Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
207s -
max time network
92s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
22/09/2022, 11:18
Static task
static1
Behavioral task
behavioral1
Sample
keyauth Bypassnls..scr
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
keyauth Bypassnls..scr
Resource
win10v2004-20220901-en
General
-
Target
keyauth Bypassnls..scr
-
Size
2.6MB
-
MD5
5361a2f1d174599ebc5b6cc31daf86f2
-
SHA1
ade74d0abac77203629b81513a739f11b39a52ef
-
SHA256
55af1ee79176f2503dc6cee5464344e6bbcaa4e37b4ae7217922c8e56ec395cf
-
SHA512
96381c583b975e4c2cd7ec70bd955936c48a9737036234241e37e73baf81c96cb28ab28d2fe3c53ed1e8ce0be641fba653d7e6877770cb8f60fb32f2c7b703b4
-
SSDEEP
49152:j8ASxr7FEi5LbunhHpj5G3FVhIdag5SNHeGJWrz:jTSt7FEGnCdpj5G3FVq18gGJ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoftt\\DefenderProtector.exe\"," keyauth Bypassnls..scr -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\sln_auto_file\ rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\.sln\ = "sln_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\sln_auto_file\shell\Read rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\sln_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\sln_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\sln_auto_file\shell\Read\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\sln_auto_file rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\.sln rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1448 keyauth Bypassnls..scr 1448 keyauth Bypassnls..scr 1448 keyauth Bypassnls..scr -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1132 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1448 keyauth Bypassnls..scr Token: SeDebugPrivilege 1392 Explorer.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1132 AcroRd32.exe 1132 AcroRd32.exe 1132 AcroRd32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1448 wrote to memory of 320 1448 keyauth Bypassnls..scr 27 PID 1448 wrote to memory of 320 1448 keyauth Bypassnls..scr 27 PID 1448 wrote to memory of 320 1448 keyauth Bypassnls..scr 27 PID 320 wrote to memory of 1132 320 rundll32.exe 28 PID 320 wrote to memory of 1132 320 rundll32.exe 28 PID 320 wrote to memory of 1132 320 rundll32.exe 28 PID 320 wrote to memory of 1132 320 rundll32.exe 28 PID 1448 wrote to memory of 1392 1448 keyauth Bypassnls..scr 14
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\keyauth Bypassnls..scr"C:\Users\Admin\AppData\Local\Temp\keyauth Bypassnls..scr" /S2⤵
- Modifies WinLogon for persistence
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Gngwnbcqyucvbwsgwyojoproject.sln3⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Gngwnbcqyucvbwsgwyojoproject.sln"4⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1132
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aeee58518da7889951bf8aae1696ce79
SHA1a7fe2d1ca76bbdf519a724baf714cb53341617ac
SHA256e85a8310a266e15e043261400ef7caef5f19d5fb60fff0c359db292d172e2ca7
SHA512f54e34e805225b7d56e1a9a48b5f41939c4a525dfdd9d8f718161794f66bcfb66459689738615be8eccd54998ec173c24b565c8252b09ca0e23c62117f18b77b