Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06/01/2023, 07:35
Static task
static1
Behavioral task
behavioral1
Sample
d27b20602db59697c20293d02aef1e433f98baf4.exe
Resource
win7-20221111-en
General
-
Target
d27b20602db59697c20293d02aef1e433f98baf4.exe
-
Size
1.2MB
-
MD5
9190513275b80db066cc1a2275c01af1
-
SHA1
d27b20602db59697c20293d02aef1e433f98baf4
-
SHA256
36f828fc51e022714a6fd634e6b663919f332b67e9505ceb05d5c3b9398c6a00
-
SHA512
c425f57e05af494687b7b7d81252a5345d61554860a41d398346b5ca31fa229003c3ff0d570749d2eec146f142e701725724e279110c77df52ae7b4e6524f2dc
-
SSDEEP
12288:3Cw0bu5zZm+Sxkxm/X7hddTg1k8WtEGPObozGVzrj2roUVxAvWkZxsqJyMkZ6yEe:3ClP78fLPTu69tCT/4jwCv
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 704 rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 704 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1704 set thread context of 1228 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1228 set thread context of 1272 1228 jsc.exe 15 PID 704 set thread context of 1272 704 rundll32.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 1228 jsc.exe 1228 jsc.exe 1228 jsc.exe 1228 jsc.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1272 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1228 jsc.exe 1228 jsc.exe 1228 jsc.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe 704 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe Token: SeDebugPrivilege 1228 jsc.exe Token: SeDebugPrivilege 704 rundll32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1272 Explorer.EXE 1272 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1272 Explorer.EXE 1272 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1704 wrote to memory of 1236 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 29 PID 1704 wrote to memory of 1236 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 29 PID 1704 wrote to memory of 1236 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 29 PID 1704 wrote to memory of 1156 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 30 PID 1704 wrote to memory of 1156 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 30 PID 1704 wrote to memory of 1156 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 30 PID 1704 wrote to memory of 1224 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 1704 wrote to memory of 1224 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 1704 wrote to memory of 1224 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 1704 wrote to memory of 1224 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 1704 wrote to memory of 1224 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 1704 wrote to memory of 1224 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 1704 wrote to memory of 1224 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 1704 wrote to memory of 1128 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 32 PID 1704 wrote to memory of 1128 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 32 PID 1704 wrote to memory of 1128 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 32 PID 1704 wrote to memory of 1168 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 1704 wrote to memory of 1168 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 1704 wrote to memory of 1168 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 1704 wrote to memory of 1068 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 34 PID 1704 wrote to memory of 1068 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 34 PID 1704 wrote to memory of 1068 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 34 PID 1704 wrote to memory of 1508 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 35 PID 1704 wrote to memory of 1508 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 35 PID 1704 wrote to memory of 1508 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 35 PID 1704 wrote to memory of 1660 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 36 PID 1704 wrote to memory of 1660 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 36 PID 1704 wrote to memory of 1660 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 36 PID 1704 wrote to memory of 520 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 37 PID 1704 wrote to memory of 520 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 37 PID 1704 wrote to memory of 520 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 37 PID 1704 wrote to memory of 668 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 38 PID 1704 wrote to memory of 668 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 38 PID 1704 wrote to memory of 668 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 38 PID 1704 wrote to memory of 468 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 39 PID 1704 wrote to memory of 468 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 39 PID 1704 wrote to memory of 468 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 39 PID 1704 wrote to memory of 900 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 40 PID 1704 wrote to memory of 900 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 40 PID 1704 wrote to memory of 900 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 40 PID 1704 wrote to memory of 984 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 41 PID 1704 wrote to memory of 984 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 41 PID 1704 wrote to memory of 984 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 41 PID 1704 wrote to memory of 1556 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 42 PID 1704 wrote to memory of 1556 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 42 PID 1704 wrote to memory of 1556 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 42 PID 1704 wrote to memory of 1228 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1704 wrote to memory of 1228 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1704 wrote to memory of 1228 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1704 wrote to memory of 1228 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1704 wrote to memory of 1228 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1704 wrote to memory of 1228 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1704 wrote to memory of 1228 1704 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 1272 wrote to memory of 704 1272 Explorer.EXE 44 PID 1272 wrote to memory of 704 1272 Explorer.EXE 44 PID 1272 wrote to memory of 704 1272 Explorer.EXE 44 PID 1272 wrote to memory of 704 1272 Explorer.EXE 44 PID 1272 wrote to memory of 704 1272 Explorer.EXE 44 PID 1272 wrote to memory of 704 1272 Explorer.EXE 44 PID 1272 wrote to memory of 704 1272 Explorer.EXE 44 PID 704 wrote to memory of 1304 704 rundll32.exe 47 PID 704 wrote to memory of 1304 704 rundll32.exe 47 PID 704 wrote to memory of 1304 704 rundll32.exe 47 PID 704 wrote to memory of 1304 704 rundll32.exe 47
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\d27b20602db59697c20293d02aef1e433f98baf4.exe"C:\Users\Admin\AppData\Local\Temp\d27b20602db59697c20293d02aef1e433f98baf4.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"3⤵PID:1236
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regtlibv12.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regtlibv12.exe"3⤵PID:1156
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"3⤵PID:1224
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"3⤵PID:1128
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"3⤵PID:1168
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"3⤵PID:1068
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"3⤵PID:1508
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"3⤵PID:1660
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"3⤵PID:520
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"3⤵PID:668
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"3⤵PID:468
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"3⤵PID:900
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"3⤵PID:984
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"3⤵PID:1556
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1304
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
810KB
MD5c6ec991471d42128268ea10236d9cdb8
SHA1d569350d02db6a118136220da8de40a9973084f1
SHA2561b755cc3093dd45a0df857854aedfeb3c8f3622cff5bc491f2d492ebfa3ef8e0
SHA512a67ed46547b9270c8a5a7a947b375cb6baf3211072f90170aae2bb6ce9c4fe9d7be3e9d782420dcfdbc19a1f232b3be561ca503b80e8dc3e036a62c54cad5b57