Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
19/09/2022, 14:12
Static task
static1
Behavioral task
behavioral1
Sample
cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe
Resource
win10v2004-20220812-en
General
-
Target
cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe
-
Size
50KB
-
MD5
640e035e648011f5c3b0cd5c808a402a
-
SHA1
35d0160865ef1fa2c656b8dc7e50bc853f85c3c0
-
SHA256
cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f
-
SHA512
69913e1a8e73de128c8e893f645b7216780757304657cde63a20416963b70dc48c0919a36f57df96513cbca0e4cef5e01524a03e2348380bdb67bbf2e14c1cec
-
SSDEEP
768:4PKrU5MxWV6GCmFvL6u8Udz90q9mpr5UTAJdfR7AoQaUMck83jN9ypn:8K5Vi9mJUNkpr5UAJfWajck83jNEpn
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 936 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\pmnnopm.dll cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe File created C:\Windows\SysWOW64\pmnnopm.dll cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2016 wrote to memory of 420 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 3 PID 2016 wrote to memory of 972 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 26 PID 2016 wrote to memory of 972 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 26 PID 2016 wrote to memory of 972 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 26 PID 2016 wrote to memory of 972 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 26 PID 2016 wrote to memory of 972 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 26 PID 2016 wrote to memory of 972 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 26 PID 2016 wrote to memory of 972 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 26 PID 2016 wrote to memory of 936 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 27 PID 2016 wrote to memory of 936 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 27 PID 2016 wrote to memory of 936 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 27 PID 2016 wrote to memory of 936 2016 cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe 27
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Users\Admin\AppData\Local\Temp\cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe"C:\Users\Admin\AppData\Local\Temp\cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe ›Èwvñ¡w¨ü,Activate2⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\cf2da9cc49ed3453375eb054ad5283ec016218b281ede04e1e1a2400ecfbcb8f.exe"2⤵
- Deletes itself
PID:936
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD59a7ef09167a6f4433681b94351509043
SHA1259b1375ed8e84943ca1d42646bb416325c89e12
SHA256d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7
SHA51296b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df
-
Filesize
40KB
MD5ee093325b1e04a3828a759fb4183b2bb
SHA19b0bc6674bbfe6943d265921a84a11dccd9114a5
SHA2569a021120e7111053fe4d8400440c174cf1ff9fb9115659193cd38109fddfd4ab
SHA51244b8b28cb930aa9f3c83666ddf81303a925ee672b35eca3131d542fc8d52e4112ec146d211e44c05abf1778e4211c02640d15415891d3010b24fd6a450a4c22f