Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 02:14
Behavioral task
behavioral1
Sample
4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe
Resource
win7-20240903-en
General
-
Target
4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe
-
Size
1.4MB
-
MD5
a26b1a5af7e93bbda77b5f1639815d77
-
SHA1
38773c74da5bcf9cf59ac849507d5491ac13f838
-
SHA256
4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f
-
SHA512
68a484b2818dc99be4a32e6bc0fda3f98e9220bea1eb83d935b5a7010d15f6f942e4268117b7d085ee32c590c96bb105051199e0c5e621f449aba34d4ea95d01
-
SSDEEP
24576:F0tmpAQc251zzwym+vQgDrOVkpmCu+cqlbbu0ywIcbyjpJ76H0T6+rzJ:2tmp151Pw+v1DiVCK+bhyw5wpJ76H0TP
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 iplogger.org 6 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2764 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeAssignPrimaryTokenPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeLockMemoryPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeIncreaseQuotaPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeMachineAccountPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeTcbPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeSecurityPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeTakeOwnershipPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeLoadDriverPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeSystemProfilePrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeSystemtimePrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeProfSingleProcessPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeIncBasePriorityPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeCreatePagefilePrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeCreatePermanentPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeBackupPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeRestorePrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeShutdownPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeDebugPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeAuditPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeSystemEnvironmentPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeChangeNotifyPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeRemoteShutdownPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeUndockPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeSyncAgentPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeEnableDelegationPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeManageVolumePrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeImpersonatePrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeCreateGlobalPrivilege 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: 31 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: 32 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: 33 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: 34 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: 35 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe Token: SeDebugPrivilege 2764 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1904 wrote to memory of 2740 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe 31 PID 1904 wrote to memory of 2740 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe 31 PID 1904 wrote to memory of 2740 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe 31 PID 1904 wrote to memory of 2740 1904 4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe 31 PID 2740 wrote to memory of 2764 2740 cmd.exe 33 PID 2740 wrote to memory of 2764 2740 cmd.exe 33 PID 2740 wrote to memory of 2764 2740 cmd.exe 33 PID 2740 wrote to memory of 2764 2740 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe"C:\Users\Admin\AppData\Local\Temp\4dadde2cc75cc00a99017299ecfe878299c6c6742ce3abbb198cb440b6b3ce4f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-