Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 19:00
Behavioral task
behavioral1
Sample
c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe
Resource
win10v2004-20221111-en
General
-
Target
c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe
-
Size
986KB
-
MD5
e4589bdd4373f16a69e4920cbc073027
-
SHA1
f0ebc47a2aeff4b011b83fc259add79269e9088a
-
SHA256
c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c
-
SHA512
1df8da02951c320883ce91c5bf2ba562ebfee8cd8b7b620f7654c8f6d9d1a5ce1d7f8118de2cf766ce452803db0df13a6ee270f393e0237b0c610565a1e34442
-
SSDEEP
12288:iaAchpWsuVtDnBsBDJIcynnC90levX4CuYf2D82T3s99+VHuN9oSd:zAEE3uBDhynCylQgi63O9+VuNt
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winupdate.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" winupdate.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" winupdate.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 1688 winupdate.exe -
resource yara_rule behavioral1/memory/1088-55-0x0000000000400000-0x00000000004F8000-memory.dmp upx behavioral1/files/0x000b0000000122c2-56.dat upx behavioral1/files/0x000b0000000122c2-59.dat upx behavioral1/files/0x000b0000000122c2-61.dat upx behavioral1/files/0x000b0000000122c2-63.dat upx behavioral1/files/0x000b0000000122c2-64.dat upx behavioral1/files/0x000b0000000122c2-65.dat upx behavioral1/memory/1088-66-0x0000000000400000-0x00000000004F8000-memory.dmp upx behavioral1/memory/1688-69-0x0000000000400000-0x00000000004F8000-memory.dmp upx behavioral1/memory/1688-71-0x0000000000400000-0x00000000004F8000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Deletes itself 1 IoCs
pid Process 1628 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 1688 winupdate.exe 1688 winupdate.exe 1688 winupdate.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run winupdate.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 288 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1688 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeSecurityPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeTakeOwnershipPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeLoadDriverPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeSystemProfilePrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeSystemtimePrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeProfSingleProcessPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeIncBasePriorityPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeCreatePagefilePrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeBackupPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeRestorePrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeShutdownPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeDebugPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeSystemEnvironmentPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeChangeNotifyPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeRemoteShutdownPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeUndockPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeManageVolumePrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeImpersonatePrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeCreateGlobalPrivilege 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: 33 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: 34 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: 35 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe Token: SeIncreaseQuotaPrivilege 1688 winupdate.exe Token: SeSecurityPrivilege 1688 winupdate.exe Token: SeTakeOwnershipPrivilege 1688 winupdate.exe Token: SeLoadDriverPrivilege 1688 winupdate.exe Token: SeSystemProfilePrivilege 1688 winupdate.exe Token: SeSystemtimePrivilege 1688 winupdate.exe Token: SeProfSingleProcessPrivilege 1688 winupdate.exe Token: SeIncBasePriorityPrivilege 1688 winupdate.exe Token: SeCreatePagefilePrivilege 1688 winupdate.exe Token: SeBackupPrivilege 1688 winupdate.exe Token: SeRestorePrivilege 1688 winupdate.exe Token: SeShutdownPrivilege 1688 winupdate.exe Token: SeDebugPrivilege 1688 winupdate.exe Token: