Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

General

  • Target

    0be7cb30f3625bca5a53818702d7515b

  • Size

    4.6MB

  • Sample

    231225-hbmwrsegap

  • MD5

    0be7cb30f3625bca5a53818702d7515b

  • SHA1

    0509e150fd8e09352bb070f8ca5b75868e8f1f70

  • SHA256

    55b95ca7fd58db74dd100f902d86f7592f917cb265b1f784917c0e854823ade9

  • SHA512

    ccf3edfff2205642e565ec62b974fb54bed0b34e55d8012678cdafdc3ff227aec853abc9f11c7ffc46992b41a1cfe0f568881695a298e7c098085cd01131caf6

  • SSDEEP

    49152:HdmXGADA9ygUf44h2R0xnC6n9Ec6RVV+e9Ot1kE9K0qDd/UcC8tek1j3CpWnBhY:HdmXXGRUfrgRa9E5VRw7I0IUQekQ2h

Malware Config

Targets

    • Target

      0be7cb30f3625bca5a53818702d7515b

    • Size

      4.6MB

    • MD5

      0be7cb30f3625bca5a53818702d7515b

    • SHA1

      0509e150fd8e09352bb070f8ca5b75868e8f1f70

    • SHA256

      55b95ca7fd58db74dd100f902d86f7592f917cb265b1f784917c0e854823ade9

    • SHA512

      ccf3edfff2205642e565ec62b974fb54bed0b34e55d8012678cdafdc3ff227aec853abc9f11c7ffc46992b41a1cfe0f568881695a298e7c098085cd01131caf6

    • SSDEEP

      49152:HdmXGADA9ygUf44h2R0xnC6n9Ec6RVV+e9Ot1kE9K0qDd/UcC8tek1j3CpWnBhY:HdmXXGRUfrgRa9E5VRw7I0IUQekQ2h

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks