Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27/05/2024, 22:02
Static task
static1
Behavioral task
behavioral1
Sample
Unconfirmed 350474.exe
Resource
win10v2004-20240426-en
General
-
Target
Unconfirmed 350474.exe
-
Size
9KB
-
MD5
50f642637caca8eb4bbffb3b13571ab5
-
SHA1
ea0c699a53282df309ec5faa1ccf3ffa2b9e8088
-
SHA256
2bbdd45bd37f311755c1355837cc76dd7d5bedea33496b4ff95f4951d290cda7
-
SHA512
4fbda2e67a35bd898be55c1ac263fce0be48aeaf42749b09db5c3c6be76f053271ef6075693325f1a0bed9f78eab3951eb3ecf6f758fe7e722496e89514223fa
-
SSDEEP
96:1COb1SXb0E4AFklfZT8kYlv7pUWh1cyc9tcyc5OraHYcY7obYViiALBktXmzNt:1n/AF+8kYt7DWa4osVRA8g
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation Unconfirmed 350474.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3076 WMIC.exe Token: SeSecurityPrivilege 3076 WMIC.exe Token: SeTakeOwnershipPrivilege 3076 WMIC.exe Token: SeLoadDriverPrivilege 3076 WMIC.exe Token: SeSystemProfilePrivilege 3076 WMIC.exe Token: SeSystemtimePrivilege 3076 WMIC.exe Token: SeProfSingleProcessPrivilege 3076 WMIC.exe Token: SeIncBasePriorityPrivilege 3076 WMIC.exe Token: SeCreatePagefilePrivilege 3076 WMIC.exe Token: SeBackupPrivilege 3076 WMIC.exe Token: SeRestorePrivilege 3076 WMIC.exe Token: SeShutdownPrivilege 3076 WMIC.exe Token: SeDebugPrivilege 3076 WMIC.exe Token: SeSystemEnvironmentPrivilege 3076 WMIC.exe Token: SeRemoteShutdownPrivilege 3076 WMIC.exe Token: SeUndockPrivilege 3076 WMIC.exe Token: SeManageVolumePrivilege 3076 WMIC.exe Token: 33 3076 WMIC.exe Token: 34 3076 WMIC.exe Token: 35 3076 WMIC.exe Token: 36 3076 WMIC.exe Token: SeIncreaseQuotaPrivilege 3076 WMIC.exe Token: SeSecurityPrivilege 3076 WMIC.exe Token: SeTakeOwnershipPrivilege 3076 WMIC.exe Token: SeLoadDriverPrivilege 3076 WMIC.exe Token: SeSystemProfilePrivilege 3076 WMIC.exe Token: SeSystemtimePrivilege 3076 WMIC.exe Token: SeProfSingleProcessPrivilege 3076 WMIC.exe Token: SeIncBasePriorityPrivilege 3076 WMIC.exe Token: SeCreatePagefilePrivilege 3076 WMIC.exe Token: SeBackupPrivilege 3076 WMIC.exe Token: SeRestorePrivilege 3076 WMIC.exe Token: SeShutdownPrivilege 3076 WMIC.exe Token: SeDebugPrivilege 3076 WMIC.exe Token: SeSystemEnvironmentPrivilege 3076 WMIC.exe Token: SeRemoteShutdownPrivilege 3076 WMIC.exe Token: SeUndockPrivilege 3076 WMIC.exe Token: SeManageVolumePrivilege 3076 WMIC.exe Token: 33 3076 WMIC.exe Token: 34 3076 WMIC.exe Token: 35 3076 WMIC.exe Token: 36 3076 WMIC.exe Token: SeIncreaseQuotaPrivilege 2276 WMIC.exe Token: SeSecurityPrivilege 2276 WMIC.exe Token: SeTakeOwnershipPrivilege 2276 WMIC.exe Token: SeLoadDriverPrivilege 2276 WMIC.exe Token: SeSystemProfilePrivilege 2276 WMIC.exe Token: SeSystemtimePrivilege 2276 WMIC.exe Token: SeProfSingleProcessPrivilege 2276 WMIC.exe Token: SeIncBasePriorityPrivilege 2276 WMIC.exe Token: SeCreatePagefilePrivilege 2276 WMIC.exe Token: SeBackupPrivilege 2276 WMIC.exe Token: SeRestorePrivilege 2276 WMIC.exe Token: SeShutdownPrivilege 2276 WMIC.exe Token: SeDebugPrivilege 2276 