Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
14s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11/07/2024, 21:29
Static task
static1
Behavioral task
behavioral1
Sample
0c0cd1226825c7ed48c65daa2fe2a9a0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
0c0cd1226825c7ed48c65daa2fe2a9a0N.exe
Resource
win10v2004-20240709-en
General
-
Target
0c0cd1226825c7ed48c65daa2fe2a9a0N.exe
-
Size
18KB
-
MD5
0c0cd1226825c7ed48c65daa2fe2a9a0
-
SHA1
2fa53eb5d2fc13d574679257b9939c3fa02c1b19
-
SHA256
e1dc1581e5a7c9d8afc5d05e04782e6511ad68915ffe5368d1d19c99469e256e
-
SHA512
fa70bc2a7ffcf7b82e6689387b65e6545c5f074fbc5f4ec905ecbba5153ce93a4aea36715d2c7d93b0a287ac059b501fb25ce17d4c094a314102f796ac3d20b9
-
SSDEEP
384:x+uPfoQ+DfYMzKdPEsOuubuEG3KHM2/Ypor:IMAQ+BzWPEwnE+KHM2/H
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2388 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" 0c0cd1226825c7ed48c65daa2fe2a9a0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" svhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svhost.exe 0c0cd1226825c7ed48c65daa2fe2a9a0N.exe File created C:\Windows\svhost.exe svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2560 0c0cd1226825c7ed48c65daa2fe2a9a0N.exe Token: SeDebugPrivilege 2388 svhost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2560 wrote to memory of 2388 2560 0c0cd1226825c7ed48c65daa2fe2a9a0N.exe 30 PID 2560 wrote to memory of 2388 2560 0c0cd1226825c7ed48c65daa2fe2a9a0N.exe 30 PID 2560 wrote to memory of 2388 2560 0c0cd1226825c7ed48c65daa2fe2a9a0N.exe 30 PID 2560 wrote to memory of 2388 2560 0c0cd1226825c7ed48c65daa2fe2a9a0N.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c0cd1226825c7ed48c65daa2fe2a9a0N.exe"C:\Users\Admin\AppData\Local\Temp\0c0cd1226825c7ed48c65daa2fe2a9a0N.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5644a232de2635093f4f8546f049dc6d2
SHA16db5ee764bce895d80704113ac00794fe77c5c37
SHA25636e4c9760af7e0fb7b733f5e9f9c5bb3815ddf7a3a62d0a88973d216417a6aa6
SHA512158cdad68d2a10ea75f3c88dd1716c889b697de528c387aa9f401f6d33357f08d319d399784e87f855c1cbed0f2ebb455efd1594ae614c8de87a3ab307faf487
-
Filesize
16KB
MD576fd02b48297edb28940bdfa3fa1c48a
SHA1bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce
SHA25607abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c
SHA51228c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0