Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
38s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05/09/2024, 17:55
Static task
static1
Behavioral task
behavioral1
Sample
cbeb96fb1e02d1f50a6d5319ec6eb460N.exe
Resource
win7-20240903-en
General
-
Target
cbeb96fb1e02d1f50a6d5319ec6eb460N.exe
-
Size
284KB
-
MD5
cbeb96fb1e02d1f50a6d5319ec6eb460
-
SHA1
d8e56d7321936f1b8aae77bb66ef16751f421dd7
-
SHA256
1aa212eb78cdffde7c302f586ce3d2849d79914f428f56988ee759c790604bb5
-
SHA512
be390a0e77480840d337b5417492eac468c43bb1c31a55e5051505c7c0315e8d1bbcd9b2163077d6a0b79393219b82159ed96cdae59354b48a5a0a9ba2c8ddbe
-
SSDEEP
6144:PtqYGLbcMQgKO3HTOnNRS4O23Ra/MzxDnunDbu:Ptqx5KO3zONkpwRGMNDEO
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\JavaRE\\Update.exe" cbeb96fb1e02d1f50a6d5319ec6eb460N.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2784 attrib.exe -
Executes dropped EXE 2 IoCs
pid Process 2800 Update.exe 2556 Update.exe -
Loads dropped DLL 8 IoCs
pid Process 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 2800 Update.exe 2800 Update.exe 2800 Update.exe 2800 Update.exe 2556 Update.exe 2556 Update.exe 2556 Update.exe -
resource yara_rule behavioral1/memory/3068-3-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/3068-4-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/3068-5-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/3068-6-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/3068-7-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/3068-8-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/3068-9-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/3068-17-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-35-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-39-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-37-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-31-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-41-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-44-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-42-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-40-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-43-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-45-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-47-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-52-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-54-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-55-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-57-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-58-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2556-59-0x0000000000400000-0x00000000004B9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "C:\\JavaRE\\Update.exe" cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "C:\\JavaRE\\Update.exe" Update.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2108 set thread context of 3068 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 30 PID 2800 set thread context of 2556 2800 Update.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2696 PING.EXE 2740 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2696 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2556 Update.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeSecurityPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeTakeOwnershipPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeLoadDriverPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeSystemProfilePrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeSystemtimePrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeProfSingleProcessPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeIncBasePriorityPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeCreatePagefilePrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeBackupPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeRestorePrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeShutdownPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeDebugPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeSystemEnvironmentPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeChangeNotifyPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeRemoteShutdownPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeUndockPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeManageVolumePrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeImpersonatePrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeCreateGlobalPrivilege 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: 33 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: 34 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: 35 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe Token: SeIncreaseQuotaPrivilege 2556 Update.exe Token: SeSecurityPrivilege 2556 Update.exe Token: SeTakeOwnershipPrivilege 2556 Update.exe Token: SeLoadDriverPrivilege 2556 Update.exe Token: SeSystemProfilePrivilege 2556 Update.exe Token: SeSystemtimePrivilege 2556 Update.exe Token: SeProfSingleProcessPrivilege 2556 Update.exe Token: SeIncBasePriorityPrivilege 2556 Update.exe Token: SeCreatePagefilePrivilege 2556 Update.exe Token: SeBackupPrivilege 2556 Update.exe Token: SeRestorePrivilege 2556 Update.exe Token: SeShutdownPrivilege 2556 Update.exe Token: SeDebugPrivilege 2556 Update.exe Token: SeSystemEnvironmentPrivilege 2556 Update.exe Token: SeChangeNotifyPrivilege 2556 Update.exe Token: SeRemoteShutdownPrivilege 2556 Update.exe Token: SeUndockPrivilege 2556 Update.exe Token: SeManageVolumePrivilege 2556 Update.exe Token: SeImpersonatePrivilege 2556 Update.exe Token: SeCreateGlobalPrivilege 2556 Update.exe Token: 33 2556 Update.exe Token: 34 2556 Update.exe Token: 35 2556 Update.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 2800 Update.exe 2556 Update.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2108 wrote to memory of 3068 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 30 PID 2108 wrote to memory of 3068 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 30 PID 2108 wrote to memory of 3068 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 30 PID 2108 wrote to memory of 3068 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 30 PID 2108 wrote to memory of 3068 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 30 PID 2108 wrote to memory of 3068 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 30 PID 2108 wrote to memory of 3068 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 30 PID 2108 wrote to memory of 3068 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 30 PID 2108 wrote to memory of 3068 2108 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 30 PID 3068 wrote to memory of 1108 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 31 PID 3068 wrote to memory of 1108 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 31 PID 3068 wrote to memory of 1108 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 31 PID 3068 wrote to memory of 1108 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 31 PID 1108 wrote to memory of 2784 1108 cmd.exe 33 PID 1108 wrote to memory of 2784 1108 cmd.exe 33 PID 1108 wrote to memory of 2784 1108 cmd.exe 33 PID 1108 wrote to memory of 2784 1108 cmd.exe 33 PID 3068 wrote to memory of 2800 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 34 PID 3068 wrote to memory of 2800 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 34 PID 3068 wrote to memory of 2800 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 34 PID 3068 wrote to memory of 2800 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 34 PID 3068 wrote to memory of 2800 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 34 PID 3068 wrote to memory of 2800 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 34 PID 3068 wrote to memory of 2800 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 34 PID 3068 wrote to memory of 2740 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 35 PID 3068 wrote to memory of 2740 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 35 PID 3068 wrote to memory of 2740 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 35 PID 3068 wrote to memory of 2740 3068 cbeb96fb1e02d1f50a6d5319ec6eb460N.exe 35 PID 2740 wrote to memory of 2696 2740 cmd.exe 37 PID 2740 wrote to memory of 2696 2740 cmd.exe 37 PID 2740 wrote to memory of 2696 2740 cmd.exe 37 PID 2740 wrote to memory of 2696 2740 cmd.exe 37 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 PID 2800 wrote to memory of 2556 2800 Update.exe 38 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2784 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbeb96fb1e02d1f50a6d5319ec6eb460N.exe"C:\Users\Admin\AppData\Local\Temp\cbeb96fb1e02d1f50a6d5319ec6eb460N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\cbeb96fb1e02d1f50a6d5319ec6eb460N.exe"C:\Users\Admin\AppData\Local\Temp\cbeb96fb1e02d1f50a6d5319ec6eb460N.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2784
-
-
-
C:\JavaRE\Update.exe"C:\JavaRE\Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\JavaRE\Update.exe"C:\JavaRE\Update.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2556
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\cbeb96fb1e02d1f50a6d5319ec6eb460N.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2696
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284KB
MD5cbeb96fb1e02d1f50a6d5319ec6eb460
SHA1d8e56d7321936f1b8aae77bb66ef16751f421dd7
SHA2561aa212eb78cdffde7c302f586ce3d2849d79914f428f56988ee759c790604bb5
SHA512be390a0e77480840d337b5417492eac468c43bb1c31a55e5051505c7c0315e8d1bbcd9b2163077d6a0b79393219b82159ed96cdae59354b48a5a0a9ba2c8ddbe