Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
68s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 21:24
Behavioral task
behavioral1
Sample
1bz7KfahvU.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
1bz7KfahvU.exe
Resource
win10v2004-20230220-en
General
-
Target
1bz7KfahvU.exe
-
Size
5.4MB
-
MD5
e0d2634fe2b085685f0b71e66ac91ec9
-
SHA1
c03d6b2218ffff1957a91f64d15ee1cbb57726fd
-
SHA256
24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4
-
SHA512
48e72eccb385e282b419fe7116d6a0c7c0a6cd5ca482e57ae7b1b52440e347833d0aa9c15097bdeec8074b9a60d90843a5d4f20e4ce9d0595f3dc0a38b6fdde8
-
SSDEEP
49152:pyWMOEmrU4VWLP6zev05oej0EL9gCegK/efy5d8A45EG273LCV0UOQJUh9q101GF:Eq6PQn4/9GEp32VLV+h9sF
Malware Config
Extracted
aurora
167.235.58.189:456
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4984 runtime.exe 4420 runtime.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runtime_1 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\config\\runtime.exe" 1bz7KfahvU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runtime_2 = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\config\\runtime.exe" 1bz7KfahvU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runtime_3 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\config\\runtime.exe" 1bz7KfahvU.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 772 schtasks.exe 3444 schtasks.exe 2876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2900 powershell.exe 2900 powershell.exe 3992 powershell.exe 3992 powershell.exe 1944 powershell.exe 1944 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeIncreaseQuotaPrivilege 3468 WMIC.exe Token: SeSecurityPrivilege 3468 WMIC.exe Token: SeTakeOwnershipPrivilege 3468 WMIC.exe Token: SeLoadDriverPrivilege 3468 WMIC.exe Token: SeSystemProfilePrivilege 3468 WMIC.exe Token: SeSystemtimePrivilege 3468 WMIC.exe Token: SeProfSingleProcessPrivilege 3468 WMIC.exe Token: SeIncBasePriorityPrivilege 3468 WMIC.exe Token: SeCreatePagefilePrivilege 3468 WMIC.exe Token: SeBackupPrivilege 3468 WMIC.exe Token: SeRestorePrivilege 3468 WMIC.exe Token: SeShutdownPrivilege 3468 WMIC.exe Token: SeDebugPrivilege 3468 WMIC.exe Token: SeSystemEnvironmentPrivilege 3468 WMIC.exe Token: SeRemoteShutdownPrivilege 3468 WMIC.exe Token: SeUndockPrivilege 3468 WMIC.exe Token: SeManageVolumePrivilege 3468 WMIC.exe Token: 33 3468 WMIC.exe Token: 34 3468 WMIC.exe Token: 35 3468 WMIC.exe Token: 36 3468 WMIC.exe Token: SeIncreaseQuotaPrivilege 3468 WMIC.exe Token: SeSecurityPrivilege 3468 WMIC.exe Token: SeTakeOwnershipPrivilege 3468 WMIC.exe Token: SeLoadDriverPrivilege 3468 WMIC.exe Token: SeSystemProfilePrivilege 3468 WMIC.exe Token: SeSystemtimePrivilege 3468 WMIC.exe Token: SeProfSingleProcessPrivilege 3468 WMIC.exe Token: SeIncBasePriorityPrivilege 3468 WMIC.exe Token: SeCreatePagefilePrivilege 3468 WMIC.exe Token: SeBackupPrivilege 3468 WMIC.exe Token: SeRestorePrivilege 3468 WMIC.exe Token: SeShutdownPrivilege 3468 WMIC.exe Token: SeDebugPrivilege 3468 WMIC.exe Token: SeSystemEnvironmentPrivilege 3468 WMIC.exe Token: SeRemoteShutdownPrivilege 3468 WMIC.exe Token: SeUndockPrivilege 3468 WMIC.exe Token: SeManageVolumePrivilege 3468 WMIC.exe Token: 33 3468 WMIC.exe Token: 34 3468 WMIC.exe Token: 35 3468 WMIC.exe Token: 36 3468 WMIC.exe Token: SeIncreaseQuotaPrivilege 640 WMIC.exe Token: SeSecurityPrivilege 640 WMIC.exe Token: SeTakeOwnershipPrivilege 640 WMIC.exe Token: SeLoadDriverPrivilege 640 WMIC.exe Token: SeSystemProfilePrivilege 