Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
19/04/2024, 01:22
Static task
static1
Behavioral task
behavioral1
Sample
d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe
Resource
win10v2004-20240412-en
General
-
Target
d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe
-
Size
4.2MB
-
MD5
6a5e53cda82dd4dcb0f9312bb9d70718
-
SHA1
0eceeb987206961b61e4979383a24f32d24171f0
-
SHA256
d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f
-
SHA512
8c468ddb7e8eef070bc1ea88bb2d7b3ae155b591ce7fd8e0ee5d4e18472bf2e4b9b62717d63ecd6d5ff776306ef20cd0ab981ee1d3560709465524ed7e9b0a4c
-
SSDEEP
98304:AkLMtpdcLQiJD7Qkx7YmU+nEJj5dYJ0VDy183R+eD/mJQv5uS4MBZ:fMHdcLQ+Bxu+EJI0JH3RvjmU5uKZ
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp -
Loads dropped DLL 1 IoCs
pid Process 2276 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2028 sc.exe 2472 sc.exe -
Kills process with taskkill 1 IoCs
pid Process 2404 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2496 PING.EXE 2884 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2404 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2276 wrote to memory of 748 2276 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe 28 PID 2276 wrote to memory of 748 2276 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe 28 PID 2276 wrote to memory of 748 2276 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe 28 PID 2276 wrote to memory of 748 2276 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe 28 PID 2276 wrote to memory of 748 2276 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe 28 PID 2276 wrote to memory of 748 2276 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe 28 PID 2276 wrote to memory of 748 2276 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe 28 PID 748 wrote to memory of 2748 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 29 PID 748 wrote to memory of 2748 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 29 PID 748 wrote to memory of 2748 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 29 PID 748 wrote to memory of 2748 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 29 PID 2748 wrote to memory of 2496 2748 cmd.exe 31 PID 2748 wrote to memory of 2496 2748 cmd.exe 31 PID 2748 wrote to memory of 2496 2748 cmd.exe 31 PID 2748 wrote to memory of 2496 2748 cmd.exe 31 PID 2748 wrote to memory of 1920 2748 cmd.exe 32 PID 2748 wrote to memory of 1920 2748 cmd.exe 32 PID 2748 wrote to memory of 1920 2748 cmd.exe 32 PID 2748 wrote to memory of 1920 2748 cmd.exe 32 PID 1920 wrote to memory of 2532 1920 net.exe 33 PID 1920 wrote to memory of 2532 1920 net.exe 33 PID 1920 wrote to memory of 2532 1920 net.exe 33 PID 1920 wrote to memory of 2532 1920 net.exe 33 PID 748 wrote to memory of 2640 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 34 PID 748 wrote to memory of 2640 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 34 PID 748 wrote to memory of 2640 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 34 PID 748 wrote to memory of 2640 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 34 PID 2640 wrote to memory of 2676 2640 cmd.exe 36 PID 2640 wrote to memory of 2676 2640 cmd.exe 36 PID 2640 wrote to memory of 2676 2640 cmd.exe 36 PID 2640 wrote to memory of 2676 2640 cmd.exe 36 PID 2676 wrote to memory of 2732 2676 net.exe 37 PID 2676 wrote to memory of 2732 2676 net.exe 37 PID 2676 wrote to memory of 2732 2676 net.exe 37 PID 2676 wrote to memory of 2732 2676 net.exe 37 PID 748 wrote to memory of 2644 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 38 PID 748 wrote to memory of 2644 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 38 PID 748 wrote to memory of 2644 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 38 PID 748 wrote to memory of 2644 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 38 PID 2644 wrote to memory of 2884 2644 cmd.exe 40 PID 2644 wrote to memory of 2884 2644 cmd.exe 40 PID 2644 wrote to memory of 2884 2644 cmd.exe 40 PID 2644 wrote to memory of 2884 2644 cmd.exe 40 PID 2644 wrote to memory of 3040 2644 cmd.exe 41 PID 2644 wrote to memory of 3040 2644 cmd.exe 41 PID 2644 wrote to memory of 3040 2644 cmd.exe 41 PID 2644 wrote to memory of 3040 2644 cmd.exe 41 PID 3040 wrote to memory of 2540 3040 net.exe 42 PID 3040 wrote to memory of 2540 3040 net.exe 42 PID 3040 wrote to memory of 2540 3040 net.exe 42 PID 3040 wrote to memory of 2540 3040 net.exe 42 PID 748 wrote to memory of 2452 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 43 PID 748 wrote to memory of 2452 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 43 PID 748 wrote to memory of 2452 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 43 PID 748 wrote to memory of 2452 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 43 PID 2452 wrote to memory of 2404 2452 cmd.exe 45 PID 2452 wrote to memory of 2404 2452 cmd.exe 45 PID 2452 wrote to memory of 2404 2452 cmd.exe 45 PID 2452 wrote to memory of 2404 2452 cmd.exe 45 PID 748 wrote to memory of 2984 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 47 PID 748 wrote to memory of 2984 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 47 PID 748 wrote to memory of 2984 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 47 PID 748 wrote to memory of 2984 748 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 47 PID 2984 wrote to memory of 2028 2984 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe"C:\Users\Admin\AppData\Local\Temp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\is-4KRB8.tmp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp"C:\Users\Admin\AppData\Local\Temp\is-4KRB8.tmp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp" /SL5="$70154,3528895,825344,C:\Users\Admin\AppData\Local\Temp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping 127.0.0.1 -n 2 && net stop tacticalrpc3⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- Runs ping.exe
PID:2496
-
-
C:\Windows\SysWOW64\net.exenet stop tacticalrpc4⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalrpc5⤵PID:2532
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c net stop tacticalagent3⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\net.exenet stop tacticalagent4⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalagent5⤵PID:2732
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping 127.0.0.1 -n 2 && net stop tacticalrmm3⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- Runs ping.exe
PID:2884
-
-
C:\Windows\SysWOW64\net.exenet stop tacticalrmm4⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalrmm5⤵PID:2540
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c taskkill /F /IM tacticalrmm.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM tacticalrmm.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c sc delete tacticalagent3⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\sc.exesc delete tacticalagent4⤵
- Launches sc.exe
PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c sc delete tacticalrpc3⤵PID:3032
-
C:\Windows\SysWOW64\sc.exesc delete tacticalrpc4⤵
- Launches sc.exe
PID:2472
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\is-4KRB8.tmp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp
Filesize3.0MB
MD5d547472f48c638c6798f0b35558818b2
SHA1da697cac533f1572d7f900d8bdc36279b3df98d2
SHA2568bb64c4693dda70055ce2b79f7605a2c1c42e600b9e2b558c11c3f1384f189bd
SHA512d60b9866a4e96bdf36ea80f032be835921274da89993a4f32557dbd2070e7c10874ab4dd68075271d19490353b8de7c052e1e18d8870d423afb7ea6d11362076