Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
47s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 21:28
Static task
static1
Behavioral task
behavioral1
Sample
8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe
Resource
win10v2004-20220812-en
General
-
Target
8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe
-
Size
93KB
-
MD5
c6f5d6270d704db347dc7ced3dd11f50
-
SHA1
3754660ef16306ce4489e4940ab98e654468588a
-
SHA256
8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd
-
SHA512
eb329315b41f9a844cd86765244a369721ab7908320d5d90a4e76b00bfd8c310e566a9bb225cb69522f145861635a61cb23bbc263515137acc6db1b8363d2601
-
SSDEEP
1536:CXyvtA0MYL3OpBlHDxpmzVurN4vjWif+Q5ei6HNdsngRIhs2GDm:Cqt+XFpO0OvZfNTgGhhGa
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run SysAnti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\SysAnti = "C:\\Program Files (x86)\\Common Files\\SysAnti.exe" SysAnti.exe -
Executes dropped EXE 1 IoCs
pid Process 540 SysAnti.exe -
Deletes itself 1 IoCs
pid Process 552 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 900 Rundll32.exe 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 1540 Rundll32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 540 set thread context of 856 540 SysAnti.exe 32 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\SysAnti.exe 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe File created C:\Program Files (x86)\Common Files\SysAnti.exe 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Fonts\puxc.fon Rundll32.exe File opened for modification C:\Windows\Fonts\puxc.fon Rundll32.exe File created C:\Windows\Fonts\wovep.fon 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe File created C:\Windows\Fonts\uupg.fon Rundll32.exe File opened for modification C:\Windows\Fonts\uupg.fon Rundll32.exe File created C:\Windows\Fonts\ncgjq.fon SysAnti.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 540 SysAnti.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 464 Process not Found 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe Token: SeDebugPrivilege 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe Token: SeDebugPrivilege 900 Rundll32.exe Token: SeDebugPrivilege 540 SysAnti.exe Token: SeDebugPrivilege 540 SysAnti.exe Token: SeDebugPrivilege 1540 Rundll32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1416 wrote to memory of 900 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 27 PID 1416 wrote to memory of 900 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 27 PID 1416 wrote to memory of 900 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 27 PID 1416 wrote to memory of 900 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 27 PID 1416 wrote to memory of 900 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 27 PID 1416 wrote to memory of 900 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 27 PID 1416 wrote to memory of 900 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 27 PID 1416 wrote to memory of 540 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 30 PID 1416 wrote to memory of 540 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 30 PID 1416 wrote to memory of 540 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 30 PID 1416 wrote to memory of 540 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 30 PID 540 wrote to memory of 1540 540 SysAnti.exe 31 PID 540 wrote to memory of 1540 540 SysAnti.exe 31 PID 540 wrote to memory of 1540 540 SysAnti.exe 31 PID 540 wrote to memory of 1540 540 SysAnti.exe 31 PID 540 wrote to memory of 1540 540 SysAnti.exe 31 PID 540 wrote to memory of 1540 540 SysAnti.exe 31 PID 540 wrote to memory of 1540 540 SysAnti.exe 31 PID 540 wrote to memory of 856 540 SysAnti.exe 32 PID 540 wrote to memory of 856 540 SysAnti.exe 32 