Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29/01/2024, 15:06
Static task
static1
Behavioral task
behavioral1
Sample
Inquiry Doc2pdf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Inquiry Doc2pdf.exe
Resource
win10v2004-20231215-en
General
-
Target
Inquiry Doc2pdf.exe
-
Size
732KB
-
MD5
cc9320801a411bae88d4293006f8fdd2
-
SHA1
00995a1f3b4f14ffc260f17a9d2294671832b861
-
SHA256
5a948b605fbabb59ea28244fdf05cc6980a82057fa1cc1138a1cba3569b9a294
-
SHA512
eb0e0f52e30c33613b86a4365af8134acb03d6b1c9c0310ea439da0192f79e8d7380bb10cccd81fb917e6979e6fc59c2809473d54df47ca9da458a475ad27c3b
-
SSDEEP
12288:LdTKGZrAHW3XVcJsWcv6QL8B2rA4tO5yoEZSsc2RUzSZQ1HkLdU+0bS:L/SpHcv3rAeO5VEIscnmyb
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1200 set thread context of 1488 1200 Inquiry Doc2pdf.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3000 powershell.exe 2772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1200 wrote to memory of 3000 1200 Inquiry Doc2pdf.exe 28 PID 1200 wrote to memory of 3000 1200 Inquiry Doc2pdf.exe 28 PID 1200 wrote to memory of 3000 1200 Inquiry Doc2pdf.exe 28 PID 1200 wrote to memory of 2772 1200 Inquiry Doc2pdf.exe 31 PID 1200 wrote to memory of 2772 1200 Inquiry Doc2pdf.exe 31 PID 1200 wrote to memory of 2772 1200 Inquiry Doc2pdf.exe 31 PID 1200 wrote to memory of 2712 1200 Inquiry Doc2pdf.exe 32 PID 1200 wrote to memory of 2712 1200 Inquiry Doc2pdf.exe 32 PID 1200 wrote to memory of 2712 1200 Inquiry Doc2pdf.exe 32 PID 1200 wrote to memory of 1488 1200 Inquiry Doc2pdf.exe 34 PID 1200 wrote to memory of 1488 1200 Inquiry Doc2pdf.exe 34 PID 1200 wrote to memory of 1488 1200 Inquiry Doc2pdf.exe 34 PID 1200 wrote to memory of 1488 1200 Inquiry Doc2pdf.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Inquiry Doc2pdf.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry Doc2pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Inquiry Doc2pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\arERSuoa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\arERSuoa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81DD.tmp"2⤵
- Creates scheduled task(s)
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\Inquiry Doc2pdf.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry Doc2pdf.exe"2⤵PID:1488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5121288245a317dca4e50e954bed83f04
SHA144eea38efdc42fd5009f035f186e28b7fa29c061
SHA256461adb24c81ecca442f4aea87cb2934ae1d8466b94154a75f5a097168ba11da1
SHA512ef301267c279573fafcb71b5ef69c04a63e2ace61b8510031000e08d89df7d52c4d63e0d3bdc43bdbae6471da888a1bfe3153197f2aae081b8f82b3ec55ac8fd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5555e68ed1560e2e67ad8e9cd0b8203af
SHA10bb56a39b64ecf411b81400db8bafeb1524f40d4
SHA2569827cb47b7869fbbc74b4382fb57e3e01b012ca7c65cfc3725800ace9fe701b8
SHA512e02f0556520649ebaa171bee559a26faa51b5626d396ee67c9060228c4724eb4ddc99e2acd63b0b9daf7d703c0667c853778d6d15a6896d3fa89a67ca3a32fd3