Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
28/01/2024, 02:19
Static task
static1
Behavioral task
behavioral1
Sample
7be48db9b10bfd459120d78e2e0e7e04.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
7be48db9b10bfd459120d78e2e0e7e04.exe
Resource
win10v2004-20231215-en
General
-
Target
7be48db9b10bfd459120d78e2e0e7e04.exe
-
Size
57KB
-
MD5
7be48db9b10bfd459120d78e2e0e7e04
-
SHA1
8154e87c071e43fd8f98513346d2398d5ae3b24e
-
SHA256
77f2103b09c8d29877e020215256325bd91fdb68859d6f3365765c02a5ae824d
-
SHA512
07281d8d142bbde399d1cfa01840aae39b830a6c271b1581fd0daef0d2618630eb932defc7ecd562ba9f3588ee89defa64305fd729c16fb3e68dc4647a2d3380
-
SSDEEP
768:YfG4lTILLk+Ec+52GAqcrZ9X3YI+DnAXOYBJCWQw99ea3fTIM:YFlTaLCcM2Gk9XekX7JCWffZf5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2592 ~f761bdf.tmp -
Loads dropped DLL 2 IoCs
pid Process 1736 7be48db9b10bfd459120d78e2e0e7e04.exe 1736 7be48db9b10bfd459120d78e2e0e7e04.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1736 7be48db9b10bfd459120d78e2e0e7e04.exe 1736 7be48db9b10bfd459120d78e2e0e7e04.exe 1736 7be48db9b10bfd459120d78e2e0e7e04.exe 1736 7be48db9b10bfd459120d78e2e0e7e04.exe 1736 7be48db9b10bfd459120d78e2e0e7e04.exe 2592 ~f761bdf.tmp 2592 ~f761bdf.tmp 2592 ~f761bdf.tmp 2592 ~f761bdf.tmp -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 480 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1736 7be48db9b10bfd459120d78e2e0e7e04.exe Token: SeDebugPrivilege 1736 7be48db9b10bfd459120d78e2e0e7e04.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1736 wrote to memory of 2592 1736 7be48db9b10bfd459120d78e2e0e7e04.exe 30 PID 1736 wrote to memory of 2592 1736 7be48db9b10bfd459120d78e2e0e7e04.exe 30 PID 1736 wrote to memory of 2592 1736 7be48db9b10bfd459120d78e2e0e7e04.exe 30 PID 1736 wrote to memory of 2592 1736 7be48db9b10bfd459120d78e2e0e7e04.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\7be48db9b10bfd459120d78e2e0e7e04.exe"C:\Users\Admin\AppData\Local\Temp\7be48db9b10bfd459120d78e2e0e7e04.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\~f761bdf.tmpC:\Users\Admin\AppData\Local\Temp\~f761bdf.tmp2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2592
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD521d4a9631035504542443fbc73ba0486
SHA1c1023561751f119e8968b0b8e9929ab5e6280d2a
SHA2562eef01cf8911686ff46f030849a5c54671b72a81d8163a333f8957aa39f44433
SHA512c17a5192504d860219e1b4c7c1c172b95d878d11ff003d12e6b098a169e5583f1519cda9d810cac78e2086b8dd2d9bca387e478843a661346cfdfa22b733773b