Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
31s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19/07/2024, 10:16
Static task
static1
Behavioral task
behavioral1
Sample
82b7a04e06de0dd5b20c7cc333df8010N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
82b7a04e06de0dd5b20c7cc333df8010N.exe
Resource
win10v2004-20240709-en
General
-
Target
82b7a04e06de0dd5b20c7cc333df8010N.exe
-
Size
159KB
-
MD5
82b7a04e06de0dd5b20c7cc333df8010
-
SHA1
1133763a625ce6690ad5b0042b48688a9bcfd376
-
SHA256
0e6d0b320bafe07d030b4be7f049daf9ba870f3a29bdab116a02f1de7677adeb
-
SHA512
d3855d6ae90eb5b32d2b513b9bdf555b7893046bcd5c35ea2eab71ca5849ff10f401bd54ec15190b82d01fb6f7595ac4bd7ef4a2103c6fbff44eb3ac9512d4e9
-
SSDEEP
3072:th85+KsltciZzA10H38CXPdePLQDvp44gk513K+LLZ+asmvNhErCwpoCrTBgGCBk:thw+7TpZ73nVwyuDmVLZVUPoogi
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1224 8Rk1KlUmAJjEl7z.exe 2360 svhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2144 82b7a04e06de0dd5b20c7cc333df8010N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" 82b7a04e06de0dd5b20c7cc333df8010N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" svhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svhost.exe 82b7a04e06de0dd5b20c7cc333df8010N.exe File created C:\Windows\svhost.exe svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2144 82b7a04e06de0dd5b20c7cc333df8010N.exe Token: SeDebugPrivilege 2360 svhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2144 wrote to memory of 1224 2144 82b7a04e06de0dd5b20c7cc333df8010N.exe 28 PID 2144 wrote to memory of 1224 2144 82b7a04e06de0dd5b20c7cc333df8010N.exe 28 PID 2144 wrote to memory of 1224 2144 82b7a04e06de0dd5b20c7cc333df8010N.exe 28 PID 2144 wrote to memory of 1224 2144 82b7a04e06de0dd5b20c7cc333df8010N.exe 28 PID 2144 wrote to memory of 2360 2144 82b7a04e06de0dd5b20c7cc333df8010N.exe 30 PID 2144 wrote to memory of 2360 2144 82b7a04e06de0dd5b20c7cc333df8010N.exe 30 PID 2144 wrote to memory of 2360 2144 82b7a04e06de0dd5b20c7cc333df8010N.exe 30 PID 2144 wrote to memory of 2360 2144 82b7a04e06de0dd5b20c7cc333df8010N.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\82b7a04e06de0dd5b20c7cc333df8010N.exe"C:\Users\Admin\AppData\Local\Temp\82b7a04e06de0dd5b20c7cc333df8010N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\8Rk1KlUmAJjEl7z.exeC:\Users\Admin\AppData\Local\Temp\8Rk1KlUmAJjEl7z.exe2⤵
- Executes dropped EXE
PID:1224
-
-
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
440KB
MD567f5938503b04cabd2bbcba5b80ca993
SHA1b03513494232351aa2e13419ac999caf617865e5
SHA2561971cf5f10063a2f1223be7860af85a4d92695ed6f95097e05b4693cc72bdb5e
SHA512771813a88631b121f6301171f7a0981dfdc8ce5d3c44d88ee6d118f8437e83ff24c91939b39193189d9c282273a91ecc4a49c53f609cd55792628aacc7fd0077
-
Filesize
16KB
MD576fd02b48297edb28940bdfa3fa1c48a
SHA1bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce
SHA25607abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c
SHA51228c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0
-
Filesize
143KB
MD52fdb371d45181dff59577110ba1064e2
SHA142a5833cb0ac90e38d734d1327bb3f7c7a6aa453
SHA25680d7ec8ce3913d81ea5d4f304b8609e56f0e49778c52af9279e742ea54f4a155
SHA51252982041ba9ca552b90b79b251501ec6c33c5251d09ca9969a1b179af2ec17aca6eb81db6e588e12751bcea04208e1da8d5a754a979dd98ceb3f50780aadea20