Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
134s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 15:53
Static task
static1
Behavioral task
behavioral1
Sample
fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe
Resource
win10v2004-20220901-en
General
-
Target
fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe
-
Size
181KB
-
MD5
4a1333a9ba74d9c0f4ad201e96ede7d7
-
SHA1
c7d19bb7325942d05857ae5fdc83a432bbc95222
-
SHA256
fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759
-
SHA512
171964bd40441b70801eaba65b24a92bd42048f9d9f3ef5b0bb488d259250e7f7e24807d86a333026e714171f921c89720ff60b41dd1ca0b519e159508e68f0a
-
SSDEEP
3072:ZW9/Prtfh9XRu3tCGz0v25A4qs83uJ7vculwWYbDSHlegZoC+w0uMsi0q1jS7j7X:M9/PPu3wGzo25HqZU7UIwQHln/FMsipU
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 18 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile services.exe -
Modifies security service 2 TTPs 26 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\DeleteFlag = "1" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\ErrorControl = "0" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\DeleteFlag = "1" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Parameters services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\ErrorControl = "0" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\DeleteFlag = "1" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSIn services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSOut services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\ErrorControl = "0" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Security services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Type = "32" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Start = "4" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\RPC-EPMap services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Type = "32" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Type = "32" services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\Teredo services.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Security services.exe -
Deletes itself 1 IoCs
pid Process 940 cmd.exe -
Unexpected DNS network traffic destination 6 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_32\Desktop.ini services.exe File created \systemroot\assembly\GAC_64\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1344 set thread context of 940 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 26 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Installer\{f545a6cb-6387-4d75-375b-4ac5befd06b3}\@ fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 460 services.exe 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe Token: SeDebugPrivilege 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe Token: SeDebugPrivilege 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeDebugPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1344 wrote to memory of 1188 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 5 PID 1344 wrote to memory of 460 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 20 PID 1344 wrote to memory of 940 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 26 PID 1344 wrote to memory of 940 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 26 PID 1344 wrote to memory of 940 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 26 PID 1344 wrote to memory of 940 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 26 PID 1344 wrote to memory of 940 1344 fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe 26
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe"C:\Users\Admin\AppData\Local\Temp\fb8cbdf6f88f40ae7d0baa1ae25408626a572dfb06a19ddad7a519be0ae7a759.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:940
-
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Modifies firewall policy service
- Modifies security service
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54c4c31dad8724fe7f899c07d8873652f
SHA140b20e313afe05219dffe74f687c840501f57d15
SHA25633afb66bc5388be5a0bb8aaa4b6d87aaaadf43324ff79ce9711f0fa00cce5bd4
SHA512623d0e6a296d914be76ff96f5792da707c4642a96fd6613c08b87375690b81d1c93a831f01839e7b38e8496d9ef42ba6deacf6d92b159daff4c90b5302183945