Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
168s -
max time network
63s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/10/2022, 06:49
Behavioral task
behavioral1
Sample
556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe
Resource
win10v2004-20220812-en
General
-
Target
556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe
-
Size
635KB
-
MD5
3efd7da293cb261c551185fc393f04ac
-
SHA1
83d058058a6166378fb18e7677369cad3869c42b
-
SHA256
556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674
-
SHA512
6fa0f12245c323cd3897b24ef30f9b4da721208eb2163b110b934f645865c6784323f9c54fb05f6bb3100e2fc2aafec416eaa66747f58f87a1ca5c5be87c0562
-
SSDEEP
12288:TpwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIXn/r:1wAcu99lPzvxP+Bsz2XjWTRMQckkIXnj
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Desktop\\Windupdt\\winupdate.exe" 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe -
Executes dropped EXE 1 IoCs
pid Process 520 winupdate.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Loads dropped DLL 4 IoCs
pid Process 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 520 winupdate.exe 520 winupdate.exe 520 winupdate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\Desktop\\Windupdt\\winupdate.exe" 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run explorer.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1492 set thread context of 1708 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 872 ping.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeSecurityPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeTakeOwnershipPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeLoadDriverPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeSystemProfilePrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeSystemtimePrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeProfSingleProcessPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeIncBasePriorityPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeCreatePagefilePrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeBackupPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeRestorePrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeShutdownPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeDebugPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeSystemEnvironmentPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeChangeNotifyPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeRemoteShutdownPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeUndockPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeManageVolumePrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeImpersonatePrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeCreateGlobalPrivilege 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: 33 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: 34 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: 35 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe Token: SeIncreaseQuotaPrivilege 1708 explorer.exe Token: SeSecurityPrivilege 1708 explorer.exe Token: SeTakeOwnershipPrivilege 1708 explorer.exe Token: SeLoadDriverPrivilege 1708 explorer.exe Token: SeSystemProfilePrivilege 1708 explorer.exe Token: SeSystemtimePrivilege 1708 explorer.exe Token: SeProfSingleProcessPrivilege 1708 explorer.exe Token: SeIncBasePriorityPrivilege 1708 explorer.exe Token: SeCreatePagefilePrivilege 1708 explorer.exe Token: SeBackupPrivilege 1708 explorer.exe Token: SeRestorePrivilege 1708 explorer.exe Token: SeShutdownPrivilege 1708 explorer.exe Token: SeDebugPrivilege 1708 explorer.exe Token: SeSystemEnvironmentPrivilege 1708 explorer.exe Token: SeChangeNotifyPrivilege 1708 explorer.exe Token: SeRemoteShutdownPrivilege 1708 explorer.exe Token: SeUndockPrivilege 1708 explorer.exe Token: SeManageVolumePrivilege 1708 explorer.exe Token: SeImpersonatePrivilege 1708 explorer.exe Token: SeCreateGlobalPrivilege 1708 explorer.exe Token: 33 1708 explorer.exe Token: 34 1708 explorer.exe Token: 35 1708 explorer.exe Token: SeIncreaseQuotaPrivilege 520 winupdate.exe Token: SeSecurityPrivilege 520 winupdate.exe Token: SeTakeOwnershipPrivilege 520 winupdate.exe Token: SeLoadDriverPrivilege 520 winupdate.exe Token: SeSystemProfilePrivilege 520 winupdate.exe Token: SeSystemtimePrivilege 520 winupdate.exe Token: SeProfSingleProcessPrivilege 520 winupdate.exe Token: SeIncBasePriorityPrivilege 520 winupdate.exe Token: SeCreatePagefilePrivilege 520 winupdate.exe Token: SeBackupPrivilege 520 winupdate.exe Token: SeRestorePrivilege 520 winupdate.exe Token: SeShutdownPrivilege 520 winupdate.exe Token: SeDebugPrivilege 520 winupdate.exe Token: SeSystemEnvironmentPrivilege 520 winupdate.exe Token: SeChangeNotifyPrivilege 520 winupdate.exe Token: SeRemoteShutdownPrivilege 520 winupdate.exe Token: SeUndockPrivilege 520 winupdate.exe Token: SeManageVolumePrivilege 520 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1708 explorer.