Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14/01/2024, 07:18
Static task
static1
Behavioral task
behavioral1
Sample
5a9e2d586a4087582726818e190d4c78.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5a9e2d586a4087582726818e190d4c78.exe
Resource
win10v2004-20231222-en
General
-
Target
5a9e2d586a4087582726818e190d4c78.exe
-
Size
630KB
-
MD5
5a9e2d586a4087582726818e190d4c78
-
SHA1
8abd1a1442a4f7cd4758b7190ba652fc0eb10efd
-
SHA256
73c921c53eef0a6e8804f337c4512cc0bf58fc6d429e551912c686b1d8e1ac2d
-
SHA512
8c1a31a8bcb6b5ce709de491bea046388705c6b7e16b5ab5fe98b9870d77a7c680997913a41947b75a8f104ad9c165372a4d08ab74fb99b9bb2c6c31da9f55bc
-
SSDEEP
12288:A110mfqsMH+PUtUIgXmL3dQTF3Z4mxx7UcLGEt8eDFmT56I2q:A110sMePUrtQTQmXYciEBDFy5Sq
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1216 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1812 system3.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\system3.exe 5a9e2d586a4087582726818e190d4c78.exe File opened for modification C:\Windows\system3.exe 5a9e2d586a4087582726818e190d4c78.exe File created C:\Windows\uninstal.bat 5a9e2d586a4087582726818e190d4c78.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 860 5a9e2d586a4087582726818e190d4c78.exe Token: SeDebugPrivilege 1812 system3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1812 system3.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1812 wrote to memory of 2924 1812 system3.exe 29 PID 1812 wrote to memory of 2924 1812 system3.exe 29 PID 1812 wrote to memory of 2924 1812 system3.exe 29 PID 1812 wrote to memory of 2924 1812 system3.exe 29 PID 860 wrote to memory of 1216 860 5a9e2d586a4087582726818e190d4c78.exe 30 PID 860 wrote to memory of 1216 860 5a9e2d586a4087582726818e190d4c78.exe 30 PID 860 wrote to memory of 1216 860 5a9e2d586a4087582726818e190d4c78.exe 30 PID 860 wrote to memory of 1216 860 5a9e2d586a4087582726818e190d4c78.exe 30 PID 860 wrote to memory of 1216 860 5a9e2d586a4087582726818e190d4c78.exe 30 PID 860 wrote to memory of 1216 860 5a9e2d586a4087582726818e190d4c78.exe 30 PID 860 wrote to memory of 1216 860 5a9e2d586a4087582726818e190d4c78.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a9e2d586a4087582726818e190d4c78.exe"C:\Users\Admin\AppData\Local\Temp\5a9e2d586a4087582726818e190d4c78.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:1216
-
-
C:\Windows\system3.exeC:\Windows\system3.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2924
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
630KB
MD55a9e2d586a4087582726818e190d4c78
SHA18abd1a1442a4f7cd4758b7190ba652fc0eb10efd
SHA25673c921c53eef0a6e8804f337c4512cc0bf58fc6d429e551912c686b1d8e1ac2d
SHA5128c1a31a8bcb6b5ce709de491bea046388705c6b7e16b5ab5fe98b9870d77a7c680997913a41947b75a8f104ad9c165372a4d08ab74fb99b9bb2c6c31da9f55bc
-
Filesize
190B
MD5a51f4893b042695de9aeb049ed9efad8
SHA1aa8bbde5762b42a1016fd35b20e67c263554ef0f
SHA256a2da60d508ec367ae91db11dc343ba159912b6e8170de5b419891846693408b1
SHA51268f63c16c0b68b4cad7444c77313e57ca68dae8bf0859d95d3b6a9ead9d6fedc7a02e3ea4dc9f34d862ffaa9379d005728b0324116e1456f00bdf76fe1935b36