Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
27s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
25/04/2023, 01:37
Static task
static1
Behavioral task
behavioral1
Sample
c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe
Resource
win7-20230220-en
General
-
Target
c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe
-
Size
566KB
-
MD5
9146b8cdfeb1a0700b7a19ad2f7b4da0
-
SHA1
c109f4459d35293a1f4f483cf2e51a6f006c7b71
-
SHA256
c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547
-
SHA512
1b45be58080e4854f15e85b03ab8170ea60dea0e3283fa3f994c5454cc401680d750e40700949a79035937c93c98352ffba368df0eaf37cb0daf654915aa5b17
-
SSDEEP
12288:0y90Y/KGIgM+Nay2ggoR3gGh2qPs1J1CBHsFIp1XRc:0yKGIgoyDR3wqU1J1CBHsyXRc
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it367461.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it367461.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it367461.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it367461.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it367461.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it367461.exe -
Executes dropped EXE 4 IoCs
pid Process 1748 zioN9184.exe 1348 it367461.exe 1176 kp801927.exe 1764 lr982338.exe -
Loads dropped DLL 8 IoCs
pid Process 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 1748 zioN9184.exe 1748 zioN9184.exe 1748 zioN9184.exe 1748 zioN9184.exe 1176 kp801927.exe 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 1764 lr982338.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features it367461.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it367461.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce zioN9184.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zioN9184.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1348 it367461.exe 1348 it367461.exe 1176 kp801927.exe 1176 kp801927.exe 1764 lr982338.exe 1764 lr982338.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1348 it367461.exe Token: SeDebugPrivilege 1176 kp801927.exe Token: SeDebugPrivilege 1764 lr982338.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 824 wrote to memory of 1748 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 28 PID 824 wrote to memory of 1748 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 28 PID 824 wrote to memory of 1748 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 28 PID 824 wrote to memory of 1748 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 28 PID 824 wrote to memory of 1748 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 28 PID 824 wrote to memory of 1748 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 28 PID 824 wrote to memory of 1748 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 28 PID 1748 wrote to memory of 1348 1748 zioN9184.exe 29 PID 1748 wrote to memory of 1348 1748 zioN9184.exe 29 PID 1748 wrote to memory of 1348 1748 zioN9184.exe 29 PID 1748 wrote to memory of 1348 1748 zioN9184.exe 29 PID 1748 wrote to memory of 1348 1748 zioN9184.exe 29 PID 1748 wrote to memory of 1348 1748 zioN9184.exe 29 PID 1748 wrote to memory of 1348 1748 zioN9184.exe 29 PID 1748 wrote to memory of 1176 1748 zioN9184.exe 30 PID 1748 wrote to memory of 1176 1748 zioN9184.exe 30 PID 1748 wrote to memory of 1176 1748 zioN9184.exe 30 PID 1748 wrote to memory of 1176 1748 zioN9184.exe 30 PID 1748 wrote to memory of 1176 1748 zioN9184.exe 30 PID 1748 wrote to memory of 1176 1748 zioN9184.exe 30 PID 1748 wrote to memory of 1176 1748 zioN9184.exe 30 PID 824 wrote to memory of 1764 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 32 PID 824 wrote to memory of 1764 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 32 PID 824 wrote to memory of 1764 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 32 PID 824 wrote to memory of 1764 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 32 PID 824 wrote to memory of 1764 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 32 PID 824 wrote to memory of 1764 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 32 PID 824 wrote to memory of 1764 824 c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe"C:\Users\Admin\AppData\Local\Temp\c55c309bcd68445c253b179b160216244bed16d5ad6ef9b9d6f39e559807c547.