Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03/08/2024, 07:14
Static task
static1
Behavioral task
behavioral1
Sample
Shipping documentsInvoice and Packing List, Certificate of Origin.exe
Resource
win7-20240729-en
General
-
Target
Shipping documentsInvoice and Packing List, Certificate of Origin.exe
-
Size
796KB
-
MD5
64aeff6b5ea5d45e1eb5494e683847b0
-
SHA1
0a2df2a4827003e76c49017870f460cc602189c4
-
SHA256
023034cca9da6237539371b5b9ed642a7e27586f5908ee9cd400649665c22a40
-
SHA512
a10b16b1dabb73df2c86c3ed635ac5aa32e40b5d289191552e6bc2e27690c6dd442f766eb11cc28808eae2524b663221acccf98ad86385841ceb756156d48b45
-
SSDEEP
24576:5CHtJNcJA+MsMDOJMe6AANIl4z3pQtiGs0q:UN9+M7e6AAClJ1s
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2472 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2136 set thread context of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shipping documentsInvoice and Packing List, Certificate of Origin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 2472 powershell.exe 2776 RegSvcs.exe 2776 RegSvcs.exe 2776 RegSvcs.exe 2776 RegSvcs.exe 2776 RegSvcs.exe 2776 RegSvcs.exe 2776 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe Token: SeDebugPrivilege 2472 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2472 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 31 PID 2136 wrote to memory of 2472 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 31 PID 2136 wrote to memory of 2472 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 31 PID 2136 wrote to memory of 2472 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 31 PID 2136 wrote to memory of 2248 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 33 PID 2136 wrote to memory of 2248 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 33 PID 2136 wrote to memory of 2248 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 33 PID 2136 wrote to memory of 2248 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 33 PID 2136 wrote to memory of 2248 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 33 PID 2136 wrote to memory of 2248 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 33 PID 2136 wrote to memory of 2248 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 33 PID 2136 wrote to memory of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34 PID 2136 wrote to memory of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34 PID 2136 wrote to memory of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34 PID 2136 wrote to memory of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34 PID 2136 wrote to memory of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34 PID 2136 wrote to memory of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34 PID 2136 wrote to memory of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34 PID 2136 wrote to memory of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34 PID 2136 wrote to memory of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34 PID 2136 wrote to memory of 2776 2136 Shipping documentsInvoice and Packing List, Certificate of Origin.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping documentsInvoice and Packing List, Certificate of Origin.exe"C:\Users\Admin\AppData\Local\Temp\Shipping documentsInvoice and Packing List, Certificate of Origin.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Shipping documentsInvoice and Packing List, Certificate of Origin.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2776
-