Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
80s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03/10/2022, 08:37
Static task
static1
Behavioral task
behavioral1
Sample
8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe
Resource
win7-20220901-en
General
-
Target
8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe
-
Size
679KB
-
MD5
41a7c58d303ef9e6634368ad73d355d3
-
SHA1
91c07b28595b032fb0a11e2a55b138efb9e347be
-
SHA256
8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40
-
SHA512
5bfda5e7890e2a8dc0395c1369a6c9b15c0b2eaf438215c53424685964cbcb7716fb1a4d32d8cb8ffd38ab86f16698113b7f8c9ee3c5f93abe8f1c6ac278cee2
-
SSDEEP
12288:o1P8JUFCBlF32PyN724Ck6TpxGbj8lleYIaga8:o1kJUFCBl52Pe724XSlzIaga8
Malware Config
Signatures
-
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/files/0x000700000001338f-69.dat WebBrowserPassView behavioral1/files/0x000700000001338f-70.dat WebBrowserPassView behavioral1/files/0x000700000001338f-72.dat WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral1/memory/1704-61-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/1072-68-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/files/0x000700000001338f-69.dat Nirsoft behavioral1/files/0x000700000001338f-70.dat Nirsoft behavioral1/files/0x000700000001338f-72.dat Nirsoft behavioral1/memory/1416-105-0x00000000005F0000-0x0000000000616000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
pid Process 1704 mspass.exe 1072 ProduKey.exe 1344 WebBrowserPassView.exe 1088 MC.exe -
resource yara_rule behavioral1/files/0x000a0000000126a6-56.dat upx behavioral1/files/0x000a0000000126a6-57.dat upx behavioral1/files/0x000a0000000126a6-59.dat upx behavioral1/memory/1704-61-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/files/0x0007000000013199-62.dat upx behavioral1/files/0x0007000000013199-63.dat upx behavioral1/files/0x0007000000013199-65.dat upx behavioral1/memory/1072-68-0x0000000000400000-0x0000000000418000-memory.dmp upx -
Loads dropped DLL 8 IoCs
pid Process 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1704 mspass.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1416 wrote to memory of 1704 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 27 PID 1416 wrote to memory of 1704 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 27 PID 1416 wrote to memory of 1704 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 27 PID 1416 wrote to memory of 1704 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 27 PID 1416 wrote to memory of 1072 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 28 PID 1416 wrote to memory of 1072 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 28 PID 1416 wrote to memory of 1072 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 28 PID 1416 wrote to memory of 1072 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 28 PID 1416 wrote to memory of 1344 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 29 PID 1416 wrote to memory of 1344 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 29 PID 1416 wrote to memory of 1344 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 29 PID 1416 wrote to memory of 1344 