Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13/02/2024, 12:58
Static task
static1
Behavioral task
behavioral1
Sample
Launch_this(Not_exe file).bat
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Launch_this(Not_exe file).bat
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
License.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
License.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
TrixXPloit.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
TrixXPloit.exe
Resource
win10v2004-20231215-en
General
-
Target
Launch_this(Not_exe file).bat
-
Size
39B
-
MD5
5a2e0926fa37baca58359bee58abe0f7
-
SHA1
f0a00abfd62e13c3db00a727d27a909a89fd6380
-
SHA256
9690649d6e693e18175ea4a29fb5860c9c17afcab518ad1e28b3365dc5fbe241
-
SHA512
1d200f5d5edb872157c4e4e1ed574f4a13a58631f09c0dd085f702b460a0e541b52ab361d79a1711197a4b5ed5df70032340d84f0d969ee9f8d79cd09b1ffff5
Malware Config
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2488-51-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2488-52-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2488-54-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2488-55-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2488-56-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2488-57-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2488-58-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2488-59-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2488-60-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts TrixXPloit.exe File created C:\Windows\system32\drivers\etc\hosts Recover.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 2044 Recover.exe -
Loads dropped DLL 2 IoCs
pid Process 464 Process not Found 464 Process not Found -
resource yara_rule behavioral1/memory/2488-45-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-47-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-48-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-49-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-50-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-51-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-52-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-54-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-55-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2488-60-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe TrixXPloit.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Recover.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2044 set thread context of 1488 2044 Recover.exe 87 PID 2044 set thread context of 2488 2044 Recover.exe 92 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 320 sc.exe 1528 sc.exe 2560 sc.exe 680 sc.exe 1412 sc.exe 772 sc.exe 1684 sc.exe 2480 sc.exe 2240 sc.exe 1688 sc.exe 2500 sc.exe 2336 sc.exe 1616 sc.exe 2196 sc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1992 2944 WerFault.exe 29 -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = d0096a827c5eda01 powershell.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2944 License.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2944 License.exe 2944 License.exe 2944 License.exe 2944 License.exe 2944 License.exe 2944 License.exe 2944 License.exe 2944 License.exe 2944 License.exe 2944 License.exe 2944 License.exe 1956 TrixXPloit.exe 2924 powershell.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 1956 TrixXPloit.exe 2044 Recover.exe 2328 powershell.exe 2044 Recover.exe 2044 Recover.exe 2044 Recover.exe 2044 Recover.exe 2044 Recover.exe 2044 Recover.exe 2044 Recover.exe 2044 Recover.exe 2044 Recover.exe 2044 Recover.exe 2044 Recover.exe 2044 Recover.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2944 License.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 1956 TrixXPloit.exe Token: SeShutdownPrivilege 984 powercfg.exe Token: SeShutdownPrivilege 568 powercfg.exe Token: SeShutdownPrivilege 704 powercfg.exe Token: SeShutdownPrivilege 1400 powercfg.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 2044 Recover.exe Token: SeShutdownPrivilege 1556 powercfg.exe Token: SeShutdownPrivilege 304 powercfg.exe Token: SeShutdownPrivilege 1884 powercfg.exe Token: SeShutdownPrivilege 344 powercfg.exe Token: SeLockMemoryPrivilege 2488 explorer.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1896 wrote to memory of 2944 1896 cmd.exe 29 PID 1896 wrote to memory of 2944 1896 cmd.exe 29 PID 1896 wrote to memory of 2944 1896 cmd.exe 29 PID 1896 wrote to memory of 2944 1896 cmd.exe 29 PID 1896 wrote to memory of 1956 1896 cmd.exe 31 PID 1896 wrote to memory of 1956 1896 cmd.exe 31 PID 1896 wrote to memory of 1956 1896 cmd.exe 31 PID 2944 wrote to memory of 1992 2944 License.exe 35 PID 2944 wrote to memory of 1992 2944 License.exe 35 PID 2944 wrote to memory of 1992 2944 License.exe 35 PID 2944 wrote to memory of 1992 2944 License.exe 35 PID 596 wrote to memory of 804 596 cmd.exe 44 PID 596 wrote to memory of 804 596 cmd.exe 44 PID 596 wrote to memory of 804 596 cmd.exe 44 PID 2136 wrote to memory of 1824 2136 cmd.exe 74 PID 2136 wrote to memory of 1824 2136 cmd.exe 74 PID 2136 wrote to memory of 1824 2136 cmd.exe 74 PID 2044 wrote to memory of 1488 2044 Recover.exe 87 PID 2044 wrote to memory of 1488 2044 Recover.exe 87 PID 2044 wrote to memory of 1488 2044 Recover.exe 87 PID 2044 wrote to memory of 1488 2044 Recover.exe 87 PID 2044 wrote to memory of 1488 2044 Recover.exe 87 PID 2044 wrote to memory of 1488 2044 Recover.exe 87 PID 2044 wrote to memory of 1488 2044 Recover.exe 87 PID 2044 wrote to memory of 1488 2044 Recover.exe 87 PID 2044 wrote to memory of 1488 2044 Recover.exe 87 PID 2044 wrote to memory of 2488 2044 Recover.exe 92 PID 2044 wrote to memory of 2488 2044 Recover.exe 92 PID 2044 wrote to memory of 2488 2044 Recover.exe 92 PID 2044 wrote to memory of 2488 2044 Recover.exe 92 PID 2044 wrote to memory of 2488 2044 Recover.exe 92
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Launch_this(Not_exe file).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\License.exeLicense.exe2⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 18003⤵
- Program crash
PID:1992
-
-
-
C:\Users\Admin\AppData\Local\Temp\TrixXPloit.exeTrixXPloit.exe2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:804
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:680
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1688
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:1616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:2500
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2196
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "SmartWindows"3⤵
- Launches sc.exe
PID:1412
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "SmartWindows" binpath= "C:\ProgramData\Common\Recover.exe" start= "auto"3⤵
- Launches sc.exe
PID:772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "SmartWindows"3⤵
- Launches sc.exe
PID:1528
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2844
-
C:\ProgramData\Common\Recover.exeC:\ProgramData\Common\Recover.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1824
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2480
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2240
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2336
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1488
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:304
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
832KB
MD501b5a1301046b59b51c613c5559b2b7d
SHA1ed95eeae2bef269f2f7fd31d9dc1f05cd0806b75
SHA256b30c84faae6e800a2cdf52c61a24885bae603f1e8af219826e13b4788bab1a24
SHA51252d7b971bb9de0cde6206d35d24034fd95f719b376060c840da6cbc319119479594683bcc69d7a4c291a6466ccc732a66f7e50f767ece8c2779506a5e2fe2358
-
Filesize
2KB
MD52b19df2da3af86adf584efbddd0d31c0
SHA1f1738910789e169213611c033d83bc9577373686
SHA25658868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd
SHA5124a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6
-
Filesize
2.7MB
MD5115cd2af99e0164e38a30e31f4868f22
SHA13bb156889b2c85eef03f601c53c9e3f639b776a9
SHA256c880c4b1702d093d6e9bbeb772da0459da2387db9b7b13e95620996e5773db83
SHA5129a609f90eeda49480873e4fab59b6edeaa0ee9c82569ee03d7cb69d968058201cdcaf490418b549b1d16332ed4db0a26fcd61a99c3296fbb3de4c76b10686151