WMIC.exe Token: SeSystemEnvironmentPrivilege 2276 WMIC.exe Token: SeRemoteShutdownPrivilege 2276 WMIC.exe Token: SeUndockPrivilege 2276 WMIC.exe Token: SeManageVolumePrivilege 2276 WMIC.exe Token: 33 2276 WMIC.exe Token: 34 2276 WMIC.exe Token: 35 2276 WMIC.exe Token: 36 2276 WMIC.exe Token: SeIncreaseQuotaPrivilege 2276 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2388 wrote to memory of 1412 2388 Unconfirmed 350474.exe 83 PID 2388 wrote to memory of 1412 2388 Unconfirmed 350474.exe 83 PID 1412 wrote to memory of 528 1412 cmd.exe 85 PID 1412 wrote to memory of 528 1412 cmd.exe 85 PID 528 wrote to memory of 3076 528 cmd.exe 86 PID 528 wrote to memory of 3076 528 cmd.exe 86 PID 528 wrote to memory of 4428 528 cmd.exe 87 PID 528 wrote to memory of 4428 528 cmd.exe 87 PID 1412 wrote to memory of 4028 1412 cmd.exe 90 PID 1412 wrote to memory of 4028 1412 cmd.exe 90 PID 1412 wrote to memory of 4680 1412 cmd.exe 91 PID 1412 wrote to memory of 4680 1412 cmd.exe 91 PID 1412 wrote to memory of 3408 1412 cmd.exe 92 PID 1412 wrote to memory of 3408 1412 cmd.exe 92 PID 1412 wrote to memory of 2600 1412 cmd.exe 93 PID 1412 wrote to memory of 2600 1412 cmd.exe 93 PID 1412 wrote to memory of 2776 1412 cmd.exe 95 PID 1412 wrote to memory of 2776 1412 cmd.exe 95 PID 2776 wrote to memory of 2276 2776 cmd.exe 96 PID 2776 wrote to memory of 2276 2776 cmd.exe 96 PID 2776 wrote to memory of 3948 2776 cmd.exe 97 PID 2776 wrote to memory of 3948 2776 cmd.exe 97 PID 1412 wrote to memory of 2360 1412 cmd.exe 98 PID 1412 wrote to memory of 2360 1412 cmd.exe 98 PID 1412 wrote to memory of 1948 1412 cmd.exe 99 PID 1412 wrote to memory of 1948 1412 cmd.exe 99 PID 1412 wrote to memory of 3120 1412 cmd.exe 100 PID 1412 wrote to memory of 3120 1412 cmd.exe 100 PID 1412 wrote to memory of 3248 1412 cmd.exe 102 PID 1412 wrote to memory of 3248 1412 cmd.exe 102 PID 1412 wrote to memory of 680 1412 cmd.exe 103 PID 1412 wrote to memory of 680 1412 cmd.exe 103 PID 680 wrote to memory of 2396 680 cmd.exe 104 PID 680 wrote to memory of 2396 680 cmd.exe 104 PID 1412 wrote to memory of 4032 1412 cmd.exe 105 PID 1412 wrote to memory of 4032 1412 cmd.exe 105 PID 2388 wrote to memory of 1412 2388 Unconfirmed 350474.exe 83 PID 2388 wrote to memory of 1412 2388 Unconfirmed 350474.exe 83 PID 1412 wrote to memory of 528 1412 cmd.exe 85 PID 1412 wrote to memory of 528 1412 cmd.exe 85 PID 528 wrote to memory of 3076 528 cmd.exe 86 PID 528 wrote to memory of 3076 528 cmd.exe 86 PID 528 wrote to memory of 4428 528 cmd.exe 87 PID 528 wrote to memory of 4428 528 cmd.exe 87 PID 1412 wrote to memory of 4028 1412 cmd.exe 90 PID 1412 wrote to memory of 4028 1412 cmd.exe 90 PID 1412 wrote to memory of 4680 1412 cmd.exe 91 PID 1412 wrote to memory of 4680 1412 cmd.exe 91 PID 1412 wrote to memory of 3408 1412 cmd.exe 92 PID 1412 wrote to memory of 3408 1412 cmd.exe 92 PID 1412 wrote to memory of 2600 1412 cmd.exe 93 PID 1412 wrote to memory of 2600 1412 cmd.exe 93 PID 1412 wrote to