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1492 wrote to memory of 1708 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 28 PID 1492 wrote to memory of 1708 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 28 PID 1492 wrote to memory of 1708 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 28 PID 1492 wrote to memory of 1708 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 28 PID 1492 wrote to memory of 1708 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 28 PID 1492 wrote to memory of 1708 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 28 PID 1492 wrote to memory of 520 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 29 PID 1492 wrote to memory of 520 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 29 PID 1492 wrote to memory of 520 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 29 PID 1492 wrote to memory of 520 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 29 PID 1492 wrote to memory of 520 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 29 PID 1492 wrote to memory of 520 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 29 PID 1492 wrote to memory of 520 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 29 PID 1492 wrote to memory of 872 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 30 PID 1492 wrote to memory of 872 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 30 PID 1492 wrote to memory of 872 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 30 PID 1492 wrote to memory of 872 1492 556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe"C:\Users\Admin\AppData\Local\Temp\556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1708
-
-
C:\Users\Admin\Desktop\Windupdt\winupdate.exe"C:\Users\Admin\Desktop\Windupdt\winupdate.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:520
-
-
C:\Windows\SysWOW64\ping.exeping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Local\Temp\556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674.exe"2⤵
- Runs ping.exe
PID:872
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
635KB
MD53efd7da293cb261c551185fc393f04ac
SHA183d058058a6166378fb18e7677369cad3869c42b
SHA256556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674
SHA5126fa0f12245c323cd3897b24ef30f9b4da721208eb2163b110b934f645865c6784323f9c54fb05f6bb3100e2fc2aafec416eaa66747f58f87a1ca5c5be87c0562
-
Filesize
635KB
MD53efd7da293cb261c551185fc393f04ac
SHA183d058058a6166378fb18e7677369cad3869c42b
SHA256556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674
SHA5126fa0f12245c323cd3897b24ef30f9b4da721208eb2163b110b934f645865c6784323f9c54fb05f6bb3100e2fc2aafec416eaa66747f58f87a1ca5c5be87c0562
-
Filesize
635KB
MD53efd7da293cb261c551185fc393f04ac
SHA183d058058a6166378fb18e7677369cad3869c42b
SHA256556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674
SHA5126fa0f12245c323cd3897b24ef30f9b4da721208eb2163b110b934f645865c6784323f9c54fb05f6bb3100e2fc2aafec416eaa66747f58f87a1ca5c5be87c0562
-
Filesize
635KB
MD53efd7da293cb261c551185fc393f04ac
SHA183d058058a6166378fb18e7677369cad3869c42b
SHA256556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674
SHA5126fa0f12245c323cd3897b24ef30f9b4da721208eb2163b110b934f645865c6784323f9c54fb05f6bb3100e2fc2aafec416eaa66747f58f87a1ca5c5be87c0562
-
Filesize
635KB
MD53efd7da293cb261c551185fc393f04ac
SHA183d058058a6166378fb18e7677369cad3869c42b
SHA256556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674
SHA5126fa0f12245c323cd3897b24ef30f9b4da721208eb2163b110b934f645865c6784323f9c54fb05f6bb3100e2fc2aafec416eaa66747f58f87a1ca5c5be87c0562
-
Filesize
635KB
MD53efd7da293cb261c551185fc393f04ac
SHA183d058058a6166378fb18e7677369cad3869c42b
SHA256556696b484a3c49ff5b968917cb2f4653e3fa7835d614136487db8dd67b96674
SHA5126fa0f12245c323cd3897b24ef30f9b4da721208eb2163b110b934f645865c6784323f9c54fb05f6bb3100e2fc2aafec416eaa66747f58f87a1ca5c5be87c0562