Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/09/2024, 00:57
Behavioral task
behavioral1
Sample
95b0d03bc4d26ea0807cb0c4641f5930N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
95b0d03bc4d26ea0807cb0c4641f5930N.exe
Resource
win10v2004-20240802-en
General
-
Target
95b0d03bc4d26ea0807cb0c4641f5930N.exe
-
Size
102KB
-
MD5
95b0d03bc4d26ea0807cb0c4641f5930
-
SHA1
fef9dea05244afc84a22bcda36c076c7d18b0d83
-
SHA256
867d0c72439bab748a559bd1b7bed3be2aa39fc44ad2c4ff0b56c2f4753222ff
-
SHA512
01085cdabcb94df8f1ef41cb7a4ecc606ee55b3c2f1e065ec97e49f64c2b29adcf7d4c8323d89c8f8cd357470a72caa756a555e66f73bdb849d9776a7b96972e
-
SSDEEP
3072:xFphTfm1UC7AdYzrV+Dljy/32ubwZZqJ:FhTfmuCkdYzrVolu/J0ZZ
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1028 WindowsService.exe 2868 WindowsService.exe 3524 WindowsService.exe -
Loads dropped DLL 5 IoCs
pid Process 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe -
resource yara_rule behavioral1/memory/1976-0-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral1/memory/1976-4-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral1/memory/1976-156-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral1/memory/1976-119-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral1/memory/1976-82-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral1/memory/1976-81-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral1/memory/1976-451-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral1/memory/2796-454-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/files/0x002c000000018cf2-477.dat upx behavioral1/memory/2796-484-0x00000000029F0000-0x0000000002A2B000-memory.dmp upx behavioral1/memory/2796-486-0x0000000002A00000-0x0000000002A3B000-memory.dmp upx behavioral1/memory/2796-497-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1028-503-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral1/memory/2796-1053-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1028-1050-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral1/memory/2868-1041-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2868-1057-0x0000000000400000-0x000000000040B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\sidebar = "C:\\Users\\Admin\\AppData\\Roaming\\SystemWindows\\WindowsService.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1976 set thread context of 2796 1976 95b0d03bc4d26ea0807cb0c4641f5930N.exe 29 PID 1028 set thread context of 2868 1028 WindowsService.exe 34 PID 1028 set thread context of 3524 1028 WindowsService.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95b0d03bc4d26ea0807cb0c4641f5930N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95b0d03bc4d26ea0807cb0c4641f5930N.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe Token: SeDebugPrivilege 2868 WindowsService.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1976 95b0d03bc4d26ea0807cb0c4641f5930N.exe 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 1028 WindowsService.exe 2868 WindowsService.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2796 1976 95b0d03bc4d26ea0807cb0c4641f5930N.exe 29 PID 1976 wrote to memory of 2796 1976 95b0d03bc4d26ea0807cb0c4641f5930N.exe 29 PID 1976 wrote to memory of 2796 1976 95b0d03bc4d26ea0807cb0c4641f5930N.exe 29 PID 1976 wrote to memory of 2796 1976 95b0d03bc4d26ea0807cb0c4641f5930N.exe 29 PID 1976 wrote to memory of 2796 1976 95b0d03bc4d26ea0807cb0c4641f5930N.exe 29 PID 1976 wrote to memory of 2796 1976 95b0d03bc4d26ea0807cb0c4641f5930N.exe 29 PID 1976 wrote to memory of 2796 1976 95b0d03bc4d26ea0807cb0c4641f5930N.exe 29 PID 1976 wrote to memory of 2796 1976 95b0d03bc4d26ea0807cb0c4641f5930N.exe 29 PID 2796 wrote to memory of 2588 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 30 PID 2796 wrote to memory of 2588 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 30 PID 2796 wrote to memory of 2588 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 30 PID 2796 wrote to memory of 2588 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 30 PID 2588 wrote to memory of 2128 2588 cmd.exe 32 PID 2588 wrote to memory of 2128 2588 cmd.exe 32 PID 2588 wrote to memory of 2128 2588 cmd.exe 32 PID 2588 wrote to memory of 2128 2588 cmd.exe 32 PID 2796 wrote to memory of 1028 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 33 PID 2796 wrote to memory of 1028 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 33 PID 2796 wrote to memory of 1028 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 33 PID 2796 wrote to memory of 1028 2796 95b0d03bc4d26ea0807cb0c4641f5930N.exe 33 PID 1028 wrote to memory of 2868 1028 WindowsService.exe 34 PID 1028 wrote to memory of 2868 1028 WindowsService.exe 34 PID 1028 wrote to memory of 2868 1028 WindowsService.exe 34 PID 1028 wrote to memory of 2868 1028 WindowsService.exe 34 PID 1028 wrote to memory of 2868 1028 WindowsService.exe 34 PID 1028 wrote to memory of 2868 1028 WindowsService.exe 34 PID 1028 wrote to memory of 2868 1028 WindowsService.exe 34 PID 1028 wrote to memory of 2868 1028 WindowsService.exe 34 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35 PID 1028 wrote to memory of 3524 1028 WindowsService.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\95b0d03bc4d26ea0807cb0c4641f5930N.exe"C:\Users\Admin\AppData\Local\Temp\95b0d03bc4d26ea0807cb0c4641f5930N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\95b0d03bc4d26ea0807cb0c4641f5930N.exe"C:\Users\Admin\AppData\Local\Temp\95b0d03bc4d26ea0807cb0c4641f5930N.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\BRSPX.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "sidebar" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\SystemWindows\WindowsService.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2128
-
-
-
C:\Users\Admin\AppData\Roaming\SystemWindows\WindowsService.exe"C:\Users\Admin\AppData\Roaming\SystemWindows\WindowsService.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Roaming\SystemWindows\WindowsService.exe"C:\Users\Admin\AppData\Roaming\SystemWindows\WindowsService.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2868
-
-
C:\Users\Admin\AppData\Roaming\SystemWindows\WindowsService.exe"C:\Users\Admin\AppData\Roaming\SystemWindows\WindowsService.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3524
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5f6a90c20834f271a907a4e2bc28184c2
SHA136c9d1602b74f622346fbb22693597d7889df48d
SHA25673f29cd953eee40cea4de67842556ffd96efe8094a6a9b70f33a35df2582febd
SHA51239cabae19fe1faa37455e4bd242c868be60d6252b07f01224b3f7501c3cf734e503300b840d83381a452707cab6df2f95f920655884be56d4024676b26943804
-
Filesize
102KB
MD54219e2dcd9ffd461534281d67917df48
SHA158974c5364bd52331a7f478ce21b862edde9d002
SHA256bd677789ceb7669bf97660a56c389d12c22ae0f15af37079d52d7835ab1256dd
SHA51215ee21dae7a3761c6363d82bb61f24abe4ffe8e444f8eb61c680095056bec32c630943bff81d98f299898bfe87002ad192910b9583c76779d339480e11729d6e