memory of 2776 1412 cmd.exe 95 PID 1412 wrote to memory of 2776 1412 cmd.exe 95 PID 2776 wrote to memory of 2276 2776 cmd.exe 96 PID 2776 wrote to memory of 2276 2776 cmd.exe 96 PID 2776 wrote to memory of 3948 2776 cmd.exe 97 PID 2776 wrote to memory of 3948 2776 cmd.exe 97 PID 1412 wrote to memory of 2360 1412 cmd.exe 98 PID 1412 wrote to memory of 2360 1412 cmd.exe 98 PID 1412 wrote to memory of 1948 1412 cmd.exe 99 PID 1412 wrote to memory of 1948 1412 cmd.exe 99 PID 1412 wrote to memory of 3120 1412 cmd.exe 100 PID 1412 wrote to memory of 3120 1412 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Unconfirmed 350474.exe"C:\Users\Admin\AppData\Local\Temp\Unconfirmed 350474.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GrhE6s29.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic nic where physicaladapter=true get deviceid | findstr [0-9]3⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\System32\Wbem\WMIC.exewmic nic where physicaladapter=true get deviceid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\system32\findstr.exefindstr [0-9]4⤵PID:4428
-
-
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\013⤵PID:4028
-
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\0013⤵PID:4680
-
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\00013⤵PID:3408
-
-
C:\Windows\system32\reg.exeREG ADD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\0001 /v NetworkAddress /t REG_SZ /d BAFBFB13DE10 /f3⤵PID:2600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic nic where physicaladapter=true get deviceid | findstr [0-9]3⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\System32\Wbem\WMIC.exewmic nic where physicaladapter=true get deviceid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\system32\findstr.exefindstr [0-9]4⤵PID:3948
-
-
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\013⤵PID:2360
-
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\0013⤵PID:1948
-
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\00013⤵PID:3120
-
-
C:\Windows\system32\reg.exeREG ADD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\0001 /v PnPCapabilities /t REG_DWORD /d 24 /f3⤵PID:3248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic nic where (netconnectionid like '%') get netconnectionid,netconnectionstatus /format:csv"3⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\System32\Wbem\WMIC.exewmic nic where (netconnectionid like '%') get netconnectionid,netconnectionstatus /format:csv4⤵PID:2396
-
-
-
C:\Windows\system32\netsh.exenetsh interface set interface name="Ethernet" disable3⤵PID:4032
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman1⤵PID:4712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD543bdcdcb95be88bcbe6f42c218a0de1b
SHA11b77b07f807f635ce23948f2c4c7182d4f2b311d
SHA256342be7270c39848f1ec9a58430cdc8d1d5fd59687b3a1afd17cf0682a3d660e8
SHA512f216b68b9d993cc428f48bd7535ed6441ef70b7941f4cdb68820d53d85254b37f4fda2a5869eb49ded5d85c264a7cbc3952989c2d95090a403effbf62de8567e