Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
107ea3b64868...cf.exe
windows7-x64
107ea3b64868...cf.exe
windows10-2004-x64
107ebaf99c04...24.exe
windows7-x64
67ebaf99c04...24.exe
windows10-2004-x64
67ee13560bd...12.exe
windows7-x64
107ee13560bd...12.exe
windows10-2004-x64
107ef695e2eb...8f.exe
windows7-x64
107ef695e2eb...8f.exe
windows10-2004-x64
107f08f6ad11...70.exe
windows7-x64
107f08f6ad11...70.exe
windows10-2004-x64
107f0a89c07b...88.exe
windows7-x64
17f0a89c07b...88.exe
windows10-2004-x64
17f4990caad...07.exe
windows7-x64
107f4990caad...07.exe
windows10-2004-x64
107f584766e9...23.exe
windows7-x64
107f584766e9...23.exe
windows10-2004-x64
107f653aa47f...d4.exe
windows7-x64
107f653aa47f...d4.exe
windows10-2004-x64
107f99ce9b97...e0.exe
windows7-x64
107f99ce9b97...e0.exe
windows10-2004-x64
107fa6bf4f19...ab.exe
windows7-x64
107fa6bf4f19...ab.exe
windows10-2004-x64
107fb245795f...72.exe
windows7-x64
107fb245795f...72.exe
windows10-2004-x64
107fb519a181...1c.exe
windows7-x64
107fb519a181...1c.exe
windows10-2004-x64
108017678d87...da.exe
windows7-x64
108017678d87...da.exe
windows10-2004-x64
108032ddd614...62.exe
windows7-x64
98032ddd614...62.exe
windows10-2004-x64
9805bf5f6bd...de.exe
windows7-x64
10805bf5f6bd...de.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:13
Behavioral task
behavioral1
Sample
7ea3b6486807ad0e5d5a6a107de8eb0a27457170ebb23b480f566e125f0a1dcf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7ea3b6486807ad0e5d5a6a107de8eb0a27457170ebb23b480f566e125f0a1dcf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
7ebaf99c04948dfae45c2a85cbd1b9e4620aa618976501eb0b984ceabb223d24.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
7ebaf99c04948dfae45c2a85cbd1b9e4620aa618976501eb0b984ceabb223d24.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
7ee13560bd2ed5c9f36e497acfc28012.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
7ee13560bd2ed5c9f36e497acfc28012.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
7ef695e2eb00583acd7c520cf107188f.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
7ef695e2eb00583acd7c520cf107188f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
7f08f6ad11231c5a9fe72a1c6cc9cbb44affebd845449fcd79be82945de53170.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
7f08f6ad11231c5a9fe72a1c6cc9cbb44affebd845449fcd79be82945de53170.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
7f0a89c07b9469213af04a10fe708088.exe
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
7f0a89c07b9469213af04a10fe708088.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
7f4990caad41dd3228d704682f251b6144a6e406233c1e3003548230e2243907.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
7f4990caad41dd3228d704682f251b6144a6e406233c1e3003548230e2243907.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
7f584766e94303d6696bd25553d1af482a2c92f9a51dceb6a4159f9c82d06c23.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
7f584766e94303d6696bd25553d1af482a2c92f9a51dceb6a4159f9c82d06c23.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral17
Sample
7f653aa47f3ef4d091f38ed9e5dcc6d4.exe
Resource
win7-20241023-en
Behavioral task
behavioral18
Sample
7f653aa47f3ef4d091f38ed9e5dcc6d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
7f99ce9b97f5e577b97470637c426ee0.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
7f99ce9b97f5e577b97470637c426ee0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
7fa6bf4f199a845715d9f5807a98d9ab.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
7fa6bf4f199a845715d9f5807a98d9ab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
7fb245795f7540f7ab7dbf23fdb5ee72.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
7fb245795f7540f7ab7dbf23fdb5ee72.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
8017678d87051c2e45053b891cb418b179422465541ebeeb8bbbd6cf24dc1dda.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
8017678d87051c2e45053b891cb418b179422465541ebeeb8bbbd6cf24dc1dda.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
8032ddd61456915a71fc5f5f409f6190321e3b74630fcec428612f9ba0995262.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
8032ddd61456915a71fc5f5f409f6190321e3b74630fcec428612f9ba0995262.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
805bf5f6bd7c02b7949531ed13029fde.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
805bf5f6bd7c02b7949531ed13029fde.exe
Resource
win10v2004-20250314-en
General
-
Target
7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe
-
Size
183KB
-
MD5
e4c82a17f7fdd8fdaa1d22b2dfb13015
-
SHA1
311e63512d52f64e4a2d6bf00c5b0c10dc3ee548
-
SHA256
7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c
-
SHA512
cd2f4e5422200e8f2449d495ab8d87385a142506509a3f799778def0955967a5c4551f7edb68de5fc3021bf8b60740e6068857111248fc6602f8f652c536c1a4
-
SSDEEP
3072:yx+a6Cn3qwPkyAe3+rQN9qjYeuPD0yA3uWljCDtF5U5C6gHls/59b/nd:op3qwxveQJeb5eWlB5C/6zbf
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Program Files\\nvidia.exe" 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe -
