Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 14:45
Static task
static1
Behavioral task
behavioral1
Sample
3a367bca14b1b0b15b6bf4a2c5b50ce2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3a367bca14b1b0b15b6bf4a2c5b50ce2.exe
Resource
win10v2004-20231222-en
General
-
Target
3a367bca14b1b0b15b6bf4a2c5b50ce2.exe
-
Size
471KB
-
MD5
3a367bca14b1b0b15b6bf4a2c5b50ce2
-
SHA1
10b25dc0a025b44ac285503840c254804bf42c3d
-
SHA256
16e4183c4c724bac5842ffc34e53f71c5f7a8d97d52836a56f4973bcfafb1a40
-
SHA512
b60786b101f5b5c7aa23602269818be5ff0f2a448f9fbf1bdca98d6c7dd615c2b5e07027226f1b6fa7d15185690147d3922535d0b7f24cfe81b720796e762d90
-
SSDEEP
6144:Smsyd7BspOWZ+Stxo3Gc2uqy3gu88mWCMpCRWFf2Kj+m+6XUYR:epO3StxwGc2c3tfmfsCRA22+m+8h
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2656 worker.exe -
Loads dropped DLL 1 IoCs
pid Process 2912 3a367bca14b1b0b15b6bf4a2c5b50ce2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main worker.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2656 worker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2656 worker.exe 2656 worker.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2912 wrote to memory of 2656 2912 3a367bca14b1b0b15b6bf4a2c5b50ce2.exe 15 PID 2912 wrote to memory of 2656 2912 3a367bca14b1b0b15b6bf4a2c5b50ce2.exe 15 PID 2912 wrote to memory of 2656 2912 3a367bca14b1b0b15b6bf4a2c5b50ce2.exe 15 PID 2912 wrote to memory of 2656 2912 3a367bca14b1b0b15b6bf4a2c5b50ce2.exe 15
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a367bca14b1b0b15b6bf4a2c5b50ce2.exe"C:\Users\Admin\AppData\Local\Temp\3a367bca14b1b0b15b6bf4a2c5b50ce2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\DM\worker.exe"C:\Users\Admin\AppData\Local\Temp\DM\worker.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222KB
MD597a4f6a850567b94070ddd39df20c34e
SHA151bdbc10693146d9dabe12653006c992719c8b7b
SHA2563a8b0e5b420e1f1eca73746eeb1dfc3e7ea6f35f093466f841d75a888e1946c9
SHA51245426057e359650d878d142212619e91ee39d6670752e9d51f1ba72bd721722f291b2d8ee5624b9443a1a388ac773b1b97a72b29e633e6de926220b77f041140
-
Filesize
19KB
MD52b23c69b68708c14fc214c3454e6b1bd
SHA15c923d25c14ad13dab4f05bb1423026f873e7dc4
SHA256b2eb3b20cfa82a80207cb9fe8ea7cb28faa1b35612816b7b0052e68b9c8068bd
SHA51200135ff0664e9de5f98be600773c72025f5f338e7301ab9d10b023fef672baa2ddbe3124813352eacf8d7475f0905d68dded619aa2cc3099f10b943ff3cdb8c5