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioN9184.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioN9184.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it367461.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it367461.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp801927.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp801927.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr982338.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr982338.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
412KB
MD5b82708db4964bc18e5192c5a3bf8a3f4
SHA186b730da9403b0fae0a9e2a94cdd14d51dbdd4fa
SHA2566da74f3c76362cb54ef2f3e04781539b2da663b809864ce99442211bc4969de9
SHA512e7a7818ca4575b376bb2195d8fe2127b0a60e940bf96aced3f8e5e36e4ae8ab47462facc7145a834686ac7965904f1887cf93fa2cafb1cdc254953cce67933ee
-
Filesize
412KB
MD5b82708db4964bc18e5192c5a3bf8a3f4
SHA186b730da9403b0fae0a9e2a94cdd14d51dbdd4fa
SHA2566da74f3c76362cb54ef2f3e04781539b2da663b809864ce99442211bc4969de9
SHA512e7a7818ca4575b376bb2195d8fe2127b0a60e940bf96aced3f8e5e36e4ae8ab47462facc7145a834686ac7965904f1887cf93fa2cafb1cdc254953cce67933ee
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
368KB
MD5bb3b96ea0401e410651a30800f95f6e2
SHA1c9f840b96ecde12f861241b7acda9be33a2f7e7e
SHA256f4c9780c234621f8b1eeedf93a75848a3adb5b54ff28dda31041f09dbb6ddd96
SHA5122db61a411c0cba8f1199f4e6b192b4a1105dbe052e9eee9d84ea55a6cd63631fe00deeaae0217c65be1c3dbafa61453d20bc788702c8e19d4be3fd351007d5d6
-
Filesize
368KB
MD5bb3b96ea0401e410651a30800f95f6e2
SHA1c9f840b96ecde12f861241b7acda9be33a2f7e7e
SHA256f4c9780c234621f8b1eeedf93a75848a3adb5b54ff28dda31041f09dbb6ddd96
SHA5122db61a411c0cba8f1199f4e6b192b4a1105dbe052e9eee9d84ea55a6cd63631fe00deeaae0217c65be1c3dbafa61453d20bc788702c8e19d4be3fd351007d5d6
-
Filesize
368KB
MD5bb3b96ea0401e410651a30800f95f6e2
SHA1c9f840b96ecde12f861241b7acda9be33a2f7e7e
SHA256f4c9780c234621f8b1eeedf93a75848a3adb5b54ff28dda31041f09dbb6ddd96
SHA5122db61a411c0cba8f1199f4e6b192b4a1105dbe052e9eee9d84ea55a6cd63631fe00deeaae0217c65be1c3dbafa61453d20bc788702c8e19d4be3fd351007d5d6
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
412KB
MD5b82708db4964bc18e5192c5a3bf8a3f4
SHA186b730da9403b0fae0a9e2a94cdd14d51dbdd4fa
SHA2566da74f3c76362cb54ef2f3e04781539b2da663b809864ce99442211bc4969de9
SHA512e7a7818ca4575b376bb2195d8fe2127b0a60e940bf96aced3f8e5e36e4ae8ab47462facc7145a834686ac7965904f1887cf93fa2cafb1cdc254953cce67933ee
-
Filesize
412KB
MD5b82708db4964bc18e5192c5a3bf8a3f4
SHA186b730da9403b0fae0a9e2a94cdd14d51dbdd4fa
SHA2566da74f3c76362cb54ef2f3e04781539b2da663b809864ce99442211bc4969de9
SHA512e7a7818ca4575b376bb2195d8fe2127b0a60e940bf96aced3f8e5e36e4ae8ab47462facc7145a834686ac7965904f1887cf93fa2cafb1cdc254953cce67933ee
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
368KB
MD5bb3b96ea0401e410651a30800f95f6e2
SHA1c9f840b96ecde12f861241b7acda9be33a2f7e7e
SHA256f4c9780c234621f8b1eeedf93a75848a3adb5b54ff28dda31041f09dbb6ddd96
SHA5122db61a411c0cba8f1199f4e6b192b4a1105dbe052e9eee9d84ea55a6cd63631fe00deeaae0217c65be1c3dbafa61453d20bc788702c8e19d4be3fd351007d5d6
-
Filesize
368KB
MD5bb3b96ea0401e410651a30800f95f6e2
SHA1c9f840b96ecde12f861241b7acda9be33a2f7e7e
SHA256f4c9780c234621f8b1eeedf93a75848a3adb5b54ff28dda31041f09dbb6ddd96
SHA5122db61a411c0cba8f1199f4e6b192b4a1105dbe052e9eee9d84ea55a6cd63631fe00deeaae0217c65be1c3dbafa61453d20bc788702c8e19d4be3fd351007d5d6
-
Filesize
368KB
MD5bb3b96ea0401e410651a30800f95f6e2
SHA1c9f840b96ecde12f861241b7acda9be33a2f7e7e
SHA256f4c9780c234621f8b1eeedf93a75848a3adb5b54ff28dda31041f09dbb6ddd96
SHA5122db61a411c0cba8f1199f4e6b192b4a1105dbe052e9eee9d84ea55a6cd63631fe00deeaae0217c65be1c3dbafa61453d20bc788702c8e19d4be3fd351007d5d6