Executes dropped EXE 4 IoCs
pid Process 1556 nvidia.exe 4480 nvidia.exe 3380 nvidia.exe 5500 nvidia.exe -
Loads dropped DLL 9 IoCs
pid Process 1556 nvidia.exe 2432 Process not Found 3624 Process not Found 2164 Process not Found 4480 nvidia.exe 3856 Process not Found 2716 Process not Found 3380 nvidia.exe 5500 nvidia.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\nvidia.exe 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe File opened for modification C:\Program Files\nvidia.exe 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe File opened for modification C:\Program Files\nvidia.exe nvidia.exe File opened for modification C:\Program Files\nvidia.exe nvidia.exe File opened for modification C:\Program Files\nvidia.exe nvidia.exe File opened for modification C:\Program Files\nvidia.exe nvidia.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Runtime Broker.exe 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe File created C:\Windows\xdwd.dll 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe File opened for modification C:\Windows\xdwd.dll 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe File opened for modification C:\Windows\Runtime Broker.exe nvidia.exe File opened for modification C:\Windows\Runtime Broker.exe nvidia.exe File opened for modification C:\Windows\Runtime Broker.exe nvidia.exe File opened for modification C:\Windows\Runtime Broker.exe nvidia.exe File created C:\Windows\Runtime Broker.exe 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3048 schtasks.exe 4840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1556 nvidia.exe 1556 nvidia.exe 4480 nvidia.exe 4480 nvidia.exe 3380 nvidia.exe 3380 nvidia.exe 5500 nvidia.exe 5500 nvidia.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2396 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe Token: SeDebugPrivilege 1556 nvidia.exe Token: SeIncBasePriorityPrivilege 1556 nvidia.exe Token: SeDebugPrivilege 4480 nvidia.exe Token: SeDebugPrivilege 3380 nvidia.exe Token: SeDebugPrivilege 5500 nvidia.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2396 wrote to memory of 4868 2396 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe 93 PID 2396 wrote to memory of 4868 2396 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe 93 PID 2396 wrote to memory of 4876 2396 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe 94 PID 2396 wrote to memory of 4876 2396 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe 94 PID 2396 wrote to memory of 4404 2396 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe 97 PID 2396 wrote to memory of 4404 2396 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe 97 PID 4876 wrote to memory of 3048 4876 cmd.exe 99 PID 4876 wrote to memory of 3048 4876 cmd.exe 99 PID 4404 wrote to memory of 4840 4404 cmd.exe 100 PID 4404 wrote to memory of 4840 4404 cmd.exe 100 PID 2396 wrote to memory of 1556 2396 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe 101 PID 2396 wrote to memory of 1556 2396 7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe"C:\Users\Admin\AppData\Local\Temp\7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SYSTEM32\CMD.exe"CMD" netsh firewall add allowedprogram "C:\Program Files\nvidia.exe" WindowsControl ENABLE & exit2⤵PID:4868
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "Microsoft\Windows\WAppCrashNvTew" /tr "C:\Program Files\nvidia.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "Microsoft\Windows\WAppCrashNvTew" /tr "C:\Program Files\nvidia.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 30 /tn "Microsoft\MachineCore" /tr "C:\Windows\Runtime Broker.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 30 /tn "Microsoft\MachineCore" /tr "C:\Windows\Runtime Broker.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4840
-
-
-
C:\Program Files\nvidia.exe"C:\Program Files\nvidia.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Program Files\nvidia.exe"C:\Program Files\nvidia.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
C:\Program Files\nvidia.exe"C:\Program Files\nvidia.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
C:\Program Files\nvidia.exe"C:\Program Files\nvidia.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5500
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183KB
MD5e4c82a17f7fdd8fdaa1d22b2dfb13015
SHA1311e63512d52f64e4a2d6bf00c5b0c10dc3ee548
SHA2567fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c
SHA512cd2f4e5422200e8f2449d495ab8d87385a142506509a3f799778def0955967a5c4551f7edb68de5fc3021bf8b60740e6068857111248fc6602f8f652c536c1a4
-
Filesize
642B
MD5e19ed69089e56bbfaaba5e5e63d0354f
SHA1287519bf7c4ec630e4326db00809f627f927ebef
SHA256f9481e31897c3d9071b744e1638942b52c46858c16ccf692f5c6e109a8b092f6
SHA512c4a8678d28eea4c3a3adfe0324943478efabef839d3bdacb0e4c278e97ee356037c0bfd83b096952b43d81af0b7253eb7d666416e0024ce93a1c516a834fd05b
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6