Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29/12/2023, 19:37
Static task
static1
Behavioral task
behavioral1
Sample
01f90b6680e5f07ea60cb7a1facd2257.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
01f90b6680e5f07ea60cb7a1facd2257.exe
Resource
win10v2004-20231215-en
General
-
Target
01f90b6680e5f07ea60cb7a1facd2257.exe
-
Size
637KB
-
MD5
01f90b6680e5f07ea60cb7a1facd2257
-
SHA1
2181e83ba013ae6f57791ecd3f6c292a5fc2509f
-
SHA256
1e4fe73766ed76e4cbbac0d559b0b55f3c6957746a7bb93ae8daeda05706341f
-
SHA512
c9071874d904c83ad147961c611e5df5999d3e89597e21669a41b7c630dc41db38b0f1ac3af18f1c33db62b65b211efe8cacdf8943e2eddba3e62c1da8bf3000
-
SSDEEP
12288:osO5OtdEZBwT6qttAPEnGOCTha6vS0c9ZsD0B3sTq2WNl3y:oVQSjwvtwov16vS0cvM0B3yq2WTy
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2720 sxeCA15.tmp 2008 WebSafe.ini -
Loads dropped DLL 3 IoCs
pid Process 2796 01f90b6680e5f07ea60cb7a1facd2257.exe 2796 01f90b6680e5f07ea60cb7a1facd2257.exe 2796 01f90b6680e5f07ea60cb7a1facd2257.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ieapfltr.dat sxeCA15.tmp File created C:\Windows\SysWOW64\WebSafe.ini sxeCA15.tmp File opened for modification C:\Windows\SysWOW64\WebSafe.ini sxeCA15.tmp File opened for modification C:\Windows\SysWOW64\ieapfltr.dat WebSafe.ini File opened for modification C:\Windows\SysWOW64\WebSafe.ini WebSafe.ini -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.bat sxeCA15.tmp -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2720 sxeCA15.tmp Token: SeDebugPrivilege 2008 WebSafe.ini -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2796 wrote to memory of 2720 2796 01f90b6680e5f07ea60cb7a1facd2257.exe 27 PID 2796 wrote to memory of 2720 2796 01f90b6680e5f07ea60cb7a1facd2257.exe 27 PID 2796 wrote to memory of 2720 2796 01f90b6680e5f07ea60cb7a1facd2257.exe 27 PID 2796 wrote to memory of 2720 2796 01f90b6680e5f07ea60cb7a1facd2257.exe 27 PID 2720 wrote to memory of 3028 2720 sxeCA15.tmp 31 PID 2720 wrote to memory of 3028 2720 sxeCA15.tmp 31 PID 2720 wrote to memory of 3028 2720 sxeCA15.tmp 31 PID 2720 wrote to memory of 3028 2720 sxeCA15.tmp 31 PID 2720 wrote to memory of 3028 2720 sxeCA15.tmp 31 PID 2720 wrote to memory of 3028 2720 sxeCA15.tmp 31 PID 2720 wrote to memory of 3028 2720 sxeCA15.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\01f90b6680e5f07ea60cb7a1facd2257.exe"C:\Users\Admin\AppData\Local\Temp\01f90b6680e5f07ea60cb7a1facd2257.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\sxeCA15.tmp"C:\Users\Admin\AppData\Local\Temp\sxeCA15.tmp"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵PID:3028
-
-
-
C:\Windows\SysWOW64\WebSafe.iniC:\Windows\SysWOW64\WebSafe.ini1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2008
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140B
MD51b6fee00ac6d535c455f74f3f7cd28e6
SHA1bc79f61ee1d0d255b03bd0f4b70e14361bf0e2be
SHA256e5369f106e13055b26f813cfaabfcc77439ecf027486be72288eea7dc619dbc8
SHA512b26e4c6eb4b96c7489585cb92b77d402d83fae9424cd2e2e2f5635dc046a4b1674824fd99ca172775ab6b92450b45c0f68e579c0c2c65db1af8c6d1669149f7f
-
Filesize
15KB
MD5bd815b61f9948f93aface4033fbb4423
SHA1b5391484009b39053fc8b1bba63d444969bafcfa
SHA256b018bf9e9f8b6d945e6a2a25984970634884afabc580af2b4e855730520d5d76
SHA512a363abe97b5a44e5d36af859e8d484daffe1d8e321c87969a75d1bfaa4288a5e6be1922a02c6d72937c84e81a79a1c7f6c9f2a44a995cac3f993ed5608afcd71
-
Filesize
637KB
MD56833da160cda68c24e584aabd784f218
SHA1598908df0a14c93eda637acc0c53a01e19dbc079
SHA25662957dc61d9dae6f672e8301553ac7cd9b0a8533276aeadfbc6f2292951e0cdd
SHA512e709e73d6bc76fdabd1574ba5c88108b423c7c2bf62d9bbe1011ae2566953baba0c6a59fa34102f84cd9b965425f03fbffd00cc03edb417eb319b8905c83641f