Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/08/2024, 01:04
Static task
static1
Behavioral task
behavioral1
Sample
0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe
Resource
win10v2004-20240802-en
General
-
Target
0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe
-
Size
923KB
-
MD5
70b6fba620c02f1aa95de608dd692339
-
SHA1
5a74422d9be3adf04e1fcfad020119191d0a1ef9
-
SHA256
0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028
-
SHA512
83b6dd099f3d998df02b5356824c8bfceedfcd4e1606c744c0e0e9740da834c57b0317086ee704daefb3fda9eac36ade6c24805c55cf219a04507a31079ea8de
-
SSDEEP
12288:e0jQoAEH/7DB/Scf38wYuotle9xDhk/erzna+BR6HfkrWimHfoQF40qrNN5q:NAEzNdFIeHFlGg6HfkAL5qrT5q
Malware Config
Signatures
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.lnk 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1804 file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 992 cmd.exe 4828 PING.EXE 3416 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3416 PING.EXE 4828 PING.EXE -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 1804 file.exe 1804 file.exe 1804 file.exe 1804 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe Token: SeDebugPrivilege 1804 file.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3488 wrote to memory of 992 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 89 PID 3488 wrote to memory of 992 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 89 PID 3488 wrote to memory of 992 3488 0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe 89 PID 992 wrote to memory of 4828 992 cmd.exe 91 PID 992 wrote to memory of 4828 992 cmd.exe 91 PID 992 wrote to memory of 4828 992 cmd.exe 91 PID 992 wrote to memory of 3416 992 cmd.exe 92 PID 992 wrote to memory of 3416 992 cmd.exe 92 PID 992 wrote to memory of 3416 992 cmd.exe 92 PID 992 wrote to memory of 1804 992 cmd.exe 93 PID 992 wrote to memory of 1804 992 cmd.exe 93 PID 992 wrote to memory of 1804 992 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe"C:\Users\Admin\AppData\Local\Temp\0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 44 > nul && copy "C:\Users\Admin\AppData\Local\Temp\0929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe" && ping 127.0.0.1 -n 44 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 443⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4828
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 443⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3416
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
923KB
MD570b6fba620c02f1aa95de608dd692339
SHA15a74422d9be3adf04e1fcfad020119191d0a1ef9
SHA2560929de9ab3f872f6f811a82e801f091184bd9712e1a9941846899e2ae25d8028
SHA51283b6dd099f3d998df02b5356824c8bfceedfcd4e1606c744c0e0e9740da834c57b0317086ee704daefb3fda9eac36ade6c24805c55cf219a04507a31079ea8de