Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24/01/2024, 19:10
Static task
static1
Behavioral task
behavioral1
Sample
72d261bdcff1a48259f8ba7cdab2ca66.exe
Resource
win7-20231215-en
General
-
Target
72d261bdcff1a48259f8ba7cdab2ca66.exe
-
Size
250KB
-
MD5
72d261bdcff1a48259f8ba7cdab2ca66
-
SHA1
bc718e1e43aeaf9016fd7db0b86ec301e3c605ca
-
SHA256
528f49ec5339312acef4370d64ed12ae2e61eff404a76838590de4100f841137
-
SHA512
a2297ac49622ba45f0e64e734fd88828369810d9229fdee35d808eb2a04e8cbe0ca84ee0ed7476d6069180bca6370d6bd4416c20a4f2152d759473e508dee68f
-
SSDEEP
6144:dB/fuXxfQaiMARm+2/5tQGR8ASQXgfcq/LTibH:DEmNRU/5tPR8hjfcePibH
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2500 72d261bdcff1a48259f8ba7cdab2ca66.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2500 72d261bdcff1a48259f8ba7cdab2ca66.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2156 2500 72d261bdcff1a48259f8ba7cdab2ca66.exe 29 PID 2500 wrote to memory of 2156 2500 72d261bdcff1a48259f8ba7cdab2ca66.exe 29 PID 2500 wrote to memory of 2156 2500 72d261bdcff1a48259f8ba7cdab2ca66.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\72d261bdcff1a48259f8ba7cdab2ca66.exe"C:\Users\Admin\AppData\Local\Temp\72d261bdcff1a48259f8ba7cdab2ca66.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2500 -s 13762⤵PID:2156
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD55de40fd83cbca69fc2e8d418521f5e8b
SHA1b5f4c426fc3052ff19dc39b1d2b20971f91f686e
SHA2565ed961e74e7c13a89a2ff41915bccc6c035c7948608eda12e37bdd5cdf9567d3
SHA51275d2720d6b30e9df8ce328a2c6806899122ad40376d48e72fec43251be6af136addb1750e23ac652b0bc3f172bbd5cdb04a5a924bc68d634845b1b912546a038
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD51a99d0ce63b1ab78ddbb5a7bf06560a2
SHA1a09f03e92d5145b43ca275fcbba74d022337a5c3
SHA256991340ed225d8fdffb7c54a0787cf1f825951c26e81e43df92e68e397dd66741
SHA512abd39738999951e60c213d0045447f95390fa469f8c875ff6d4e30d8d97d405245d1f6264464a996bae43c3095cf6bd8643d3f07c45e7341f7e840877d501080