Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
38s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 12:53
Static task
static1
Behavioral task
behavioral1
Sample
36d67ae38f1e348dc1d7ff11d5b9b420.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
36d67ae38f1e348dc1d7ff11d5b9b420.exe
Resource
win10v2004-20231215-en
General
-
Target
36d67ae38f1e348dc1d7ff11d5b9b420.exe
-
Size
26KB
-
MD5
36d67ae38f1e348dc1d7ff11d5b9b420
-
SHA1
f1e039ea3f8e72d616a12b49f0a01f6752c716c5
-
SHA256
abba0bedc9d122e0a4720800f6452a707e81fd0299f5e903b8fb63c06b680f47
-
SHA512
7550c025bbe19496aa4edd7acb3053733413279e6ba331f41b5965608d617f7be7605e3e7edfa130eebad99dce4966ebe7e1cf42e6f49c2465f8598a88953000
-
SSDEEP
768:nan7rWT82oaLllMqzh9DKqOS6j6+zxhW7FR0:a/8joaR1oqKhe5R0
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Run\8t4x35 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iexpl0re.exe" 36d67ae38f1e348dc1d7ff11d5b9b420.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2688 2132 WerFault.exe 16 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2132 wrote to memory of 1236 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe 12 PID 2132 wrote to memory of 2688 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe 28 PID 2132 wrote to memory of 2688 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe 28 PID 2132 wrote to memory of 2688 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe 28 PID 2132 wrote to memory of 2688 2132 36d67ae38f1e348dc1d7ff11d5b9b420.exe 28
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\36d67ae38f1e348dc1d7ff11d5b9b420.exe"C:\Users\Admin\AppData\Local\Temp\36d67ae38f1e348dc1d7ff11d5b9b420.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 2123⤵
- Program crash
PID:2688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD549086df3fda4235e012ea6b9f52d0901
SHA1615de7a94383cae43b445d7fb5b06a49eec68d54
SHA256942613a3546a4e6b7b28578afd70c7d4010c95f1cb75bec6778affac13c25455
SHA5129796569f8395dcba60453a62d2324383dab83d02145912bc6a7e02d5e0f1824501ec74fe6296c53ed43e08f384fc875fd2bf8288e8269c8cb24eda5700e56b73