Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24/02/2024, 06:33
Static task
static1
Behavioral task
behavioral1
Sample
a12e1e6abc1410c131b0cc5c8213b534.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a12e1e6abc1410c131b0cc5c8213b534.exe
Resource
win10v2004-20240221-en
General
-
Target
a12e1e6abc1410c131b0cc5c8213b534.exe
-
Size
649KB
-
MD5
a12e1e6abc1410c131b0cc5c8213b534
-
SHA1
1549b2e78ae4527e69a9d7ed93ef394675f9bc7a
-
SHA256
44869fa4df105e530ad0a5cba4c66cb22aa64e1112c98ac81770087435ed0813
-
SHA512
e1fb3fa77b0b4b6444ba20d8de90be81661b36d7fdc64caa1a987c3ee4597cd906b9acba3a850c275531b453fca1499eb265e01c44eeecd2ad3bbdda4979a471
-
SSDEEP
12288:a+xlTE3pgzsaFIobwI5vnziR3VNa/kF3Z4mxxLscWM/yuwjwOfg1:JxuZgwnI52RecQmXYcmx1fg1
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2720 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2552 snss.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\snss.exe a12e1e6abc1410c131b0cc5c8213b534.exe File opened for modification C:\Windows\snss.exe a12e1e6abc1410c131b0cc5c8213b534.exe File created C:\Windows\uninstal.bat a12e1e6abc1410c131b0cc5c8213b534.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 808 a12e1e6abc1410c131b0cc5c8213b534.exe Token: SeDebugPrivilege 2552 snss.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2552 snss.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 808 wrote to memory of 2720 808 a12e1e6abc1410c131b0cc5c8213b534.exe 29 PID 808 wrote to memory of 2720 808 a12e1e6abc1410c131b0cc5c8213b534.exe 29 PID 808 wrote to memory of 2720 808 a12e1e6abc1410c131b0cc5c8213b534.exe 29 PID 808 wrote to memory of 2720 808 a12e1e6abc1410c131b0cc5c8213b534.exe 29 PID 808 wrote to memory of 2720 808 a12e1e6abc1410c131b0cc5c8213b534.exe 29 PID 808 wrote to memory of 2720 808 a12e1e6abc1410c131b0cc5c8213b534.exe 29 PID 808 wrote to memory of 2720 808 a12e1e6abc1410c131b0cc5c8213b534.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\a12e1e6abc1410c131b0cc5c8213b534.exe"C:\Users\Admin\AppData\Local\Temp\a12e1e6abc1410c131b0cc5c8213b534.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:2720
-
-
C:\Windows\snss.exeC:\Windows\snss.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2552
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649KB
MD5a12e1e6abc1410c131b0cc5c8213b534
SHA11549b2e78ae4527e69a9d7ed93ef394675f9bc7a
SHA25644869fa4df105e530ad0a5cba4c66cb22aa64e1112c98ac81770087435ed0813
SHA512e1fb3fa77b0b4b6444ba20d8de90be81661b36d7fdc64caa1a987c3ee4597cd906b9acba3a850c275531b453fca1499eb265e01c44eeecd2ad3bbdda4979a471
-
Filesize
190B
MD568d3785a25f92d61202dba02ed078327
SHA18229122783a94838cd61dda70ea7cb4ab4ecb8d1
SHA2567c56ba99899f4548a2c09d452767e45b9ceeef0e1ab36fcb06759c90f0ab3e6b
SHA512a11568e982abc4db4e282a650ef7a31a45f2240086c1fffc444966c9ad8b3a912aed7b903470f38fec7b64e0dbc37b6827dcd3999b349f35cb75ab22477732ab