Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
02/06/2024, 11:48
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240426-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
deafbdc620c448f30ed765cea21bd8d4
-
SHA1
4e4d5221e80640d29976cc0660067d884574ea2a
-
SHA256
d8558fe78f5016bde05a841d05d094bc7fe040b36f6d195ae33ece9fa4b0f9e6
-
SHA512
58794328ee3e4e8732dd1ec36a7178455bff1bae8431d6394e389a15cd5b8ce55e1709308f8b7861f38bb31a30a4017d71fd0a214084fb07bfcf723c5fd55c07
-
SSDEEP
24576:FTAPa5NuIM072aCVm4Yzs4M9SP8/Ec+CsrL5WyI2YsAeG:FT9eITD6m4Z4MAEaWAr
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2820 created 1204 2820 file.exe 21 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Control Panel\International\Geo\Nation file.exe -
Deletes itself 1 IoCs
pid Process 2960 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2820 file.exe -
pid Process 2668 powershell.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2924 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2668 powershell.exe 2668 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 2820 file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2980 2820 file.exe 28 PID 2820 wrote to memory of 2980 2820 file.exe 28 PID 2820 wrote to memory of 2980 2820 file.exe 28 PID 2980 wrote to memory of 2668 2980 cmd.exe 30 PID 2980 wrote to memory of 2668 2980 cmd.exe 30 PID 2980 wrote to memory of 2668 2980 cmd.exe 30 PID 2820 wrote to memory of 0 2820 file.exe PID 2820 wrote to memory of 2960 2820 file.exe 33 PID 2820 wrote to memory of 2960 2820 file.exe 33 PID 2820 wrote to memory of 2960 2820 file.exe 33 PID 2960 wrote to memory of 2924 2960 cmd.exe 35 PID 2960 wrote to memory of 2924 2960 cmd.exe 35 PID 2960 wrote to memory of 2924 2960 cmd.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\cmd.execmd /C powershell -Command "Get-Process -Name 'explorer' | Select-Object -ExpandProperty Id"3⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-Process -Name 'explorer' | Select-Object -ExpandProperty Id"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
C:\Windows\system32\cmd.execmd /C ping 1.1.1.1 -n 1 -w 2997 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\file.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 29974⤵
- Runs ping.exe
PID:2924
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD53556d5a8bf2cc508bdab51dec38d7c61
SHA192015f7bbdb9dad35e41c533d2c5b85f1cd63d85
SHA25691e3d98ad3119e8addf8d2aa1dd6795162842fff7101e4c70c5137e847b4ff50
SHA512c2797ad0e21cde5267e1db0862a7e99c8c025b29fc33462851116f83887d7ca1a35859fb43f141c7af46a6e2aede9199e6f386f13b0569fcd6b036c2f84b0e20