Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
27s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
24/04/2024, 19:04
Static task
static1
Behavioral task
behavioral1
Sample
Seven.exe
Resource
win10v2004-20240412-en
General
-
Target
Seven.exe
-
Size
139KB
-
MD5
350273e0d2e8a9ba5e37b791016112a0
-
SHA1
5bfb616dd46f67d1dcbbff55ca5917ffc1ec8b71
-
SHA256
27297bf8139bea755e9297e7e1489d827d1ee09a8e1d94a3ef96a2edb2de61ba
-
SHA512
b1e768524b4e840bd5f4163205122dd1725583245d8bfd5cbd89eb21a5fb9d33aff1b7b0ca42132b7dae469e025068ae663b3b02ad59927a558dc340141ec91b
-
SSDEEP
3072:miS4omp03WQthI/9S3BZi08iRQ1G78IVn27bSfcJd8ltw:miS4ompB9S3BZi0a1G78IVhcTct
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 3648 netsh.exe 4332 netsh.exe 3824 netsh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini Seven.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4704 powershell.exe 4704 powershell.exe 4964 powershell.exe 4964 powershell.exe 2684 powershell.exe 2684 powershell.exe 396 powershell.exe 396 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4704 powershell.exe Token: SeDebugPrivilege 4964 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 396 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1468 wrote to memory of 4400 1468 Seven.exe 87 PID 1468 wrote to memory of 4400 1468 Seven.exe 87 PID 4400 wrote to memory of 4704 4400 cmd.exe 89 PID 4400 wrote to memory of 4704 4400 cmd.exe 89 PID 1468 wrote to memory of 4964 1468 Seven.exe 90 PID 1468 wrote to memory of 4964 1468 Seven.exe 90 PID 1468 wrote to memory of 2684 1468 Seven.exe 97 PID 1468 wrote to memory of 2684 1468 Seven.exe 97 PID 1468 wrote to memory of 396 1468 Seven.exe 100 PID 1468 wrote to memory of 396 1468 Seven.exe 100 PID 1468 wrote to memory of 2732 1468 Seven.exe 106 PID 1468 wrote to memory of 2732 1468 Seven.exe 106 PID 2732 wrote to memory of 3824 2732 cmd.exe 109 PID 2732 wrote to memory of 3824 2732 cmd.exe 109 PID 1468 wrote to memory of 5076 1468 Seven.exe 110 PID 1468 wrote to memory of 5076 1468 Seven.exe 110 PID 5076 wrote to memory of 3648 5076 cmd.exe 112 PID 5076 wrote to memory of 3648 5076 cmd.exe 112 PID 1468 wrote to memory of 4604 1468 Seven.exe 115 PID 1468 wrote to memory of 4604 1468 Seven.exe 115 PID 4604 wrote to memory of 4332 4604 cmd.exe 117 PID 4604 wrote to memory of 4332 4604 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\Seven.exe"C:\Users\Admin\AppData\Local\Temp\Seven.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"2⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Copy-Item -Path '' -Destination 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'; if ($?) { 'Success' } else { 'Failure' }"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Copy-Item -Path '' -Destination 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'; if ($?) { 'Success' } else { 'Failure' }"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Copy-Item -Path '' -Destination 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'; if ($?) { 'Success' } else { 'Failure' }"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c netsh advfirewall firewall add rule name="Open Port 420" dir=in action=allow protocol=TCP localport=4202⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Open Port 420" dir=in action=allow protocol=TCP localport=4203⤵
- Modifies Windows Firewall
PID:3824
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name="Open Port 420"2⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall show rule name="Open Port 420"3⤵
- Modifies Windows Firewall
PID:3648
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c netsh advfirewall firewall add rule name="Open Port 1025" dir=in action=allow protocol=TCP localport=10252⤵
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Open Port 1025" dir=in action=allow protocol=TCP localport=10253⤵
- Modifies Windows Firewall
PID:4332
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
1KB
MD5f800f45d8bcb5a3eea03efdece93f6e9
SHA183a90d364725f0f9d9317f1a43faa276c050bc53
SHA2563288b77ea73d1d40b1e34abdefebc0da0670db1a3acecb35f5d34407c478c405
SHA5123a2be29a2e46c48142ebec6e5639448433695fe497b114aa85737908ffb85c130005b8c802a3c83ff931bc8c94cd865bcf237e97cc661a04836e71a7b91a7903
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82