Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13/01/2024, 12:32
Static task
static1
Behavioral task
behavioral1
Sample
58ebfa808f9340825d0299616eb7a882.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
58ebfa808f9340825d0299616eb7a882.exe
Resource
win10v2004-20231215-en
General
-
Target
58ebfa808f9340825d0299616eb7a882.exe
-
Size
649KB
-
MD5
58ebfa808f9340825d0299616eb7a882
-
SHA1
f28b1129231b238bcf64e2636f07691cbafce715
-
SHA256
ab8961ddc395b47b0e73d07a87a65eb10f17f51cd2865b67ead9857a98b7c9ea
-
SHA512
70c5f979918a0b543a61e379fc5bd7a606ef1adadd255b606a30bea826008ca9d771f460b64b2b3961051caf9665868588922f3d2a3327c9667e0609d5a1e1ea
-
SSDEEP
12288:2kMUFBlnajyYT5EOGnp9y56DfirVq8MavyTTzDF3Z4mxxwxtRnoI97dbGkE:FMyVYNEJQwuVPSTzDQmXmtGI97d6kE
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 960 Hacker.com.cn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 58ebfa808f9340825d0299616eb7a882.exe File opened for modification C:\Windows\Hacker.com.cn.exe 58ebfa808f9340825d0299616eb7a882.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3028 58ebfa808f9340825d0299616eb7a882.exe Token: SeDebugPrivilege 960 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 960 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 960 wrote to memory of 2976 960 Hacker.com.cn.exe 29 PID 960 wrote to memory of 2976 960 Hacker.com.cn.exe 29 PID 960 wrote to memory of 2976 960 Hacker.com.cn.exe 29 PID 960 wrote to memory of 2976 960 Hacker.com.cn.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\58ebfa808f9340825d0299616eb7a882.exe"C:\Users\Admin\AppData\Local\Temp\58ebfa808f9340825d0299616eb7a882.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2976
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649KB
MD558ebfa808f9340825d0299616eb7a882
SHA1f28b1129231b238bcf64e2636f07691cbafce715
SHA256ab8961ddc395b47b0e73d07a87a65eb10f17f51cd2865b67ead9857a98b7c9ea
SHA51270c5f979918a0b543a61e379fc5bd7a606ef1adadd255b606a30bea826008ca9d771f460b64b2b3961051caf9665868588922f3d2a3327c9667e0609d5a1e1ea
-
Filesize
501KB
MD52fc23b755f5d58d0fdf7dbb873c36d6d
SHA1951ea314b17fdf2d8857b9b43bd2ac5175c45b91
SHA2562a6c17eabc5639a813206e3e2c582b348ce9fa321571610dbc9e66266d54ea8c
SHA512e91dfc61eba7c304a35fae02041a6607d03e53b671b4e48c1ae64e13c5e49358f198532558693d7164c739cc2283b0d1b66ab753f9fa67930f2669630e2deb7e