Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
103s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02/10/2022, 13:07
Behavioral task
behavioral1
Sample
796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe
Resource
win10v2004-20220901-en
General
-
Target
796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe
-
Size
196KB
-
MD5
5d10fbb309d83144255df7f12b50a610
-
SHA1
053ed9b6344bdb1120abf87bcf437989211c3584
-
SHA256
796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9
-
SHA512
87e9e74277bcf9ed601f2bdf20e1e5188a9b6c71018c566908c725942b6555105f2d73ed2b244812dfad58f8844c80bb6daa8951a0e62cfdef5f5035b0c7cc00
-
SSDEEP
3072:D/J9Iw00AWSyzFhOAMHVJnU9xcuxmbQCm38pC1XOE7h:t9IF0ufUBxyIrhOK
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Screen Saver Pro 3.1 = "C:\\Users\\Admin\\AppData\\Roaming\\ScreenSaverPro.scr" 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\B: svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2020 set thread context of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{77DE07E1-4286-11ED-AF38-FE72C9E2D9C9} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe Token: SeDebugPrivilege 604 svchost.exe Token: SeDebugPrivilege 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe Token: SeDebugPrivilege 1888 mspaint.exe Token: SeDebugPrivilege 1124 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1912 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1888 mspaint.exe 1888 mspaint.exe 1888 mspaint.exe 1888 mspaint.exe 1912 IEXPLORE.EXE 1912 IEXPLORE.EXE 1124 IEXPLORE.EXE 1124 IEXPLORE.EXE 1124 IEXPLORE.EXE 1124 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2020 wrote to memory of 604 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 26 PID 2020 wrote to memory of 604 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 26 PID 2020 wrote to memory of 604 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 26 PID 2020 wrote to memory of 604 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 26 PID 2020 wrote to memory of 604 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 26 PID 2020 wrote to memory of 604 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 26 PID 2020 wrote to memory of 604 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 26 PID 2020 wrote to memory of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 PID 2020 wrote to memory of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 PID 2020 wrote to memory of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 PID 2020 wrote to memory of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 PID 2020 wrote to memory of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 PID 2020 wrote to memory of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 PID 2020 wrote to memory of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 PID 2020 wrote to memory of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 PID 2020 wrote to memory of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 PID 2020 wrote to memory of 1080 2020 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 27 PID 604 wrote to memory of 1888 604 svchost.exe 28 PID 604 wrote to memory of 1888 604 svchost.exe 28 PID 604 wrote to memory of 1888 604 svchost.exe 28 PID 604 wrote to memory of 1888 604 svchost.exe 28 PID 1080 wrote to memory of 560 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 30 PID 1080 wrote to memory of 560 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 30 PID 1080 wrote to memory of 560 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 30 PID 1080 wrote to memory of 560 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 30 PID 560 wrote to memory of 1912 560 iexplore.exe 31 PID 560 wrote to memory of 1912 560 iexplore.exe 31 PID 560 wrote to memory of 1912 560 iexplore.exe 31 PID 560 wrote to memory of 1912 560 iexplore.exe 31 PID 1912 wrote to memory of 1124 1912 IEXPLORE.EXE 33 PID 1912 wrote to memory of 1124 1912 IEXPLORE.EXE 33 PID 1912 wrote to memory of 1124 1912 IEXPLORE.EXE 33 PID 1912 wrote to memory of 1124 1912 IEXPLORE.EXE 33 PID 1080 wrote to memory of 604 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 26 PID 1080 wrote to memory of 604 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 26 PID 1080 wrote to memory of 1888 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 28 PID 1080 wrote to memory of 1888 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 28 PID 1080 wrote to memory of 1124 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 33 PID 1080 wrote to memory of 1124 1080 796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe"C:\Users\Admin\AppData\Local\Temp\796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\system32\mspaint.exe"3⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1888
-
-
-
C:\Users\Admin\AppData\Local\Temp\796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe"C:\Users\Admin\AppData\Local\Temp\796d1baf2b3dbce9ffdbe322b0d09ce77779654a627666d2325a33497e9164c9.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1912 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1124
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
606B
MD50dcbbd7c760f2b21d6130b4033737b1d
SHA19c114b60e6cb0238ab413e3764ac9a1fde37018b
SHA2567eab27cfe6eb930e4619ebeaf7a92e9810bd68399a49a9dc74ced160c5b20bcb
SHA512ee701d77d42a866b7bb76927c6c4055653e2583ccc1912a16f47e1c3786156fc2debcfdab18f756afa56358a1939f60fdb1fa6548ad46ff7d19bf1df5c61f180