Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
110s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 06:34
Static task
static1
Behavioral task
behavioral1
Sample
ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe
Resource
win10v2004-20221111-en
General
-
Target
ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe
-
Size
2.1MB
-
MD5
ab59ba909a34ec973045dcad6e867276
-
SHA1
dd538f5e0847a245a6b3256983aa3cf2677b137e
-
SHA256
ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a
-
SHA512
3206967d91933ef2b693df5d74c656162db2aeda139e32809743be39f94f52c5c4407a7f911b4df31c327059ef905cb811e3ad8ed62aea183acd71ab805f42ae
-
SSDEEP
24576:hfAqOavfPNman8jarwLeXfB0yfM8GUS/heII8oyn6yKXbs1x3/rcpBpnuq9zq4Mq:hua82rNJKU0n8Xg1V/yrBXP
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1500 flashplayer.exe 1636 serviceupda.exe -
Loads dropped DLL 3 IoCs
pid Process 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1500 set thread context of 956 1500 flashplayer.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 2 IoCs
pid Process 688 taskkill.exe 768 taskkill.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.adobe.com\ = "42" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\adobe.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\adobe.com\Total = "22" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.adobe.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f0ff963a4f05d901 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.adobe.com\ = "22" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main flashplayer.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\adobe.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\adobe.com\Total = "42" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.adobe.com\ = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\adobe.com\Total = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{5CD2B371-7142-11ED-B63A-76C12A601AFA} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "22" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "42" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ce3e607180529f408e5e6f0d2239cc37000000000200000000001066000000010000200000000f34ede1ad63c00331c06e96e37408a678bdcfe286b1d19ca2b25078c691e2d4000000000e8000000002000020000000c0956cc691b8569054eb86aa6287619d1a2430b8dbd2ef4cab538db26e5ad03920000000f76cc3ef278f741dc1e75cf03ac48d042e54e9f341f4e6cc290ab0e489475ba3400000005085bfc3477cf18871bb57b30a127d5ba7f866ea9e88fd7a80b4b5eefd0257a108cef6088eacf944d38247d2f39076a98b8c0515b211cc6d21422f475cc36a96 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 768 taskkill.exe Token: SeDebugPrivilege 688 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1972 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1500 flashplayer.exe 1500 flashplayer.exe 1500 flashplayer.exe 1500 flashplayer.exe 1972 iexplore.exe 1972 iexplore.exe 564 IEXPLORE.EXE 564 IEXPLORE.EXE 564 IEXPLORE.EXE 564 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1600 wrote to memory of 1420 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 27 PID 1600 wrote to memory of 1420 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 27 PID 1600 wrote to memory of 1420 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 27 PID 1600 wrote to memory of 1420 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 27 PID 1600 wrote to memory of 1332 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 29 PID 1600 wrote to memory of 1332 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 29 PID 1600 wrote to memory of 1332 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 29 PID 1600 wrote to memory of 1332 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 29 PID 1420 wrote to memory of 688 1420 cmd.exe 31 PID 1420 wrote to memory of 688 1420 cmd.exe 31 PID 1420 wrote to memory of 688 1420 cmd.exe 31 PID 1420 wrote to memory of 688 1420 cmd.exe 31 PID 1332 wrote to memory of 768 1332 cmd.exe 32 PID 1332 wrote to memory of 768 1332 cmd.exe 32 PID 1332 wrote to memory of 768 1332 cmd.exe 32 PID 1332 wrote to memory of 768 1332 cmd.exe 32 PID 1600 wrote to memory of 1500 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 34 PID 1600 wrote to memory of 1500 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 34 PID 1600 wrote to memory of 1500 