Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2023, 02:50
Static task
static1
Behavioral task
behavioral1
Sample
0c2c7664a605d6f9a5718b4b8f4f5178.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0c2c7664a605d6f9a5718b4b8f4f5178.exe
Resource
win10v2004-20231215-en
General
-
Target
0c2c7664a605d6f9a5718b4b8f4f5178.exe
-
Size
458KB
-
MD5
0c2c7664a605d6f9a5718b4b8f4f5178
-
SHA1
3ed9b5119fe3ca8458fcdef3e346a0ab0f796481
-
SHA256
0acde791416ef240fc145106f6ff6f2840a0d7b99a30102d95dc663c835f5c0a
-
SHA512
4df3ebcbc7fa7c14a3b8d9792986d4516d26d3b95470a6382509fb83d516473eaafd4d686c3937abbd7bb88a170ef490048ebf4ed6825617c974c7dc81a74c09
-
SSDEEP
12288:m5FYuRsEPTjn0nLxgeQOeuEgNtTirdmPq:mQ+sErj0nLGuzTEdmy
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1824 systemcc -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\systemcc 0c2c7664a605d6f9a5718b4b8f4f5178.exe File opened for modification C:\Windows\systemcc 0c2c7664a605d6f9a5718b4b8f4f5178.exe File created C:\Windows\uninstal.BAT 0c2c7664a605d6f9a5718b4b8f4f5178.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4020 0c2c7664a605d6f9a5718b4b8f4f5178.exe Token: SeDebugPrivilege 1824 systemcc -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1824 systemcc -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1824 wrote to memory of 4608 1824 systemcc 92 PID 1824 wrote to memory of 4608 1824 systemcc 92 PID 4020 wrote to memory of 1912 4020 0c2c7664a605d6f9a5718b4b8f4f5178.exe 93 PID 4020 wrote to memory of 1912 4020 0c2c7664a605d6f9a5718b4b8f4f5178.exe 93 PID 4020 wrote to memory of 1912 4020 0c2c7664a605d6f9a5718b4b8f4f5178.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c2c7664a605d6f9a5718b4b8f4f5178.exe"C:\Users\Admin\AppData\Local\Temp\0c2c7664a605d6f9a5718b4b8f4f5178.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.BAT2⤵PID:1912
-
-
C:\Windows\systemccC:\Windows\systemcc1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Program Files\Internet Explorer\iEXpLOrE.exE"C:\Program Files\Internet Explorer\iEXpLOrE.exE"2⤵PID:4608
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
458KB
MD50c2c7664a605d6f9a5718b4b8f4f5178
SHA13ed9b5119fe3ca8458fcdef3e346a0ab0f796481
SHA2560acde791416ef240fc145106f6ff6f2840a0d7b99a30102d95dc663c835f5c0a
SHA5124df3ebcbc7fa7c14a3b8d9792986d4516d26d3b95470a6382509fb83d516473eaafd4d686c3937abbd7bb88a170ef490048ebf4ed6825617c974c7dc81a74c09
-
Filesize
190B
MD53b6b38c88e2925d5c6484be815b9652a
SHA1d2095c43f40f3c3ce6a79dc1c6d6fcf27c313bbe
SHA256a3d86dc8adfe1037ab46a2a7ae4e8729f3181860c31f077600eff35901235a5f
SHA5125385565c67405890afccd586b32eb4980e4f936898d202a6073e8b861fce5abb9787d05588aa9d70768921a21c3791fd5349cb31549c2fa109fae0c9d413db35