Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2024, 01:22
Static task
static1
Behavioral task
behavioral1
Sample
d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe
Resource
win10v2004-20240412-en
General
-
Target
d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe
-
Size
4.2MB
-
MD5
6a5e53cda82dd4dcb0f9312bb9d70718
-
SHA1
0eceeb987206961b61e4979383a24f32d24171f0
-
SHA256
d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f
-
SHA512
8c468ddb7e8eef070bc1ea88bb2d7b3ae155b591ce7fd8e0ee5d4e18472bf2e4b9b62717d63ecd6d5ff776306ef20cd0ab981ee1d3560709465524ed7e9b0a4c
-
SSDEEP
98304:AkLMtpdcLQiJD7Qkx7YmU+nEJj5dYJ0VDy183R+eD/mJQv5uS4MBZ:fMHdcLQ+Bxu+EJI0JH3RvjmU5uKZ
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5092 sc.exe 2020 sc.exe -
Kills process with taskkill 1 IoCs
pid Process 2352 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4036 PING.EXE 3608 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2352 taskkill.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 5024 wrote to memory of 1760 5024 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe 84 PID 5024 wrote to memory of 1760 5024 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe 84 PID 5024 wrote to memory of 1760 5024 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe 84 PID 1760 wrote to memory of 2700 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 88 PID 1760 wrote to memory of 2700 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 88 PID 1760 wrote to memory of 2700 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 88 PID 2700 wrote to memory of 4036 2700 cmd.exe 90 PID 2700 wrote to memory of 4036 2700 cmd.exe 90 PID 2700 wrote to memory of 4036 2700 cmd.exe 90 PID 2700 wrote to memory of 3296 2700 cmd.exe 92 PID 2700 wrote to memory of 3296 2700 cmd.exe 92 PID 2700 wrote to memory of 3296 2700 cmd.exe 92 PID 3296 wrote to memory of 3064 3296 net.exe 93 PID 3296 wrote to memory of 3064 3296 net.exe 93 PID 3296 wrote to memory of 3064 3296 net.exe 93 PID 1760 wrote to memory of 1276 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 94 PID 1760 wrote to memory of 1276 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 94 PID 1760 wrote to memory of 1276 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 94 PID 1276 wrote to memory of 4744 1276 cmd.exe 96 PID 1276 wrote to memory of 4744 1276 cmd.exe 96 PID 1276 wrote to memory of 4744 1276 cmd.exe 96 PID 4744 wrote to memory of 2628 4744 net.exe 97 PID 4744 wrote to memory of 2628 4744 net.exe 97 PID 4744 wrote to memory of 2628 4744 net.exe 97 PID 1760 wrote to memory of 3832 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 98 PID 1760 wrote to memory of 3832 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 98 PID 1760 wrote to memory of 3832 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 98 PID 3832 wrote to memory of 3608 3832 cmd.exe 101 PID 3832 wrote to memory of 3608 3832 cmd.exe 101 PID 3832 wrote to memory of 3608 3832 cmd.exe 101 PID 3832 wrote to memory of 3132 3832 cmd.exe 102 PID 3832 wrote to memory of 3132 3832 cmd.exe 102 PID 3832 wrote to memory of 3132 3832 cmd.exe 102 PID 3132 wrote to memory of 876 3132 net.exe 103 PID 3132 wrote to memory of 876 3132 net.exe 103 PID 3132 wrote to memory of 876 3132 net.exe 103 PID 1760 wrote to memory of 2960 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 104 PID 1760 wrote to memory of 2960 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 104 PID 1760 wrote to memory of 2960 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 104 PID 2960 wrote to memory of 2352 2960 cmd.exe 106 PID 2960 wrote to memory of 2352 2960 cmd.exe 106 PID 2960 wrote to memory of 2352 2960 cmd.exe 106 PID 1760 wrote to memory of 716 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 108 PID 1760 wrote to memory of 716 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 108 PID 1760 wrote to memory of 716 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 108 PID 716 wrote to memory of 5092 716 cmd.exe 110 PID 716 wrote to memory of 5092 716 cmd.exe 110 PID 716 wrote to memory of 5092 716 cmd.exe 110 PID 1760 wrote to memory of 4416 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 111 PID 1760 wrote to memory of 4416 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 111 PID 1760 wrote to memory of 4416 1760 d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp 111 PID 4416 wrote to memory of 2020 4416 cmd.exe 113 PID 4416 wrote to memory of 2020 4416 cmd.exe 113 PID 4416 wrote to memory of 2020 4416 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe"C:\Users\Admin\AppData\Local\Temp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\is-2T24B.tmp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp"C:\Users\Admin\AppData\Local\Temp\is-2T24B.tmp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp" /SL5="$A0056,3528895,825344,C:\Users\Admin\AppData\Local\Temp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping 127.0.0.1 -n 2 && net stop tacticalrpc3⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- Runs ping.exe
PID:4036
-
-
C:\Windows\SysWOW64\net.exenet stop tacticalrpc4⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalrpc5⤵PID:3064
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c net stop tacticalagent3⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\net.exenet stop tacticalagent4⤵
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalagent5⤵PID:2628
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping 127.0.0.1 -n 2 && net stop tacticalrmm3⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- Runs ping.exe
PID:3608
-
-
C:\Windows\SysWOW64\net.exenet stop tacticalrmm4⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalrmm5⤵PID:876
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c taskkill /F /IM tacticalrmm.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM tacticalrmm.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c sc delete tacticalagent3⤵
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\SysWOW64\sc.exesc delete tacticalagent4⤵
- Launches sc.exe
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c sc delete tacticalrpc3⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\sc.exesc delete tacticalrpc4⤵
- Launches sc.exe
PID:2020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\is-2T24B.tmp\d9957033e0c39d8b6ff8153376b097a1090e5c60a2a4e6931741dc1a66fb5c5f.tmp
Filesize3.0MB
MD5d547472f48c638c6798f0b35558818b2
SHA1da697cac533f1572d7f900d8bdc36279b3df98d2
SHA2568bb64c4693dda70055ce2b79f7605a2c1c42e600b9e2b558c11c3f1384f189bd
SHA512d60b9866a4e96bdf36ea80f032be835921274da89993a4f32557dbd2070e7c10874ab4dd68075271d19490353b8de7c052e1e18d8870d423afb7ea6d11362076