640 WMIC.exe Token: SeSystemtimePrivilege 640 WMIC.exe Token: SeProfSingleProcessPrivilege 640 WMIC.exe Token: SeIncBasePriorityPrivilege 640 WMIC.exe Token: SeCreatePagefilePrivilege 640 WMIC.exe Token: SeBackupPrivilege 640 WMIC.exe Token: SeRestorePrivilege 640 WMIC.exe Token: SeShutdownPrivilege 640 WMIC.exe Token: SeDebugPrivilege 640 WMIC.exe Token: SeSystemEnvironmentPrivilege 640 WMIC.exe Token: SeRemoteShutdownPrivilege 640 WMIC.exe Token: SeUndockPrivilege 640 WMIC.exe Token: SeManageVolumePrivilege 640 WMIC.exe Token: 33 640 WMIC.exe Token: 34 640 WMIC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4908 wrote to memory of 2900 4908 1bz7KfahvU.exe 85 PID 4908 wrote to memory of 2900 4908 1bz7KfahvU.exe 85 PID 2900 wrote to memory of 772 2900 powershell.exe 87 PID 2900 wrote to memory of 772 2900 powershell.exe 87 PID 4908 wrote to memory of 3992 4908 1bz7KfahvU.exe 88 PID 4908 wrote to memory of 3992 4908 1bz7KfahvU.exe 88 PID 3992 wrote to memory of 3444 3992 powershell.exe 90 PID 3992 wrote to memory of 3444 3992 powershell.exe 90 PID 4908 wrote to memory of 1944 4908 1bz7KfahvU.exe 91 PID 4908 wrote to memory of 1944 4908 1bz7KfahvU.exe 91 PID 1944 wrote to memory of 2876 1944 powershell.exe 93 PID 1944 wrote to memory of 2876 1944 powershell.exe 93 PID 4908 wrote to memory of 4728 4908 1bz7KfahvU.exe 94 PID 4908 wrote to memory of 4728 4908 1bz7KfahvU.exe 94 PID 4728 wrote to memory of 3468 4728 cmd.exe 96 PID 4728 wrote to memory of 3468 4728 cmd.exe 96 PID 4420 wrote to memory of 4276 4420 runtime.exe 108 PID 4420 wrote to memory of 4276 4420 runtime.exe 108 PID 4984 wrote to memory of 404 4984 runtime.exe 107 PID 4984 wrote to memory of 404 4984 runtime.exe 107 PID 4276 wrote to memory of 640 4276 cmd.exe 111 PID 4276 wrote to memory of 640 4276 cmd.exe 111 PID 404 wrote to memory of 4896 404 cmd.exe 112 PID 404 wrote to memory of 4896 404 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bz7KfahvU.exe"C:\Users\Admin\AppData\Local\Temp\1bz7KfahvU.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe3⤵
- Creates scheduled task(s)
PID:772
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe3⤵
- Creates scheduled task(s)
PID:3444
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe3⤵
- Creates scheduled task(s)
PID:2876
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "wmic csproduct get uuid"2⤵
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\system32\cmd.execmd.exe /c "wmic csproduct get uuid"2⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:4896
-
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\system32\cmd.execmd.exe /c "wmic csproduct get uuid"2⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe1⤵PID:740
-
C:\Windows\system32\cmd.execmd.exe /c "wmic csproduct get uuid"2⤵PID:2744
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:3164
-
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe1⤵PID:3752
-
C:\Windows\system32\cmd.execmd.exe /c "wmic csproduct get uuid"2⤵PID:1460
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:2096
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe1⤵PID:488
-
C:\Windows\system32\cmd.execmd.exe /c "wmic csproduct get uuid"2⤵PID:1160
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:1804
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe1⤵PID:4608
-
C:\Windows\system32\cmd.execmd.exe /c "wmic csproduct get uuid"2⤵PID:4348
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:4884
