Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 21:51
Behavioral task
behavioral1
Sample
9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe
Resource
win7-20240903-en
General
-
Target
9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe
-
Size
1.4MB
-
MD5
9da6fd3b6129076a2a7ffaa481ca5cf9
-
SHA1
379bb58bee6bafad8169c47223e946e4bb9cfa0c
-
SHA256
9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a
-
SHA512
18a00a964f7b4e925eb97cd2235ec14cb88f8450a718237fd602bf7c23a5f29ddfa70b285503191fbd5af88a0c15bf37b98fde5b3aef29d75c413548f7e7875a
-
SSDEEP
24576:+xpXPaR2J33o3S7P5zuHHOF2CxfehMHsGKzOYCMEMfX4vZ1fMKeC0:Opy+VDi8rgHfX4vZ9MKeZ
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 iplogger.org 6 iplogger.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2088 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeAssignPrimaryTokenPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeLockMemoryPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeIncreaseQuotaPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeMachineAccountPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeTcbPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeSecurityPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeTakeOwnershipPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeLoadDriverPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeSystemProfilePrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeSystemtimePrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeProfSingleProcessPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeIncBasePriorityPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeCreatePagefilePrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeCreatePermanentPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeBackupPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeRestorePrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeShutdownPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeDebugPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeAuditPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeSystemEnvironmentPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeChangeNotifyPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeRemoteShutdownPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeUndockPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeSyncAgentPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeEnableDelegationPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeManageVolumePrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeImpersonatePrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeCreateGlobalPrivilege 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: 31 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: 32 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: 33 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: 34 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: 35 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe Token: SeDebugPrivilege 2088 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2192 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe 31 PID 2548 wrote to memory of 2192 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe 31 PID 2548 wrote to memory of 2192 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe 31 PID 2548 wrote to memory of 2192 2548 9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe 31 PID 2192 wrote to memory of 2088 2192 cmd.exe 33 PID 2192 wrote to memory of 2088 2192 cmd.exe 33 PID 2192 wrote to memory of 2088 2192 cmd.exe 33 PID 2192 wrote to memory of 2088 2192 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe"C:\Users\Admin\AppData\Local\Temp\9797a37016362ce602e53046e32a596c186a489976d38a7e2e9113344415c71a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-