Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03/10/2024, 19:04
Static task
static1
Behavioral task
behavioral1
Sample
6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe
Resource
win10v2004-20240802-en
General
-
Target
6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe
-
Size
2.7MB
-
MD5
1013696a7112cad9d1175f876cc51db0
-
SHA1
c0ee1e1872ce56b8413e23d3c38633d33e04386f
-
SHA256
6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22a
-
SHA512
000a5b82add76991dd62a50c182ccbb60c028b92b05aaec5d1311db1f920a80574f243335c46580fab69df5a3d94028f19c0c5b0c32c8b6b7a8147c3b652d420
-
SSDEEP
49152:9WyT+P66XbOP/ZzA2DItg1Hoaz6wecYfFkURwlhyAuLjf/IVgs5+xP:bTE66yXZ02DwUHoazRofxIhELjf/IVgs
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 532 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2256 Lisetta Margit.exe -
Loads dropped DLL 6 IoCs
pid Process 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 2540 WerFault.exe 2540 WerFault.exe 2540 WerFault.exe 2540 WerFault.exe 2540 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2540 2256 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lisetta Margit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 532 cmd.exe 1308 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1308 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 2256 Lisetta Margit.exe 2256 Lisetta Margit.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe Token: SeIncBasePriorityPrivilege 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe Token: SeDebugPrivilege 2256 Lisetta Margit.exe Token: SeIncBasePriorityPrivilege 2256 Lisetta Margit.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2256 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 31 PID 2400 wrote to memory of 2256 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 31 PID 2400 wrote to memory of 2256 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 31 PID 2400 wrote to memory of 2256 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 31 PID 2400 wrote to memory of 532 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 32 PID 2400 wrote to memory of 532 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 32 PID 2400 wrote to memory of 532 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 32 PID 2400 wrote to memory of 532 2400 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 32 PID 532 wrote to memory of 1308 532 cmd.exe 34 PID 532 wrote to memory of 1308 532 cmd.exe 34 PID 532 wrote to memory of 1308 532 cmd.exe 34 PID 532 wrote to memory of 1308 532 cmd.exe 34 PID 2256 wrote to memory of 2540 2256 Lisetta Margit.exe 35 PID 2256 wrote to memory of 2540 2256 Lisetta Margit.exe 35 PID 2256 wrote to memory of 2540 2256 Lisetta Margit.exe 35 PID 2256 wrote to memory of 2540 2256 Lisetta Margit.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe"C:\Users\Admin\AppData\Local\Temp\6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\Lisetta Margit.exe"C:\Users\Admin\AppData\Local\Temp\Lisetta Margit.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 8083⤵
- Loads dropped DLL
- Program crash
PID:2540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1308
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD531811d0d9aa5a75b6783c65868647a1d
SHA12656507c0ea9e5f90e49a97c9141c50b6b350381
SHA2568f3eed830f3715f35b35f308df2900017a7d4a3b9102675dd3244e5b9d023152
SHA512dacbeb2145208278128e5371dc481702e6d8f97b0c32e74427960242c1c3537a6d7154d8995485b03fc409c816e49b555b91e4e04c9374bc10af6a4d51b07bfe
-
Filesize
2.7MB
MD5c1ba98174d982415698f3535ffbf59ca
SHA1cbcc6771f778e27ff1033e919cdc2058c0cad68f
SHA256b31364903ba0fac963e9fa46e6b7b95e62aeb58b2fb033982b9896fd57f2a344
SHA5123d0ab01c90b23ed7c67bc48c286281e48197f92770626db7cd7cc639a0ee545314a76c9060837b06d91a63c1223a1f681b8b39dddaffea52600b42ddd27524cd