Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14/10/2023, 00:49
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.1731.exe
Resource
win7-20230831-en
4 signatures
150 seconds
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.1731.exe
Resource
win10v2004-20230915-en
6 signatures
150 seconds
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.1731.exe
-
Size
1.5MB
-
MD5
e03f3b47c6d571d7638d3ad73250c959
-
SHA1
5171e195c7f98f39cf2a8be99455d31c1db20281
-
SHA256
92fc579cf2e7c705d2d4140228805f9254449ed058c8d909eac38c9e71d3e532
-
SHA512
358bdd679fdd590cf68148610bb28f70e840df7b69333bd4e58f3b05e6aec3d1aaf49de47630cb9a087787c605e6d7d8225e97739019e36759ae156aa29837c9
-
SSDEEP
24576:pYo90dNh/HQ8B3axWSyU0ZYFAqyX8OQgJtjBuMZB3d2CRNt:pX9INh/HQ8haxWSybZ1sOtj1ZB3d2CRD
Score
1/10
Malware Config
Signatures
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2456 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1872 SecuriteInfo.com.Win32.PWSX-gen.1731.exe 1872 SecuriteInfo.com.Win32.PWSX-gen.1731.exe 1872 SecuriteInfo.com.Win32.PWSX-gen.1731.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1872 SecuriteInfo.com.Win32.PWSX-gen.1731.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1872 wrote to memory of 2832 1872 SecuriteInfo.com.Win32.PWSX-gen.1731.exe 30 PID 1872 wrote to memory of 2832 1872 SecuriteInfo.com.Win32.PWSX-gen.1731.exe 30 PID 1872 wrote to memory of 2832 1872 SecuriteInfo.com.Win32.PWSX-gen.1731.exe 30 PID 1872 wrote to memory of 2832 1872 SecuriteInfo.com.Win32.PWSX-gen.1731.exe 30 PID 2832 wrote to memory of 2456 2832 cmd.exe 32 PID 2832 wrote to memory of 2456 2832 cmd.exe 32 PID 2832 wrote to memory of 2456 2832 cmd.exe 32 PID 2832 wrote to memory of 2456 2832 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1731.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1731.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 39 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "rety6576tfh" /t REG_SZ /d "C:\Users\Admin\AppData\Local\btref.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 393⤵
- Runs ping.exe
PID:2456
-
-