Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09/01/2024, 12:16
Static task
static1
Behavioral task
behavioral1
Sample
4e48659266f651b06e8f1398614b2022.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4e48659266f651b06e8f1398614b2022.exe
Resource
win10v2004-20231215-en
General
-
Target
4e48659266f651b06e8f1398614b2022.exe
-
Size
504KB
-
MD5
4e48659266f651b06e8f1398614b2022
-
SHA1
111952566f4112e814e8ea820af29070fe9dbd85
-
SHA256
54a39437c95c9c54159da82f9c244a65f79760b7d471a9ee2722ac25bb71e11e
-
SHA512
92a05738dd763144802d9bcbb33c435fa0f5dd465647d996da57999c751a3ec6852753736e3096bbeea5a12821475707148c9c2c7e8f79f12b6de23d51a901ce
-
SSDEEP
6144:9VOjeBdPA9OUrtNfQGvrtfI8SWS5bECqMQ4dJW46QASKOilxK:9myINIiYbEbt9bcilx
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1308 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2348 ckqfgc.exe -
Loads dropped DLL 3 IoCs
pid Process 1308 cmd.exe 1308 cmd.exe 2348 ckqfgc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2644 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3052 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2644 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe 2348 ckqfgc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2152 wrote to memory of 1308 2152 4e48659266f651b06e8f1398614b2022.exe 28 PID 2152 wrote to memory of 1308 2152 4e48659266f651b06e8f1398614b2022.exe 28 PID 2152 wrote to memory of 1308 2152 4e48659266f651b06e8f1398614b2022.exe 28 PID 2152 wrote to memory of 1308 2152 4e48659266f651b06e8f1398614b2022.exe 28 PID 1308 wrote to memory of 2644 1308 cmd.exe 30 PID 1308 wrote to memory of 2644 1308 cmd.exe 30 PID 1308 wrote to memory of 2644 1308 cmd.exe 30 PID 1308 wrote to memory of 2644 1308 cmd.exe 30 PID 1308 wrote to memory of 3052 1308 cmd.exe 32 PID 1308 wrote to memory of 3052 1308 cmd.exe 32 PID 1308 wrote to memory of 3052 1308 cmd.exe 32 PID 1308 wrote to memory of 3052 1308 cmd.exe 32 PID 1308 wrote to memory of 2348 1308 cmd.exe 33 PID 1308 wrote to memory of 2348 1308 cmd.exe 33 PID 1308 wrote to memory of 2348 1308 cmd.exe 33 PID 1308 wrote to memory of 2348 1308 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e48659266f651b06e8f1398614b2022.exe"C:\Users\Admin\AppData\Local\Temp\4e48659266f651b06e8f1398614b2022.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2152 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4e48659266f651b06e8f1398614b2022.exe" & start C:\Users\Admin\AppData\Local\ckqfgc.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 21523⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:3052
-
-
C:\Users\Admin\AppData\Local\ckqfgc.exeC:\Users\Admin\AppData\Local\ckqfgc.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2348
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
504KB
MD54e48659266f651b06e8f1398614b2022
SHA1111952566f4112e814e8ea820af29070fe9dbd85
SHA25654a39437c95c9c54159da82f9c244a65f79760b7d471a9ee2722ac25bb71e11e
SHA51292a05738dd763144802d9bcbb33c435fa0f5dd465647d996da57999c751a3ec6852753736e3096bbeea5a12821475707148c9c2c7e8f79f12b6de23d51a901ce