Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24/01/2024, 01:36
Static task
static1
Behavioral task
behavioral1
Sample
7118cd5e43a0af7092797efa4e6da662.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7118cd5e43a0af7092797efa4e6da662.exe
Resource
win10v2004-20231215-en
General
-
Target
7118cd5e43a0af7092797efa4e6da662.exe
-
Size
689KB
-
MD5
7118cd5e43a0af7092797efa4e6da662
-
SHA1
d670b3ef58cab5d5ed27df6413e797c75d9a7ee3
-
SHA256
dc47692645a36b354b588cefe91edadc1c1c6eff4cf7e6b144d78d34f5c1c5a6
-
SHA512
13b98a6de6980ae7d34d610d0495569a262a2ad87da36d92801b4d609228b4e39130a9d6e31b016d8a54a90b6eefced6f37a195424ebcf7bd9c05c5a6ae57b51
-
SSDEEP
12288:5Eg8+X4o/paFYJJuWNKs8LOwriTsyUF3Z4mxx4JP9POp1IO7GcDWxbgI:L8/o/cFY7gLjuTaQmX4/POp6O7GcDAbt
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2224 4.exe 3000 Hacker.com.cn.ini -
Loads dropped DLL 2 IoCs
pid Process 1992 7118cd5e43a0af7092797efa4e6da662.exe 1992 7118cd5e43a0af7092797efa4e6da662.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7118cd5e43a0af7092797efa4e6da662.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.ini 4.exe File opened for modification C:\Windows\Hacker.com.cn.ini 4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2224 4.exe Token: SeDebugPrivilege 3000 Hacker.com.cn.ini -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3000 Hacker.com.cn.ini -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2224 1992 7118cd5e43a0af7092797efa4e6da662.exe 28 PID 1992 wrote to memory of 2224 1992 7118cd5e43a0af7092797efa4e6da662.exe 28 PID 1992 wrote to memory of 2224 1992 7118cd5e43a0af7092797efa4e6da662.exe 28 PID 1992 wrote to memory of 2224 1992 7118cd5e43a0af7092797efa4e6da662.exe 28 PID 3000 wrote to memory of 2776 3000 Hacker.com.cn.ini 30 PID 3000 wrote to memory of 2776 3000 Hacker.com.cn.ini 30 PID 3000 wrote to memory of 2776 3000 Hacker.com.cn.ini 30 PID 3000 wrote to memory of 2776 3000 Hacker.com.cn.ini 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\7118cd5e43a0af7092797efa4e6da662.exe"C:\Users\Admin\AppData\Local\Temp\7118cd5e43a0af7092797efa4e6da662.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\Hacker.com.cn.iniC:\Windows\Hacker.com.cn.ini1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788KB
MD566ef3fed18f6e5bed7fbacbb4d0247d3
SHA1ba58f3d594a737e87f3e4938d26cae831d45dd8a
SHA256c2a1476196712e9e1e5d8624a12b4c5529132755c44773bba49c87a9eacfd630
SHA512bf2dea45fde8387d77941ea2e87f10497982a0362532c31514ee0d04c4fdf4b9d7d29062a35559fdfa895591e45c54df3c68eb77fa460c734ccd4718da72bcac