Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
14/02/2024, 12:02
Behavioral task
behavioral1
Sample
9b9f13977cef00e01804a748606aabe4.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
9b9f13977cef00e01804a748606aabe4.exe
Resource
win10v2004-20231215-en
General
-
Target
9b9f13977cef00e01804a748606aabe4.exe
-
Size
781KB
-
MD5
9b9f13977cef00e01804a748606aabe4
-
SHA1
d88c295158aeef836a2875988b535333d98a2b59
-
SHA256
4c046796d14f6d096e48dfdf8b1aaef0f667e3817642daa504abf269df645152
-
SHA512
6fff6401d973f464410a2919ebf0e9ff8f5150ee9ff4633c99c994aa3c6826f39dfa6764c96ec2ec262952ec67ae11759cf0ddace446da98990b63b69d54f504
-
SSDEEP
12288:57+5+zW4gpZr2j9OW5AeS79b7bklD1LPavqhIkZuTI51Y2ODZRyjwKoAeHMH:NM+jUZw4W5AeS7Zo5ZavUIkZ+r0o7H
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1228 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1224 amdcpusetu.exe -
resource yara_rule behavioral1/memory/2196-0-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/files/0x0009000000014abe-4.dat upx behavioral1/memory/1224-5-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2196-14-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1224-16-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1224-17-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1224-22-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\amdcpusetu.exe 9b9f13977cef00e01804a748606aabe4.exe File opened for modification C:\Windows\amdcpusetu.exe 9b9f13977cef00e01804a748606aabe4.exe File created C:\Windows\uninstal.baT 9b9f13977cef00e01804a748606aabe4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2196 9b9f13977cef00e01804a748606aabe4.exe Token: SeDebugPrivilege 1224 amdcpusetu.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1224 amdcpusetu.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2196 wrote to memory of 1228 2196 9b9f13977cef00e01804a748606aabe4.exe 29 PID 2196 wrote to memory of 1228 2196 9b9f13977cef00e01804a748606aabe4.exe 29 PID 2196 wrote to memory of 1228 2196 9b9f13977cef00e01804a748606aabe4.exe 29 PID 2196 wrote to memory of 1228 2196 9b9f13977cef00e01804a748606aabe4.exe 29 PID 2196 wrote to memory of 1228 2196 9b9f13977cef00e01804a748606aabe4.exe 29 PID 2196 wrote to memory of 1228 2196 9b9f13977cef00e01804a748606aabe4.exe 29 PID 2196 wrote to memory of 1228 2196 9b9f13977cef00e01804a748606aabe4.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b9f13977cef00e01804a748606aabe4.exe"C:\Users\Admin\AppData\Local\Temp\9b9f13977cef00e01804a748606aabe4.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.baT2⤵
- Deletes itself
PID:1228
-
-
C:\Windows\amdcpusetu.exeC:\Windows\amdcpusetu.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1224
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
781KB
MD59b9f13977cef00e01804a748606aabe4
SHA1d88c295158aeef836a2875988b535333d98a2b59
SHA2564c046796d14f6d096e48dfdf8b1aaef0f667e3817642daa504abf269df645152
SHA5126fff6401d973f464410a2919ebf0e9ff8f5150ee9ff4633c99c994aa3c6826f39dfa6764c96ec2ec262952ec67ae11759cf0ddace446da98990b63b69d54f504
-
Filesize
190B
MD5b17d5b975917915b85062054604123e6
SHA13d9af090461755e21752469a1089f96cf6a62f35
SHA2561c413787c0df8b773f2fcac9f9fc70d43011d7cfe7543f74894b2cb31e8d614d
SHA512e32a74c038453c277584d4a8ac65b289e53e96fb050b33bb40a35a31a1244712b2302a1ca01d411d5b6ee9688c221510951a817f722c84a07ea5ca5650e7a82a