Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
110s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11/10/2022, 09:13
Static task
static1
Behavioral task
behavioral1
Sample
40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe
Resource
win10v2004-20220812-en
General
-
Target
40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe
-
Size
1.1MB
-
MD5
7d2c521d3cc17449b41eb4b3fa8336e0
-
SHA1
7cd2ec292316abb465f172d9d99d6332519ca7c4
-
SHA256
40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821
-
SHA512
db540376455e341b43416406ceeee5449877b14d87a6c2869ffa713cd1a090e65b0f9adf3e41c632b1a65bced4bb36a2511e7e10c10d747db6a45032fea16e06
-
SSDEEP
12288:0RyTSktU4g/n/t0EW5A0zyYvJwQ5oAlK+GE4vebIk6bQQ52LgRg08y5Hpn9qD3IY:4StU4gf2EW5A2DJr/kS4vGIk6v3HY5r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1340 qihu360.com.cn.exe -
Deletes itself 1 IoCs
pid Process 1324 cmd.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\qihu360.com.cn.exe 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe File opened for modification C:\Windows\qihu360.com.cn.exe 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe File created C:\Windows\uninstal.bat 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 916 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe Token: SeDebugPrivilege 1340 qihu360.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1340 qihu360.com.cn.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 916 wrote to memory of 1324 916 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe 29 PID 916 wrote to memory of 1324 916 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe 29 PID 916 wrote to memory of 1324 916 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe 29 PID 916 wrote to memory of 1324 916 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe 29 PID 916 wrote to memory of 1324 916 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe 29 PID 916 wrote to memory of 1324 916 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe 29 PID 916 wrote to memory of 1324 916 40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe"C:\Users\Admin\AppData\Local\Temp\40f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:1324
-
-
C:\Windows\qihu360.com.cn.exeC:\Windows\qihu360.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1340
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD57d2c521d3cc17449b41eb4b3fa8336e0
SHA17cd2ec292316abb465f172d9d99d6332519ca7c4
SHA25640f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821
SHA512db540376455e341b43416406ceeee5449877b14d87a6c2869ffa713cd1a090e65b0f9adf3e41c632b1a65bced4bb36a2511e7e10c10d747db6a45032fea16e06
-
Filesize
1.1MB
MD57d2c521d3cc17449b41eb4b3fa8336e0
SHA17cd2ec292316abb465f172d9d99d6332519ca7c4
SHA25640f511187d6eba26e40881e91b920aed38b10b26a3a2956359cb20f0909c4821
SHA512db540376455e341b43416406ceeee5449877b14d87a6c2869ffa713cd1a090e65b0f9adf3e41c632b1a65bced4bb36a2511e7e10c10d747db6a45032fea16e06
-
Filesize
254B
MD5766611b53f889bc40fc95ac23e278752
SHA19eed9fca619060f97d74112259fa95d29d44d8e0
SHA256c2d14ac8b6b47baac2ba1975d242086bea8fa415a28f5afe40973f2058735042
SHA512e5535f4474595a0b89d65f961a95e7a7b9c0f2dd8abfa30843e802407a205f4fbbd80b9936a5472d8843aa878a6e36febd6bf431c3ef58f4fa8c818bfe57e850