Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13/02/2024, 05:49
Static task
static1
Behavioral task
behavioral1
Sample
e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe
Resource
win10v2004-20231215-en
General
-
Target
e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe
-
Size
1.6MB
-
MD5
034bfaec248c788bac7ac64c3ff8b7f2
-
SHA1
cfb0d32b4df8c1426e4efc11b797df2dd55730bb
-
SHA256
e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43
-
SHA512
6f1b40d32253cb6b28706b8aab414bddd75a56b37aef058d6e0d334dfed358478e16668359b493a425919c6ada3d4f1f4929e3775c636453d6483c529221d159
-
SSDEEP
24576:ZrVGNek6mpi8UljolHKOpIR+s6yR1nLX49b2yKCB3JurSnhG9h8K:DiiPMqOIR/rRX49S65pG31
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1272 set thread context of 1776 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 3964 powershell.exe 3964 powershell.exe 2144 powershell.exe 2144 powershell.exe 2144 powershell.exe 3964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 1776 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1272 wrote to memory of 2144 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 93 PID 1272 wrote to memory of 2144 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 93 PID 1272 wrote to memory of 3964 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 94 PID 1272 wrote to memory of 3964 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 94 PID 1272 wrote to memory of 2504 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 96 PID 1272 wrote to memory of 2504 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 96 PID 1272 wrote to memory of 1776 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 99 PID 1272 wrote to memory of 1776 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 99 PID 1272 wrote to memory of 1776 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 99 PID 1272 wrote to memory of 1776 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 99 PID 1272 wrote to memory of 1776 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 99 PID 1272 wrote to memory of 1776 1272 e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe"C:\Users\Admin\AppData\Local\Temp\e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e7028a95959950b5f09747f15bdb33e1776015e9e583cea818aaccfdb27baa43.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jjbGqIOxgszK.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jjbGqIOxgszK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp"2⤵
- Creates scheduled task(s)
PID:2504
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5bac69aecaaabe04b8f1915d6162e08f8
SHA1260894b05b4aa64dbb208437fcec893e39e82eb7
SHA256b7a0b0d08601b8b3d454b2c9f2f262cfa10b15834ceb21560bee33f4a6cace36
SHA512efc1ac5ef708b84c2bda377413ecea431c24fff8f4461c8a9a7b43235202e433fdaa08b929a886df634ca7753d344162e8b334725514d529161cb249a7a5447a