Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 22:47
Behavioral task
behavioral1
Sample
eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe
Resource
win7-20220812-en
General
-
Target
eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe
-
Size
800KB
-
MD5
d6fd93fb409f22d57f8d91ea2f43d4a4
-
SHA1
4520ab2112159c7bd585e998e50f8e35d4de11cd
-
SHA256
eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f
-
SHA512
62b00abf40b0b74ce45b8bfcdf4c88ab3e652d76dfab583c8adf0600d83151d0bf74e205e6a3f6e038e72cfb163ea08f2151ea723434288ac79282605db987d1
-
SSDEEP
12288:GRu7ilp2RSde8Khhf7vlxWihT5wUVB4ds4SF3XR8NG4DzFuPrkeBlG:GRu7KAvZfq4qWaSiG6urD
Malware Config
Signatures
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe -
resource yara_rule behavioral1/memory/1784-58-0x0000000000400000-0x00000000004CA000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1784 set thread context of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeSecurityPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeTakeOwnershipPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeLoadDriverPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeSystemProfilePrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeSystemtimePrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeProfSingleProcessPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeIncBasePriorityPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeCreatePagefilePrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeBackupPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeRestorePrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeShutdownPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeDebugPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeSystemEnvironmentPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeChangeNotifyPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeRemoteShutdownPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeUndockPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeManageVolumePrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeImpersonatePrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: SeCreateGlobalPrivilege 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: 33 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: 34 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe Token: 35 1952 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28 PID 1784 wrote to memory of 1952 1784 eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe"C:\Users\Admin\AppData\Local\Temp\eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exeC:\Users\Admin\AppData\Local\Temp\eb663fc5d38d46ac450ef0674d78c352585be25c222eb173a8212de93a33537f.exe2⤵
- Windows security bypass
- Checks BIOS information in registry
- Windows security modification
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1952
-