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 29 PID 1416 wrote to memory of 1088 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 30 PID 1416 wrote to memory of 1088 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 30 PID 1416 wrote to memory of 1088 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 30 PID 1416 wrote to memory of 1088 1416 8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe 30 PID 1088 wrote to memory of 1540 1088 MC.exe 31 PID 1088 wrote to memory of 1540 1088 MC.exe 31 PID 1088 wrote to memory of 1540 1088 MC.exe 31 PID 1540 wrote to memory of 856 1540 cmd.exe 33 PID 1540 wrote to memory of 856 1540 cmd.exe 33 PID 1540 wrote to memory of 856 1540 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe"C:\Users\Admin\AppData\Local\Temp\8be8ef8d67268e081f0a0c5877560dffb4d2a76c0a4e3ac818552057cc762f40.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\mspass.exeC:\Users\Admin\AppData\Local\Temp\mspass.exe /stext C:\Users\Admin\AppData\Local\Temp\MS.txt2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\ProduKey.exeC:\Users\Admin\AppData\Local\Temp\ProduKey.exe /stext C:\Users\Admin\AppData\Local\Temp\ProduKey.txt2⤵
- Executes dropped EXE
PID:1072
-
-
C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView.exeC:\Users\Admin\AppData\Local\Temp\WebBrowserPassView.exe /stext C:\Users\Admin\AppData\Local\Temp\Opera.txt2⤵
- Executes dropped EXE
PID:1344
-
-
C:\Users\Admin\AppData\Local\Temp\MC.exeC:\Users\Admin\AppData\Local\Temp\MC.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\4BFF.tmp\TestLunch.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\java.exejava -jar "test.jar"4⤵PID:856
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22B
MD5b259f23fcf36cb06d7ab69c47045aed9
SHA157893b3e393fb8dc5a9e19994a1523b9a47ea223
SHA256802413d812d79bc0656c7e866fc8ffa09acaca940f2511054bc19d7c3cd8ed9f
SHA5124b9d334efa7f44da2b1b1edc0080023a04efd767cb588cf8535b327acb79ea38ca0a573d4414939025af4e8eced7030d02f3d529cd2b1c32aa161033cd63949a
-
Filesize
32KB
MD5eba43e8a28297df4146bef07654f4580
SHA1a5e96a0e8cd441f48dfcc3b97d45b0b466a864fa
SHA256714eb102758c1c0feaf34a7e888026e7c073b893e931ac12ec6f607627b55af9
SHA5122748f1f943767b5f2df5c9bc85f325a85f2d1c55090aa6e2d8e04901777200ba34ea75c4c6c49b473f964280b58f00e591f67a3b56f4e89f958e9f65966825bb
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
37KB
MD512507d0c4b2963ba229e02ff961ec400
SHA16a9b296e5b614457f106cfc8ed6fc24bd75ba9aa
SHA256bbcb52b0538c81d9ced034e2c0435188bcd1d36f09bce76654f494e4d5dcdb0c
SHA5121ad84dc8f90fd2342f4136d7594a0e10ea6ceefa0fd1b64a96a9200af260f76e3be22e1e3d6577c8b6b9a4ac655d0a8e2e2615f52114e1b11fd0773ec4e2bf10
-
Filesize
1KB
MD52865898bd8bd463bcabe5d2c7de3ca71
SHA1b0a086a271bf7f114f7011cc1b80301a5f2e5eb1
SHA25644459913317cce16e3596519622fd8cbcbc4f1eca68f814ea0d1ae49eb897df4
SHA512e0aabf3b06d0d7cf45df8feb8243984bab694b2efb8f04da9e9af7dff0039521ee16d5cb36a18cc028abaa583b6c87f1ff99b5ec551474ecee9732884c1e1935
-
Filesize
321KB
MD53b6bcf49057ea94968017b3d14cdf72d
SHA141ca649fdc27e352d2f7f8b4e14f84d21d20ab4b
SHA256989f90eb63cf2c215d81a9838911f990e1bf4a97660c21a988d74f605abfc6e9
