Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13/02/2024, 05:49
Static task
static1
Behavioral task
behavioral1
Sample
e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe
Resource
win10v2004-20231215-en
General
-
Target
e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe
-
Size
1.6MB
-
MD5
034bfaec248c788bac7ac64c3ff8b7f2
-
SHA1
cfb0d32b4df8c1426e4efc11b797df2dd55730bb
-
SHA256
e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43
-
SHA512
6f1b40d32253cb6b28706b8aab414bddd75a56b37aef058d6e0d334dfed358478e16668359b493a425919c6ada3d4f1f4929e3775c636453d6483c529221d159
-
SSDEEP
24576:ZrVGNek6mpi8UljolHKOpIR+s6yR1nLX49b2yKCB3JurSnhG9h8K:DiiPMqOIR/rRX49S65pG31
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2856 set thread context of 2908 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 2580 powershell.exe 2956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 2908 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2580 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 33 PID 2856 wrote to memory of 2580 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 33 PID 2856 wrote to memory of 2580 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 33 PID 2856 wrote to memory of 2956 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 29 PID 2856 wrote to memory of 2956 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 29 PID 2856 wrote to memory of 2956 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 29 PID 2856 wrote to memory of 1892 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 31 PID 2856 wrote to memory of 1892 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 31 PID 2856 wrote to memory of 1892 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 31 PID 2856 wrote to memory of 2908 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 34 PID 2856 wrote to memory of 2908 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 34 PID 2856 wrote to memory of 2908 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 34 PID 2856 wrote to memory of 2908 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 34 PID 2856 wrote to memory of 2908 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 34 PID 2856 wrote to memory of 2908 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 34 PID 2856 wrote to memory of 2908 2856 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe"C:\Users\Admin\AppData\Local\Temp\e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jjbGqIOxgszK.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jjbGqIOxgszK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1FA.tmp"2⤵
- Creates scheduled task(s)
PID:1892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52e1deb0f8e103ee9d31c888ba7339785
SHA1e09a8d1b2eb5430fe3c745c25630add3de6865b1
SHA256ffaec2cec80ee45f43718f8224c50a6bf9a867b318d073aae04dafb18984352a
SHA51224b0b548d6d6f68695350e35207476f3c7fea5156b3a3dc621a9a6cb6d769884a6b565dba7f9051e759dd1f18736666d27d21467a25e7b051d61965f5f3a81a0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e171d4eac1c07df6092977d1e89c67a2
SHA179cc41d3323e17b942de6ef2e0dfb685760f1f24
SHA256d8ec95fcf64ca109c2bb62e734869003793f83569752c3059d37284fcfca705f
SHA5129af0cc3c9fa04c7cc7b4035f0ee8c024cbc07833dad3d246c5ee8450a1741f0763847675a4f25dae84502449d090553516a46e62466a73c1d683d185d162de00