Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
06/03/2025, 19:57
250306-ypg6fawvfw 306/03/2025, 19:51
250306-yk52pswvaw 306/03/2025, 00:33
250306-awjqvatsgy 306/03/2025, 00:28
250306-asg3vatpy3 406/03/2025, 00:20
250306-amt58atnw5 413/02/2025, 18:46
250213-xerfpa1qhl 813/02/2025, 17:15
250213-vs3d1azqgq 803/02/2025, 06:19
250203-g3pc8svlfl 320/12/2024, 21:06
241220-zxvl6stpcv 315/12/2024, 03:29
241215-d2ekvssngx 4Analysis
-
max time kernel
428s -
max time network
859s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06/03/2025, 19:57
Static task
static1
Behavioral task
behavioral1
Sample
ubuntu2404-amd64-20240523-uk.ps1
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ubuntu2404-amd64-20240523-uk.ps1
Resource
win10v2004-20250217-en
General
-
Target
ubuntu2404-amd64-20240523-uk.ps1
-
Size
1B
-
MD5
f1290186a5d0b1ceab27f4e77c0c5d68
-
SHA1
aff024fe4ab0fece4091de044c58c9ae4233383a
-
SHA256
50e721e49c013f00c62cf59f2163542a9d8df02464efeb615d31051b0fddc326
-
SHA512
aa66509891ad28030349ba9581e8c92528faab6a34349061a44b6f8fcd8d6877a67b05508983f12f8610302d1783401a07ec41c7e9ebd656de34ec60d84d9511
Malware Config
Signatures
-
pid Process 2576 powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2576 powershell.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2576 powershell.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe Token: SeShutdownPrivilege 2904 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe 2904 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2032 2904 chrome.exe 32 PID 2904 wrote to memory of 2032 2904 chrome.exe 32 PID 2904 wrote to memory of 2032 2904 chrome.exe 32 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2500 2904 chrome.exe 34 PID 2904 wrote to memory of 2224 2904 chrome.exe 35 PID 2904 wrote to memory of 2224 2904 chrome.exe 35 PID 2904 wrote to memory of 2224 2904 chrome.exe 35 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36 PID 2904 wrote to memory of 2508 2904 chrome.exe 36
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ubuntu2404-amd64-20240523-uk.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fefb6b9758,0x7fefb6b9768,0x7fefb6b97782⤵PID:2032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1220,i,6506583210326124428,10606461001290194823,131072 /prefetch:22⤵PID:2500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1220,i,6506583210326124428,10606461001290194823,131072 /prefetch:82⤵PID:2224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1648 --field-trial-handle=1220,i,6506583210326124428,10606461001290194823,131072 /prefetch:82⤵PID:2508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2308 --field-trial-handle=1220,i,6506583210326124428,10606461001290194823,131072 /prefetch:12⤵PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2340 --field-trial-handle=1220,i,6506583210326124428,10606461001290194823,131072 /prefetch:12⤵PID:2240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1396 --field-trial-handle=1220,i,6506583210326124428,10606461001290194823,131072 /prefetch:22⤵PID:2248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3236 --field-trial-handle=1220,i,6506583210326124428,10606461001290194823,131072 /prefetch:12⤵PID:1636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3468 --field-trial-handle=1220,i,6506583210326124428,10606461001290194823,131072 /prefetch:82⤵PID:1384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3568 --field-trial-handle=1220,i,6506583210326124428,10606461001290194823,131072 /prefetch:82⤵PID:2204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3864 --field-trial-handle=1220,i,6506583210326124428,10606461001290194823,131072 /prefetch:82⤵PID:1004
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD59a6955f58b5c694f0ac8b7f8f93a1370
SHA1f1a6a65313297a985034b8dca296f07ee5377f7b
SHA256834572cb91182432c47eb2c21840cd6dfe6927c3e4e123fdbbf0f7f188566ccc
SHA512b68e0a4e168c165cf07954375717e692aeffcb063fb2c35047d0bc05a9b0aa14f24bcde07e5f555b0fd087f462692e24388a76bb082472ced7bfc3be35f671b9
-
Filesize
4KB
MD5a95472a025fe028da2759507133de9e9
SHA18aae80120814569eee6d53a67c5a7e1a5647caf4
SHA25684fe1bb993d9ff088bb2872d3457feec0a51f360ef502dbeebcbf8db19e6ba40
SHA512c22efda1e2497938b16a80418c6f1d960917ec97280a6e39cb60fe78200222004c84905843d109544c2d55389b28ee65079c57432f931778ccdf3438e5fc8525
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2