Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
08/01/2024, 18:28
Static task
static1
Behavioral task
behavioral1
Sample
4c267bfd760e90a203a744138d59ce5c.exe
Resource
win7-20231129-en
General
-
Target
4c267bfd760e90a203a744138d59ce5c.exe
-
Size
3.4MB
-
MD5
4c267bfd760e90a203a744138d59ce5c
-
SHA1
5d585e86b727b9d94e8458a298880f1f79815e3a
-
SHA256
1da32f2f8d0930fa4817a88b963c853345241501dc27ee1c4ff97778eccef8fb
-
SHA512
49d0f977d441ceca95366a33288b56baf41daf571b635d0908eb4a3a759a2bd91964eb2038bc0fe24708f4e7881d2cce19225f90c1a8a75db61f2f643d827172
-
SSDEEP
98304:HRS6nfSOQZOt+CW+7EELhF3gxpNOf2k2Y/4aEuC0:Hkj8NBFwxpNOuk2faEuC0
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
pid Process 2608 v72bg3Wy4jNd6.exe -
Executes dropped EXE 2 IoCs
pid Process 2608 v72bg3Wy4jNd6.exe 1276 Process not Found -
Loads dropped DLL 2 IoCs
pid Process 2952 4c267bfd760e90a203a744138d59ce5c.exe 1276 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2516 sc.exe 2688 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2952 4c267bfd760e90a203a744138d59ce5c.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe 2608 v72bg3Wy4jNd6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2952 4c267bfd760e90a203a744138d59ce5c.exe Token: SeDebugPrivilege 2608 v72bg3Wy4jNd6.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2952 wrote to memory of 2608 2952 4c267bfd760e90a203a744138d59ce5c.exe 28 PID 2952 wrote to memory of 2608 2952 4c267bfd760e90a203a744138d59ce5c.exe 28 PID 2952 wrote to memory of 2608 2952 4c267bfd760e90a203a744138d59ce5c.exe 28 PID 2608 wrote to memory of 1940 2608 v72bg3Wy4jNd6.exe 32 PID 2608 wrote to memory of 1940 2608 v72bg3Wy4jNd6.exe 32 PID 2608 wrote to memory of 1940 2608 v72bg3Wy4jNd6.exe 32 PID 1940 wrote to memory of 2688 1940 cmd.exe 30 PID 1940 wrote to memory of 2688 1940 cmd.exe 30 PID 1940 wrote to memory of 2688 1940 cmd.exe 30 PID 1940 wrote to memory of 2516 1940 cmd.exe 29 PID 1940 wrote to memory of 2516 1940 cmd.exe 29 PID 1940 wrote to memory of 2516 1940 cmd.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c267bfd760e90a203a744138d59ce5c.exe"C:\Users\Admin\AppData\Local\Temp\4c267bfd760e90a203a744138d59ce5c.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\v72bg3Wy4jNd6.exe"C:\Users\Admin\AppData\Local\Temp\v72bg3Wy4jNd6.exe" QzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXDRjMjY3YmZkNzYwZTkwYTIwM2E3NDQxMzhkNTljZTVjLmV4ZQ==2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\cmd.exe"cmd.exe" /C sc stop "SysMain" & sc config "SysMain" start=disabled3⤵
- Suspicious use of WriteProcessMemory
PID:1940
-
-
-
C:\Windows\system32\sc.exesc config "SysMain" start=disabled1⤵
- Launches sc.exe
PID:2516
-
C:\Windows\system32\sc.exesc stop "SysMain"1⤵
- Launches sc.exe
PID:2688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD53160d70ecfcfb4f2bda0e0d86bb94c49
SHA1a675d99c4e325d14d3826db2aef9a1883266ada0
SHA256bb5be564d8ace21dcadacd918b4dda19a5bfc934740f08889da16bb09ccfe309
SHA512f087fe7556cff5eb89963f56e2358a8c920a35013b7945f031a8f6de79f2a8be7de27c05e3e402c48bb8e00d2b9bdce98c5abb0d709513c0fb296bf5fa43ee92
-
Filesize
270KB
MD54993e5e6cff145f7acd5574dbd95578f
SHA1951cce78d9541b439c69110f5a470403c49aca78
SHA256603ff88370c654cb44eef71073f66bfb85a38b6acfc0988e008948b90ccaeb98
SHA5127eef8c71200bc23c32c33c2f38fce3965a3e638d25b62e9e3c125c3528cc12ecd7558f02c3a3aee0ab434e393d933b7dc9aa3454c919f10ea0104bd717e60c8c
-
Filesize
324KB
MD5e229c5960700f9d214e14e47bab68199
SHA10753518077115be726b7178a42469624c5604a10
SHA256144ee32d50c74ea72ea38a97f50f3354118142d282a5339185f66602c7f4896b
SHA5121bddd4de2ed617dd99700d27795d354d0e440df3855bab40dc0b9382f3626da48f6e0758656d087000145eaf9561caf2602649403b8ef4c7ed87733ecccf24d9
-
Filesize
53KB
MD5342f9a8d3c7dbda2e662e70c36da1127
SHA1aca8f41dbd670bccc010a656b82c8e519ba124ee
SHA2564e1148e0551211d47ca1f1e25af2c5e0c74e268394780f78b6975ea246735d88
SHA51221d634303b3314b7db2d12b49bdcea50ac1f5d432de42a52eae233ef40ef7852017a6a756013bd4a5227c1d40429158b9150e37ed8fd37813c00e21feb01a2e4
-
Filesize
40KB
MD5f8b27f15cc2e495de2f098846cac2e30
SHA119d9c7eeb2dac406ddaa04ca93c166940276e78a
SHA256213a144edbe7bfe7bee1cf5fcf65bf21b0a870e8eeccec161f23d6bd2dd92605
SHA512247362541aff037c24e65904d7e46aa2f09abdca551f3c98027275bc8adf2831aebc2408cffeddfa1ace2eff5a7d9dce9c5d2d907bf128ddea6330a723b9a727