Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/03/2024, 23:47
Static task
static1
Behavioral task
behavioral1
Sample
d7624d7669afd001156448c6065cbb87.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d7624d7669afd001156448c6065cbb87.exe
Resource
win10v2004-20231215-en
General
-
Target
d7624d7669afd001156448c6065cbb87.exe
-
Size
13KB
-
MD5
d7624d7669afd001156448c6065cbb87
-
SHA1
0a98ebb36a78e4ff9cf1c4694f737b352a9f4f24
-
SHA256
fd797a17766b548d6e905350fd85ebb5d6329b804dce5ca33ed62b3a586bf136
-
SHA512
3172d15df10182f7ad0c08f7417a217cb58372ed3b97c956f19ae69994f23b706bdcdc791575f10831ccb1422a1c7bdcc5589736f3a91be584f9fbbee0415ee2
-
SSDEEP
192:/WHb/f2uT+ZHiH/LPhPsjUU6Ymwb3fimwAld/qQusPQvupjVqnLfZ:/Ni6j4YF3fi6ldqQu+TQnTZ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2484 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2388 d7624d7669afd001156448c6065cbb87.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2484 2388 d7624d7669afd001156448c6065cbb87.exe 29 PID 2388 wrote to memory of 2484 2388 d7624d7669afd001156448c6065cbb87.exe 29 PID 2388 wrote to memory of 2484 2388 d7624d7669afd001156448c6065cbb87.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7624d7669afd001156448c6065cbb87.exe"C:\Users\Admin\AppData\Local\Temp\d7624d7669afd001156448c6065cbb87.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_unins_stmc64.bat" "2⤵
- Deletes itself
PID:2484
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
239B
MD5526675478519804eec3a2ee355e7065e
SHA10bebdda19d6387a83ac0ebdbb9bd1330d8feb6c5
SHA256fafa30f4899a6c6fe2909d7265e284fa82b60d21c77f0048a25d0a9cd831a332
SHA5126c73bc5cf42ff440139bc0d482844ad0684a3d17f2dcdd7848d85975b71756f52a85631868777265b07969b58a3ee57fcecf020620d4f027b2dc1b07b832fd66