Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
180s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06/12/2022, 12:27
Static task
static1
Behavioral task
behavioral1
Sample
f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe
Resource
win10v2004-20221111-en
General
-
Target
f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe
-
Size
736KB
-
MD5
246b8f33c25e0f4af0933bb4d049ff2d
-
SHA1
8db1e845d6bd955597c1339937caa7011f48f19a
-
SHA256
f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4
-
SHA512
233a848dee62e6cb419c7e04a6109cabc2dec04b69e3702b21ab63181abc15d3d528cbf67bc3cd50aef74db4e07929165e640b1fb72f349febf3084b31738adb
-
SSDEEP
12288:fDXAr0yyuJDKoT75NdLLi4BmEKWO66utrwOcw/KWaIwwlcoFqRyIBD2Bb+XxuOcZ:nC+k75z7kw/BcoSzD21Iu/R
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 856 O.EXE 572 Hacker.com.cn.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files\LL.dll f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\WINDOWS\O.EXE f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe File created C:\Windows\Hacker.com.cn.exe O.EXE File opened for modification C:\Windows\Hacker.com.cn.exe O.EXE -
Kills process with taskkill 2 IoCs
pid Process 524 taskkill.exe 1144 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 856 O.EXE Token: SeDebugPrivilege 572 Hacker.com.cn.exe Token: SeDebugPrivilege 1144 taskkill.exe Token: SeDebugPrivilege 524 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 572 Hacker.com.cn.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 572 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1724 wrote to memory of 856 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 27 PID 1724 wrote to memory of 856 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 27 PID 1724 wrote to memory of 856 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 27 PID 1724 wrote to memory of 856 1724 f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe 27 PID 856 wrote to memory of 524 856 O.EXE 28 PID 856 wrote to memory of 524 856 O.EXE 28 PID 856 wrote to memory of 524 856 O.EXE 28 PID 856 wrote to memory of 524 856 O.EXE 28 PID 856 wrote to memory of 572 856 O.EXE 30 PID 856 wrote to memory of 572 856 O.EXE 30 PID 856 wrote to memory of 572 856 O.EXE 30 PID 856 wrote to memory of 572 856 O.EXE 30 PID 572 wrote to memory of 1144 572 Hacker.com.cn.exe 31 PID 572 wrote to memory of 1144 572 Hacker.com.cn.exe 31 PID 572 wrote to memory of 1144 572 Hacker.com.cn.exe 31 PID 572 wrote to memory of 1144 572 Hacker.com.cn.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe"C:\Users\Admin\AppData\Local\Temp\f0b6fa5a350e1511b1189a796059c63e7f3a5f9f2f71df538e701e12eed768c4.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\WINDOWS\O.EXEC:\WINDOWS\O.EXE2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im KSafesvc.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im KSafesvc.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
697KB
MD5c86b4777f8e8f7dabc9c2ef372d6ad4a
SHA13217af4602da2031cf372f3f2ad8045625703535
SHA2566e4921e10edb2ab302e51f19db45efb72364cbc15ed5b3f9d7d292e5e05ea5f5
SHA512c303643247c638b5ba72906a63d1ab2c6735391648a793d97008ed107a209d21a2c9e6a85ea3bb21133325b2cb024cf2ce555cb8449df47ff4f2613ce133f59e
-
Filesize
697KB
MD5c86b4777f8e8f7dabc9c2ef372d6ad4a
SHA13217af4602da2031cf372f3f2ad8045625703535
SHA2566e4921e10edb2ab302e51f19db45efb72364cbc15ed5b3f9d7d292e5e05ea5f5
SHA512c303643247c638b5ba72906a63d1ab2c6735391648a793d97008ed107a209d21a2c9e6a85ea3bb21133325b2cb024cf2ce555cb8449df47ff4f2613ce133f59e
-
Filesize
697KB
MD5c86b4777f8e8f7dabc9c2ef372d6ad4a
SHA13217af4602da2031cf372f3f2ad8045625703535
SHA2566e4921e10edb2ab302e51f19db45efb72364cbc15ed5b3f9d7d292e5e05ea5f5
SHA512c303643247c638b5ba72906a63d1ab2c6735391648a793d97008ed107a209d21a2c9e6a85ea3bb21133325b2cb024cf2ce555cb8449df47ff4f2613ce133f59e
-
Filesize
697KB
MD5c86b4777f8e8f7dabc9c2ef372d6ad4a
SHA13217af4602da2031cf372f3f2ad8045625703535
SHA2566e4921e10edb2ab302e51f19db45efb72364cbc15ed5b3f9d7d292e5e05ea5f5
SHA512c303643247c638b5ba72906a63d1ab2c6735391648a793d97008ed107a209d21a2c9e6a85ea3bb21133325b2cb024cf2ce555cb8449df47ff4f2613ce133f59e