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 34 PID 1600 wrote to memory of 1500 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 34 PID 1600 wrote to memory of 1636 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 35 PID 1600 wrote to memory of 1636 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 35 PID 1600 wrote to memory of 1636 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 35 PID 1600 wrote to memory of 1636 1600 ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe 35 PID 1500 wrote to memory of 1972 1500 flashplayer.exe 38 PID 1500 wrote to memory of 1972 1500 flashplayer.exe 38 PID 1500 wrote to memory of 1972 1500 flashplayer.exe 38 PID 1500 wrote to memory of 1972 1500 flashplayer.exe 38 PID 1500 wrote to memory of 956 1500 flashplayer.exe 39 PID 1500 wrote to memory of 956 1500 flashplayer.exe 39 PID 1500 wrote to memory of 956 1500 flashplayer.exe 39 PID 1500 wrote to memory of 956 1500 flashplayer.exe 39 PID 1500 wrote to memory of 956 1500 flashplayer.exe 39 PID 1972 wrote to memory of 564 1972 iexplore.exe 40 PID 1972 wrote to memory of 564 1972 iexplore.exe 40 PID 1972 wrote to memory of 564 1972 iexplore.exe 40 PID 1972 wrote to memory of 564 1972 iexplore.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe"C:\Users\Admin\AppData\Local\Temp\ee1e2823184ac4e3549f8774db700170ea763a2fde7ddcb4379837ed2487463a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im serviceupda.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im serviceupda.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im flashplayer.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im flashplayer.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
-
C:\Users\Admin\AppData\Local\Temp\flashplayer.exe"C:\Users\Admin\AppData\Local\Temp\flashplayer.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://get.adobe.com/flashplayer/3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:564
-
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:956
-
-
-
C:\Users\Admin\AppData\Local\Temp\serviceupda.exe"C:\Users\Admin\AppData\Local\Temp\serviceupda.exe"2⤵
- Executes dropped EXE
PID:1636
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5c6443ce9c01398e05e80b86916f98d5a
SHA1fb4f41ec215fe12784c437b6fa4fa2dfcff504c5
SHA2568e429c90b4310b94f311294525f5867af3b0c2db9b105defc19aa2a254d674ae
SHA51220b537da46fb67d147a834d6bf88ff6c047e60c3fd90d6201d950c456fc4beb1c474743e9d098825d90894a9e788ce6508da39bb43765b9b6ab99325d8de93e5
-
Filesize
1.1MB
MD596c436d7e2b49f213a983cb3e648b04d
SHA184ad2263701b370caa15ec6142fa81b2db3342c2
SHA25622225caeedc7e46ccc98af1c6622c626f4d75a93b6a9976a2eed11b429e59188
SHA512095b62d0288a8be544a989f3949b7afe5415475e8acb379bfc9b31d74a0cecdee81433a84496853edc155cd96df9fe1c3524beaf3decc95b343aafc29ae6c8d8
-
Filesize
1.1MB
MD596c436d7e2b49f213a983cb3e648b04d
SHA184ad2263701b370caa15ec6142fa81b2db3342c2
SHA25622225caeedc7e46ccc98af1c6622c626f4d75a93b6a9976a2eed11b429e59188
SHA512095b62d0288a8be544a989f3949b7afe5415475e8acb379bfc9b31d74a0cecdee81433a84496853edc155cd96df9fe1c3524beaf3decc95b343aafc29ae6c8d8
-
Filesize
360KB
MD5a6719ac8e069f3aa4abe2a087a3dd317
SHA1cffd1a8252f418d6d5c8ea3fc36295ca1dd4edcb
SHA256ec187fa1b5e8322ee8f0638c5bc8def4d231b2525d5ec47bf6ba5112b31e8866
SHA51230bfcd2956090505232817b620a78264576bd6208713cd8cdf645e873bf115ffb6e3fe1df8d31fbe5b54ef7e0d8dec485d621671026bb9d93c9d9589773c10db
-
Filesize
1.1MB
MD596c436d7e2b49f213a983cb3e648b04d
SHA184ad2263701b370caa15ec6142fa81b2db3342c2
SHA25622225caeedc7e46ccc98af1c6622c626f4d75a93b6a9976a2eed11b429e59188
SHA512095b62d0288a8be544a989f3949b7afe5415475e8acb379bfc9b31d74a0cecdee81433a84496853edc155cd96df9fe1c3524beaf3decc95b343aafc29ae6c8d8
-
Filesize
360KB
MD5a6719ac8e069f3aa4abe2a087a3dd317
SHA1cffd1a8252f418d6d5c8ea3fc36295ca1dd4edcb
SHA256ec187fa1b5e8322ee8f0638c5bc8def4d231b2525d5ec47bf6ba5112b31e8866
SHA51230bfcd2956090505232817b620a78264576bd6208713cd8cdf645e873bf115ffb6e3fe1df8d31fbe5b54ef7e0d8dec485d621671026bb9d93c9d9589773c10db
-
Filesize
360KB
MD5a6719ac8e069f3aa4abe2a087a3dd317
SHA1cffd1a8252f418d6d5c8ea3fc36295ca1dd4edcb
SHA256ec187fa1b5e8322ee8f0638c5bc8def4d231b2525d5ec47bf6ba5112b31e8866
SHA51230bfcd2956090505232817b620a78264576bd6208713cd8cdf645e873bf115ffb6e3fe1df8d31fbe5b54ef7e0d8dec485d621671026bb9d93c9d9589773c10db