SHA512cfe0daaba893458553655b4b30a51fcd25e2be8023c3328f4420dff44909cd66131d41cce39843a1883f56b49a423a821e79fc235b169ff1d2087f72f9a20206
-
Filesize
65KB
MD5ffc52f2b4435fcddaca6e15489a88b75
SHA163ec31a04cf176852344d544ae855da0dac64980
SHA2563f3c8484962b395f304a836ee5e8ee17beaafe982795c9747d8ee98cc6e4ca8f
SHA512389694feccfe6ca352705b9481913fece6d1d47083f235ccdd60c05cfda82606be53845fde0dba8ec3f3748f820a828c9be0ce078c8b9cc853285b23f172841c
-
Filesize
2KB
MD58d4af86a4e301ac110db1d33edeade6c
SHA1b8cb3c54b208248fc56429e5ea1b5d050b4fba1a
SHA2563176b676c7ecab97f7acd695ddf7bd0de792f171d20da163c845f9223720fd1d
SHA512724a46d642144cc95fcbc7e9380628b8c175510db491794c2e739e6dc5cde217347547655e3d06339d59009e926fdcb21cd28cd4b569df4f9ac14e8fff960131
-
Filesize
32KB
MD5eba43e8a28297df4146bef07654f4580
SHA1a5e96a0e8cd441f48dfcc3b97d45b0b466a864fa
SHA256714eb102758c1c0feaf34a7e888026e7c073b893e931ac12ec6f607627b55af9
SHA5122748f1f943767b5f2df5c9bc85f325a85f2d1c55090aa6e2d8e04901777200ba34ea75c4c6c49b473f964280b58f00e591f67a3b56f4e89f958e9f65966825bb
-
Filesize
32KB
MD5eba43e8a28297df4146bef07654f4580
SHA1a5e96a0e8cd441f48dfcc3b97d45b0b466a864fa
SHA256714eb102758c1c0feaf34a7e888026e7c073b893e931ac12ec6f607627b55af9
SHA5122748f1f943767b5f2df5c9bc85f325a85f2d1c55090aa6e2d8e04901777200ba34ea75c4c6c49b473f964280b58f00e591f67a3b56f4e89f958e9f65966825bb
-
Filesize
37KB
MD512507d0c4b2963ba229e02ff961ec400
SHA16a9b296e5b614457f106cfc8ed6fc24bd75ba9aa
SHA256bbcb52b0538c81d9ced034e2c0435188bcd1d36f09bce76654f494e4d5dcdb0c
SHA5121ad84dc8f90fd2342f4136d7594a0e10ea6ceefa0fd1b64a96a9200af260f76e3be22e1e3d6577c8b6b9a4ac655d0a8e2e2615f52114e1b11fd0773ec4e2bf10
-
Filesize
37KB
MD512507d0c4b2963ba229e02ff961ec400
SHA16a9b296e5b614457f106cfc8ed6fc24bd75ba9aa
SHA256bbcb52b0538c81d9ced034e2c0435188bcd1d36f09bce76654f494e4d5dcdb0c
SHA5121ad84dc8f90fd2342f4136d7594a0e10ea6ceefa0fd1b64a96a9200af260f76e3be22e1e3d6577c8b6b9a4ac655d0a8e2e2615f52114e1b11fd0773ec4e2bf10
-
Filesize
321KB
MD53b6bcf49057ea94968017b3d14cdf72d
SHA141ca649fdc27e352d2f7f8b4e14f84d21d20ab4b
SHA256989f90eb63cf2c215d81a9838911f990e1bf4a97660c21a988d74f605abfc6e9
SHA512cfe0daaba893458553655b4b30a51fcd25e2be8023c3328f4420dff44909cd66131d41cce39843a1883f56b49a423a821e79fc235b169ff1d2087f72f9a20206
-
Filesize
321KB
MD53b6bcf49057ea94968017b3d14cdf72d
SHA141ca649fdc27e352d2f7f8b4e14f84d21d20ab4b
SHA256989f90eb63cf2c215d81a9838911f990e1bf4a97660c21a988d74f605abfc6e9
SHA512cfe0daaba893458553655b4b30a51fcd25e2be8023c3328f4420dff44909cd66131d41cce39843a1883f56b49a423a821e79fc235b169ff1d2087f72f9a20206
-
Filesize
65KB
MD5ffc52f2b4435fcddaca6e15489a88b75
SHA163ec31a04cf176852344d544ae855da0dac64980
SHA2563f3c8484962b395f304a836ee5e8ee17beaafe982795c9747d8ee98cc6e4ca8f
SHA512389694feccfe6ca352705b9481913fece6d1d47083f235ccdd60c05cfda82606be53845fde0dba8ec3f3748f820a828c9be0ce078c8b9cc853285b23f172841c
-
Filesize
65KB
MD5ffc52f2b4435fcddaca6e15489a88b75
SHA163ec31a04cf176852344d544ae855da0dac64980
SHA2563f3c8484962b395f304a836ee5e8ee17beaafe982795c9747d8ee98cc6e4ca8f
SHA512389694feccfe6ca352705b9481913fece6d1d47083f235ccdd60c05cfda82606be53845fde0dba8ec3f3748f820a828c9be0ce078c8b9cc853285b23f172841c