
SHA1
37b774f9240b2e857105cf34d27fd39d59667528
-
SHA256
70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306
-
SHA512
84f9d2f1c9c3f10f89709babbc197ca66e3a9d0c4703723fab86e4f5e78de7bf69ddddf08b3ddb098dad67a21de4d03ac32a4b97d63cc62c57bf688fe00391a0
-
SSDEEP
49152:E3WKw+1y/8nlKh5jZg/7DaxAfovAF6RKcCx+29uWV9D489MM7rbI:ED1yWliUDmAAvAF6RKj91PM+y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2588 NSUDOLC.exe -
Loads dropped DLL 1 IoCs
pid Process 3060 cmd.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2932 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2588 NSUDOLC.exe 2588 NSUDOLC.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2392 70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe Token: SeDebugPrivilege 2932 taskkill.exe Token: SeDebugPrivilege 2588 NSUDOLC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2392 70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe 2392 70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2392 wrote to memory of 3060 2392 70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe 21 PID 2392 wrote to memory of 3060 2392 70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe 21 PID 2392 wrote to memory of 3060 2392 70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe 21 PID 2392 wrote to memory of 3060 2392 70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe 21 PID 3060 wrote to memory of 2932 3060 cmd.exe 17 PID 3060 wrote to memory of 2932 3060 cmd.exe 17 PID 3060 wrote to memory of 2932 3060 cmd.exe 17 PID 3060 wrote to memory of 2932 3060 cmd.exe 17 PID 3060 wrote to memory of 2588 3060 cmd.exe 18 PID 3060 wrote to memory of 2588 3060 cmd.exe 18 PID 3060 wrote to memory of 2588 3060 cmd.exe 18 PID 3060 wrote to memory of 2588 3060 cmd.exe 18
Processes
-
C:\Users\Admin\AppData\Local\Temp\70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe"C:\Users\Admin\AppData\Local\Temp\70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\temp.bat2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3060
-
-
C:\Windows\SysWOW64\taskkill.exeTASKKILL /F /PID 23921⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
C:\Users\Admin\AppData\Local\Temp\NSUDOLC.exeNSUDOLC /U:S /P:E C:\Users\Admin\AppData\Local\Temp\70472aa587951ff40c598b3daa4aff1897ef9ece58662e946f42fa2d31650306.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD5a4e46ce7313fc550010bde49ecdbfe1b
SHA1f058191f00954e545e03ede7886ea192005791f6
SHA2565ed16476bcd8e48d0f6adac3023f1cde971248e8a1996f53b849b96f8a5037ea
SHA5125b52fafec9e2759352b19e5bf90e8a5586e6817477d70888086ce4ea1aa2a94060e4487f0409d50f9327bf3883206444f488ee90e7181a2f7959686707842e70