Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 05:43
Static task
static1
Behavioral task
behavioral1
Sample
2a788df7324700729a74b9ab8205aa18.exe
Resource
win7-20231215-en
General
-
Target
2a788df7324700729a74b9ab8205aa18.exe
-
Size
130KB
-
MD5
2a788df7324700729a74b9ab8205aa18
-
SHA1
477c4caa91fe5e707a4e5695504733572c30e5b1
-
SHA256
593df76ca0273aa380aa50b84df8fb0a075648f3712dcb336b977f3cceaffb0a
-
SHA512
5e4a6b25b2fa22a114828c1dfc51c0c575af4b851e0da23e2894a0b8c02eb0a5cba98ca05e95519253990a1296a198f280c7b58411cef5c294c5114ab757c399
-
SSDEEP
3072:sFSoIkkXuqYfXG5AJg4/SAEZBiBx/1BFNI5wsdaechMcGIeq5i:sF9IkkkfwA3SZZBiBx9XNjsdaecmMD
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2648 2a788df7324700729a74b9ab8205aa18.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2648 2a788df7324700729a74b9ab8205aa18.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2648 wrote to memory of 804 2648 2a788df7324700729a74b9ab8205aa18.exe 29 PID 2648 wrote to memory of 804 2648 2a788df7324700729a74b9ab8205aa18.exe 29 PID 2648 wrote to memory of 804 2648 2a788df7324700729a74b9ab8205aa18.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a788df7324700729a74b9ab8205aa18.exe"C:\Users\Admin\AppData\Local\Temp\2a788df7324700729a74b9ab8205aa18.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2648 -s 362⤵PID:804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5388c8ded00682743e13236501dc4cced
SHA1b150fcadbffdfc1fe212e3a9af6757857e145d1a
SHA25663536eb9a9171281d82474a692ad141e6dd5087b78b5c1da6116506aa27282d4
SHA512864a53d7abdda31a44490801d964c15edde237a10c2ab85982cbf0f21cb64013e0ed58706f95f1b235ecaaad1b32233fd17a40343ac75f661cb367017eccb49a
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD527c629ed950ac6d3af5837e9ca3c422b
SHA1e1ebe8b21aa6b38c32d3ef3a5fbfe8e75e238e58
SHA2567cf63b64af2ccf5067e25b539bf7a867441623f0ec7c39f5271c6a3983e088e6
SHA512c8a586719523f3a3b55fc6ad04c8b509fe00c21a7802ae590368edca4c19d7dc326e6cfc75221550d3e86c634611e8103fa8e3c6694222d49184ca56a2bc9ca4