PID 540 wrote to memory of 856 540 SysAnti.exe 32 PID 540 wrote to memory of 856 540 SysAnti.exe 32 PID 540 wrote to memory of 856 540 SysAnti.exe 32 PID 540 wrote to memory of 856 540 SysAnti.exe 32 PID 1416 wrote to memory of 552 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 33 PID 1416 wrote to memory of 552 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 33 PID 1416 wrote to memory of 552 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 33 PID 1416 wrote to memory of 552 1416 8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe"C:\Users\Admin\AppData\Local\Temp\8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\Rundll32.exeC:\Windows\System32\Rundll32.exe "C:\Windows\Fonts\wovep.fon",MyKILLEntry2⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Program Files (x86)\Common Files\SysAnti.exe"C:\Program Files (x86)\Common Files\SysAnti.exe" -One2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\Rundll32.exeC:\Windows\System32\Rundll32.exe "C:\Windows\Fonts\ncgjq.fon",MyKILLEntry3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\SysWOW64\Svchost.exeC:\Windows\System32\Svchost.exe3⤵PID:856
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c erase /F "C:\Users\Admin\AppData\Local\Temp\8ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd.exe" > nul2⤵
- Deletes itself
PID:552
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5c6f5d6270d704db347dc7ced3dd11f50
SHA13754660ef16306ce4489e4940ab98e654468588a
SHA2568ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd
SHA512eb329315b41f9a844cd86765244a369721ab7908320d5d90a4e76b00bfd8c310e566a9bb225cb69522f145861635a61cb23bbc263515137acc6db1b8363d2601
-
Filesize
93KB
MD5c6f5d6270d704db347dc7ced3dd11f50
SHA13754660ef16306ce4489e4940ab98e654468588a
SHA2568ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd
SHA512eb329315b41f9a844cd86765244a369721ab7908320d5d90a4e76b00bfd8c310e566a9bb225cb69522f145861635a61cb23bbc263515137acc6db1b8363d2601
-
Filesize
31KB
MD5e3b07bfb8f477249293bb7f74f81c62e
SHA1cba4bf1be14055ac14b5979e08206fdaaa395294
SHA256a52cce9148b56de137624466dad8067297e2aa995c9e2c272ff248682f6cfa33
SHA5126dd2e1f618729ddc7c65e25d367c43ac9350477c199b56fa68540063b6dad316e0eb9ce67cbd2ece83102d34444095e38280d908065148941e7a788a284876a6
-
Filesize
31KB
MD5e3b07bfb8f477249293bb7f74f81c62e
SHA1cba4bf1be14055ac14b5979e08206fdaaa395294
SHA256a52cce9148b56de137624466dad8067297e2aa995c9e2c272ff248682f6cfa33
SHA5126dd2e1f618729ddc7c65e25d367c43ac9350477c199b56fa68540063b6dad316e0eb9ce67cbd2ece83102d34444095e38280d908065148941e7a788a284876a6
-
Filesize
93KB
MD5c6f5d6270d704db347dc7ced3dd11f50
SHA13754660ef16306ce4489e4940ab98e654468588a
SHA2568ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd
SHA512eb329315b41f9a844cd86765244a369721ab7908320d5d90a4e76b00bfd8c310e566a9bb225cb69522f145861635a61cb23bbc263515137acc6db1b8363d2601
-
Filesize
93KB
MD5c6f5d6270d704db347dc7ced3dd11f50
SHA13754660ef16306ce4489e4940ab98e654468588a
SHA2568ba30df49f94005822b3d1264121c1ec3ae879fd27f798e58b3608b701d265dd
SHA512eb329315b41f9a844cd86765244a369721ab7908320d5d90a4e76b00bfd8c310e566a9bb225cb69522f145861635a61cb23bbc263515137acc6db1b8363d2601
-
Filesize
31KB
MD5e3b07bfb8f477249293bb7f74f81c62e
SHA1cba4bf1be14055ac14b5979e08206fdaaa395294
SHA256a52cce9148b56de137624466dad8067297e2aa995c9e2c272ff248682f6cfa33
SHA5126dd2e1f618729ddc7c65e25d367c43ac9350477c199b56fa68540063b6dad316e0eb9ce67cbd2ece83102d34444095e38280d908065148941e7a788a284876a6
-
Filesize
31KB
MD5e3b07bfb8f477249293bb7f74f81c62e
SHA1cba4bf1be14055ac14b5979e08206fdaaa395294
SHA256a52cce9148b56de137624466dad8067297e2aa995c9e2c272ff248682f6cfa33
SHA5126dd2e1f618729ddc7c65e25d367c43ac9350477c199b56fa68540063b6dad316e0eb9ce67cbd2ece83102d34444095e38280d908065148941e7a788a284876a6