Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
217s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 02:50
Static task
static1
Behavioral task
behavioral1
Sample
7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe
Resource
win10v2004-20220901-en
General
-
Target
7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe
-
Size
264KB
-
MD5
e0906240a82c36ee46de6aacf6b3e69b
-
SHA1
33a56179ae1807acc5c8d0e068d060e7387688c1
-
SHA256
7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3
-
SHA512
fcc3de951d35b7b446fc5517988993e7b51343a2e5f343edb51d3419946a3ba9c7071e199c446108ee86931ef0b8ce22129af67ce1214cab3f46c6d13f1b70b5
-
SSDEEP
6144:VovRbVNGIDT6TjYgmi1Dw5VfblY4+DDmfFQe:Vovdr3WnYm1DwHb64+Dcn
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1724 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\{A080500E-C9FB-77C5-D730-903C1E04609A} = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\iwv3qbnj.default-release\\storage\\default\\perfmon.exe" 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" svchost.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" svchost.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe 1724 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1724 svchost.exe Token: SeDebugPrivilege 2020 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2032 wrote to memory of 1724 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 30 PID 2032 wrote to memory of 1724 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 30 PID 2032 wrote to memory of 1724 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 30 PID 2032 wrote to memory of 1724 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 30 PID 2032 wrote to memory of 1724 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 30 PID 2032 wrote to memory of 1724 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 30 PID 2032 wrote to memory of 1724 2032 7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe 30 PID 1724 wrote to memory of 2020 1724 svchost.exe 31 PID 1724 wrote to memory of 2020 1724 svchost.exe 31 PID 1724 wrote to memory of 2020 1724 svchost.exe 31 PID 1724 wrote to memory of 2020 1724 svchost.exe 31 PID 1724 wrote to memory of 2020 1724 svchost.exe 31 PID 1724 wrote to memory of 2020 1724 svchost.exe 31 PID 1724 wrote to memory of 2020 1724 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe"C:\Users\Admin\AppData\Local\Temp\7893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe2⤵
- Deletes itself
- Checks processor information in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\storage\default\perfmon.exe
Filesize264KB
MD5e0906240a82c36ee46de6aacf6b3e69b
SHA133a56179ae1807acc5c8d0e068d060e7387688c1
SHA2567893fa0c31e50f4df8b963fdd3890c15d56adf7c3295d396b0a07865bb9517d3
SHA512fcc3de951d35b7b446fc5517988993e7b51343a2e5f343edb51d3419946a3ba9c7071e199c446108ee86931ef0b8ce22129af67ce1214cab3f46c6d13f1b70b5