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD59a9f097131cf0a3486b843bcdbfe297c
SHA11e3988e316721aa0e8c6f659fa4e8a0217739028
SHA256dc773c20d59f6886b1a5b813abc4da6ce98abb0ade60b2ebabb091f55e265abd
SHA512efc807932ae6ab83d0dfbad3384655a0b44648a163c71f31f7cd9003d7dea83371d08caba46bf6837f99dae2fe201cd902da33c40e37cc7d2671db7d9f79210d
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
131.0MB
MD5af214a512464240b9b0c41d90f5d5284
SHA1c4ba5af1eb791a7cf4677d4871ba9de753118817
SHA2569810ff9af891d3d62d89fb99da23fa8b210ce0ca80227f394c4ad09cbe6d1a1d
SHA512db5a02a7f5f06dea0e379759a1f9c2b4c733486b88d2c0cedeebc3ed13544c9deb4fcd90fd3bf45be55e28aba1df6e7a2ff3da3e5610fff1fa5caaafd21fa305
-
Filesize
138.2MB
MD53451bec26c95854f8f83c8301299f4c1
SHA1d0b3233d3fac2f82c097df5ea03de8683337c48c
SHA25635570e301735a8239a199904898bcc07efdd2c146ca1dee7eec9bd45e7a1b4f8
SHA5120e39722f01e92a41d91a47abc32d957af0450ec293be548b33e18971d137a2326f3b11c8d452ad006863886bfd87be6c2a9ec552ccb075c5280454d54b7b8189
-
Filesize
36.9MB
MD593ea2c862bdf020fe4718167fa3579e8
SHA11e878680731417b0d69e06dbe0dfa7ae1505036b
SHA2569dca3a4b14f6b6aa9389f9b1c7d5c46009ba5b6ae77197b5a0b88ed517beb938
SHA51247a39f625e71d8ddea70428041a8a3559db6cc48592b99da198ea7bbd868a2678e9ab945e6443d255989fa6943e12cf7b7b861a71e64afefae8b546a49be9f74
-
Filesize
439.7MB
MD51eb3d9f9851dcfca843568fbb2d72c09
SHA11a695affe1349ff4960d251868d1f45899e6ec11
SHA2564e56d08f0a54b4031bd64d745c3497279b1494158b3d90742a79c9198cef7a65
SHA512e19894459e9cc26f354acceceeea552ab731523bbc2586a7bf7a64cad34d7153a85fa9c1afbbf1b21e98760b0b9a8bdf55a36497d5451f8741c7e151312db98a
-
Filesize
296.4MB
MD5d40d83edc1c43bed34d654e73c514cdb
SHA18136b20c4e29d098d143343fcc6f340510ea3b02
SHA25662ad5e19c885090d09194b08470e4ca4495e27721f3d9d3ef3f0ef1f05f92f00
SHA512afbcbf77332ee8188575c1909fa0532b900b711edcae32799b0481acb2dd63eb2436303ad5e1126cd980680f5a82f85be91094721db6cc85b4e760d3525a32c5
-
Filesize
268.2MB
MD5bfc9d120e1ec96c7ad5a48abee7922b6
SHA1ce81c8dea053a761674eb9c6649142fbada2342f
SHA256371a748307231717f1f1a6fc2b3cc26d38d79d4bd755efcfa0f88e66d5f35749
SHA512fa5cddb658c82d39e4d081408e97ee0f19843fd7a3a2070d3d5ea78df1f5def12d2c8a065dc0a77ec4c1e7ad17fff8c75c7a30d3700ee242ecdd0c395ae4a8a1
-
Filesize
36.8MB
MD52006b4783667d665916f21959390d90f
SHA13af2ba5e0f89470dfbff499b1cd21893e6d6b40e
SHA25647590d947e7b86681481e92d9918153390740f218c7ebd9c0b0c0566da33796b
SHA5122adce21e7fd74f955b6c92ce66b839f5c876dedf34602dde55037760a7d45e86051997820f0f490e6061697f0f49ec3e5fcf23806157afbf141393bea6fd7c35
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
318.8MB
MD58668e8da22d2c94924da85624fc3cd26
SHA130654e99587288f92c54169821f4898fdaa36012
SHA2565699cd6dbe23f53d7ed3bb64f716ca6777cb2148e9c686954514bb92bfff791d
SHA5124e20db2fbcf9e893afe2d4f0fbdabe363f9421944fab58a34c28b649dde430d68871c6c7ba7d1050944aa45a381169e1d5f3333ec3f5ab0bbd5a5478c566e9d0
-
Filesize
296.2MB
MD505300f3b8b6bf04fa72df8dc6339fc63
SHA10bfb895432d2eca0df5d9d04e3b0a0defcd084d9
SHA2567a5059767b2e4012e0eebee3a6361962ba417952c67e816a805e69910808c93a
SHA512ef71673db8ad26aa5c34a6b78b900ab21bd50f5a9bd9fe0284511c4cf485249917e3fa8faa60dd7d660a4b94eed6e611570317427363e3ae31f9e005258d7e9b
-
Filesize
34.8MB
MD5a13d71889d7f50fedfb0e821ca6cf371
SHA1cef60e515443d95f7505a7c1e2c80397f5fae933
SHA256835504eacac485cbea0b63db7579db0ef8fbab4acd52e6905da7de6f75f7ea0a
SHA512ccc64761339edb81ab849841b959ad9e15342b18e5c7791322bf51df36ff2221f7b66f3b910f8b2a1e5479e3f52c24648075de61a48fbbbb303c191494953d1b