Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
04/02/2024, 11:00
Static task
static1
Behavioral task
behavioral1
Sample
8efbbcfb771a2062e0c1c957f3589f8b.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8efbbcfb771a2062e0c1c957f3589f8b.exe
Resource
win10v2004-20231222-en
General
-
Target
8efbbcfb771a2062e0c1c957f3589f8b.exe
-
Size
159KB
-
MD5
8efbbcfb771a2062e0c1c957f3589f8b
-
SHA1
4a7a431cab162690d984d5dcf352de0e57fb7d8d
-
SHA256
80a97158281ad3a2d4fccc0ca9cb92b16f824d128418f977abb4cc7b098fdd69
-
SHA512
6ed83b4b29c094c7924b0b8ffa9c720166bbf78555200dc58adf58da5255b874b319c412185f26e6205435edfcd47613bb7cedca1654866241b3ae8a87db0324
-
SSDEEP
3072:J7IAwHYNoG5/A3GhSWN0kmMm7gFzYVR3HuFWRHRzPq6vrX9qDe:J8ATXm1LNuFuNnX4D
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2008 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2648 scitffn.exe -
Loads dropped DLL 4 IoCs
pid Process 2008 cmd.exe 2008 cmd.exe 2648 scitffn.exe 2648 scitffn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2972 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2124 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2648 scitffn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2972 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2648 scitffn.exe 2648 scitffn.exe 2648 scitffn.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2648 scitffn.exe 2648 scitffn.exe 2648 scitffn.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2008 2216 8efbbcfb771a2062e0c1c957f3589f8b.exe 16 PID 2216 wrote to memory of 2008 2216 8efbbcfb771a2062e0c1c957f3589f8b.exe 16 PID 2216 wrote to memory of 2008 2216 8efbbcfb771a2062e0c1c957f3589f8b.exe 16 PID 2216 wrote to memory of 2008 2216 8efbbcfb771a2062e0c1c957f3589f8b.exe 16 PID 2008 wrote to memory of 2972 2008 cmd.exe 17 PID 2008 wrote to memory of 2972 2008 cmd.exe 17 PID 2008 wrote to memory of 2972 2008 cmd.exe 17 PID 2008 wrote to memory of 2972 2008 cmd.exe 17 PID 2008 wrote to memory of 2124 2008 cmd.exe 23 PID 2008 wrote to memory of 2124 2008 cmd.exe 23 PID 2008 wrote to memory of 2124 2008 cmd.exe 23 PID 2008 wrote to memory of 2124 2008 cmd.exe 23 PID 2008 wrote to memory of 2648 2008 cmd.exe 33 PID 2008 wrote to memory of 2648 2008 cmd.exe 33 PID 2008 wrote to memory of 2648 2008 cmd.exe 33 PID 2008 wrote to memory of 2648 2008 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8efbbcfb771a2062e0c1c957f3589f8b.exe"C:\Users\Admin\AppData\Local\Temp\8efbbcfb771a2062e0c1c957f3589f8b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2216 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8efbbcfb771a2062e0c1c957f3589f8b.exe" & start C:\Users\Admin\AppData\Local\scitffn.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 22163⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2124
-
-
C:\Users\Admin\AppData\Local\scitffn.exeC:\Users\Admin\AppData\Local\scitffn.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159KB
MD58efbbcfb771a2062e0c1c957f3589f8b
SHA14a7a431cab162690d984d5dcf352de0e57fb7d8d
SHA25680a97158281ad3a2d4fccc0ca9cb92b16f824d128418f977abb4cc7b098fdd69
SHA5126ed83b4b29c094c7924b0b8ffa9c720166bbf78555200dc58adf58da5255b874b319c412185f26e6205435edfcd47613bb7cedca1654866241b3ae8a87db0324
-
Filesize
154KB
MD5bb5f018ae7fb1b7de45fb53f857a8478
SHA1337ba7325dc01bd441ec5ae2bcc3f81489b3aa29
SHA2565ee264dd07c359b4fb37c17c46be233b5029aee0560aed5a6ec7d5f7638834bb
SHA512e4bade2e81457248f41df0b76fcca88b1be96b144119655652f35e6047dfd6bb20774fa17ae58e9d20caa12b7a99775a8a8c0ca952be54aeb00dce216b713219