SeSystemEnvironmentPrivilege 1688 winupdate.exe Token: SeChangeNotifyPrivilege 1688 winupdate.exe Token: SeRemoteShutdownPrivilege 1688 winupdate.exe Token: SeUndockPrivilege 1688 winupdate.exe Token: SeManageVolumePrivilege 1688 winupdate.exe Token: SeImpersonatePrivilege 1688 winupdate.exe Token: SeCreateGlobalPrivilege 1688 winupdate.exe Token: 33 1688 winupdate.exe Token: 34 1688 winupdate.exe Token: 35 1688 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1688 winupdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1688 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 26 PID 1088 wrote to memory of 1688 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 26 PID 1088 wrote to memory of 1688 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 26 PID 1088 wrote to memory of 1688 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 26 PID 1088 wrote to memory of 1688 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 26 PID 1088 wrote to memory of 1688 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 26 PID 1088 wrote to memory of 1688 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 26 PID 1088 wrote to memory of 1628 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 27 PID 1088 wrote to memory of 1628 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 27 PID 1088 wrote to memory of 1628 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 27 PID 1088 wrote to memory of 1628 1088 c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe 27 PID 1628 wrote to memory of 288 1628 cmd.exe 29 PID 1628 wrote to memory of 288 1628 cmd.exe 29 PID 1628 wrote to memory of 288 1628 cmd.exe 29 PID 1628 wrote to memory of 288 1628 cmd.exe 29 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" winupdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe"C:\Users\Admin\AppData\Local\Temp\c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1688
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:288
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137B
MD54cae8577420555d66a4099b0c8f38e5f
SHA1de506f50f070bf55df3e5692969c592265d5c777
SHA256f4b41b4724f765e46f4d173ed17f7aeaba75d04e0555b6b281b05e8de71bff9d
SHA51238f4d72d8f2543defe8efc30b8e110d5f5793203383f574ba8aa7bb380447aa087f6b8009bae111b49672413048b89cae0f397a693cdb62f8f8605870b2889e6
-
Filesize
986KB
MD5e4589bdd4373f16a69e4920cbc073027
SHA1f0ebc47a2aeff4b011b83fc259add79269e9088a
SHA256c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c
SHA5121df8da02951c320883ce91c5bf2ba562ebfee8cd8b7b620f7654c8f6d9d1a5ce1d7f8118de2cf766ce452803db0df13a6ee270f393e0237b0c610565a1e34442
-
Filesize
986KB
MD5e4589bdd4373f16a69e4920cbc073027
SHA1f0ebc47a2aeff4b011b83fc259add79269e9088a
SHA256c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c
SHA5121df8da02951c320883ce91c5bf2ba562ebfee8cd8b7b620f7654c8f6d9d1a5ce1d7f8118de2cf766ce452803db0df13a6ee270f393e0237b0c610565a1e34442
-
Filesize
986KB
MD5e4589bdd4373f16a69e4920cbc073027
SHA1f0ebc47a2aeff4b011b83fc259add79269e9088a
SHA256c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c
SHA5121df8da02951c320883ce91c5bf2ba562ebfee8cd8b7b620f7654c8f6d9d1a5ce1d7f8118de2cf766ce452803db0df13a6ee270f393e0237b0c610565a1e34442
-
Filesize
986KB
MD5e4589bdd4373f16a69e4920cbc073027
SHA1f0ebc47a2aeff4b011b83fc259add79269e9088a
SHA256c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c
SHA5121df8da02951c320883ce91c5bf2ba562ebfee8cd8b7b620f7654c8f6d9d1a5ce1d7f8118de2cf766ce452803db0df13a6ee270f393e0237b0c610565a1e34442
-
Filesize
986KB
MD5e4589bdd4373f16a69e4920cbc073027
SHA1f0ebc47a2aeff4b011b83fc259add79269e9088a
SHA256c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c
SHA5121df8da02951c320883ce91c5bf2ba562ebfee8cd8b7b620f7654c8f6d9d1a5ce1d7f8118de2cf766ce452803db0df13a6ee270f393e0237b0c610565a1e34442
-
Filesize
986KB
MD5e4589bdd4373f16a69e4920cbc073027
SHA1f0ebc47a2aeff4b011b83fc259add79269e9088a
SHA256c2bc9d90cf7c07e8a7fbf0e95ee6f2f498bf7013af1244b56bbec2710a62447c
SHA5121df8da02951c320883ce91c5bf2ba562ebfee8cd8b7b620f7654c8f6d9d1a5ce1d7f8118de2cf766ce452803db0df13a6ee270f393e0237b0c610565a1e34442