Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02/08/2024, 13:40
Static task
static1
Behavioral task
behavioral1
Sample
1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe
Resource
win7-20240708-en
General
-
Target
1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe
-
Size
716KB
-
MD5
2d6a88e10dfe5531ed92d544673dbf28
-
SHA1
ae492a0598cc2f6edaeb6ba2c9fbc0f863a4b295
-
SHA256
1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128
-
SHA512
973ea348ad79ccb41ab918daa9f4563b6e4f5e1036b8f0c55dcb85cb5a37db28d298455b8c898e361d9fde1b177f709a14f0424b56d921ca257809bc8db66a37
-
SSDEEP
12288:kU3929BC4rqhpFR/gnsb7GtDUABGSFprkijFML6n3gZ0kzmwt23xNFVH0lDkR:kU89BNuhXJgnsb7GtbFprk8qL63ENmwE
Malware Config
Extracted
formbook
4.1
ps15
57797.asia
jhpwt.net
basketballdrillsforkids.com
zgzf6.rest
casinomaxnodepositbonus.icu
uptocryptonews.com
gomenasorry.com
fortanix.space
stripscity.xyz
genbotdiy.xyz
mayson-wedding.com
neb-hub.net
seancollinsmusic.com
migraine-treatment-57211.bond
prosperawoman.info
tradefairleads.tech
xn--yeminlitercme-6ob.com
xwaveevent.com
fashiontrendshub.xyz
window-replacement-80823.bond
simplesculpt.online
ellipsive.com
urbandollsllc.com
kgwcmx.xyz
marabudigital.online
abcblindcompany.com
seraphmovement.com
overrideapp.com
holistichealthviews.com
lovemyhome.online
mullermachinery.com
packsperfeitas.shop
gmgex1.com
jlk168.com
xyz-hd.xyz
happysmall.online
phwin777.vip
market-pam.com
kling-ai.xyz
kaidifeiniroo.net
822963429.xyz
bet4win99.com
ryuk-studio.com
tricianihaonewyork.net
plasoi.xyz
mi006.com
briefout.cloud
urbangrowcity.fun
yrund.asia
morningritualtemplate.com
eehuvvqj.xyz
flymgl.com
ux75.top
bluemarblen5d.com
trezorsuite.net
thepeacedealers.com
harlemshake-burgers.com
thesvacha.com
usdj.xyz
stdaev.com
your-coffee-to-talk.com
passrmale.com
resmierabaru20.shop
window-replacement-22581.bond
33pgaaa.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/560-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2908 powershell.exe 2772 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2884 set thread context of 560 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 560 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 2772 powershell.exe 2908 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2908 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 30 PID 2884 wrote to memory of 2908 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 30 PID 2884 wrote to memory of 2908 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 30 PID 2884 wrote to memory of 2908 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 30 PID 2884 wrote to memory of 2772 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 32 PID 2884 wrote to memory of 2772 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 32 PID 2884 wrote to memory of 2772 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 32 PID 2884 wrote to memory of 2772 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 32 PID 2884 wrote to memory of 2600 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 34 PID 2884 wrote to memory of 2600 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 34 PID 2884 wrote to memory of 2600 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 34 PID 2884 wrote to memory of 2600 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 34 PID 2884 wrote to memory of 560 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 36 PID 2884 wrote to memory of 560 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 36 PID 2884 wrote to memory of 560 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 36 PID 2884 wrote to memory of 560 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 36 PID 2884 wrote to memory of 560 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 36 PID 2884 wrote to memory of 560 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 36 PID 2884 wrote to memory of 560 2884 1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe"C:\Users\Admin\AppData\Local\Temp\1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KrWjeBlboEyy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KrWjeBlboEyy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B84.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe"C:\Users\Admin\AppData\Local\Temp\1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51f4b3be329521866e6bf7e8161d42152
SHA18866dc111e133710ab482a4c618394a9149e20d5
SHA2562250e9e847d0ca26565a3b8480ce693ff175939974788bc555a4ed74d85d090e
SHA512f4486a6ff38c098dd9916876b6d5b179a2ed30f2e3861f30354ed4f4140bbc827f7ce3a02ff50544efd392068a8edfba4576966d21439e061c814d675a7f150b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AZQZAAZWJTHE70XEJJYN.temp
Filesize7KB
MD58cc1a0be45dd6b762e209d2e1df8b9e5
SHA11fbda4a85dde59ea75fe8cd9bb7ba1bd5efa5d9a
SHA256cdc9a3b47dd88b9427fa73b20b158866ff2224378b940565503cbe4d2124297e
SHA5123041f57e48c6314a2c2f62eae7c55e2b6eaa95395ac410a66745545a2fadbba6f605492fcfdf4b41c75c3da760614dbd5ea96d522d5c2c2cc02050825a2f0770