Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01/05/2023, 19:16
Static task
static1
Behavioral task
behavioral1
Sample
f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe
Resource
win10v2004-20230220-en
General
-
Target
f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe
-
Size
746KB
-
MD5
4b53634946708eb662a8a377edac685d
-
SHA1
c97e4612369703bd8b807628582c3451601e05cf
-
SHA256
f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d
-
SHA512
9ae1551fe7162c26b2dddc36e04ba69f8246ea011d7c328a2dbd292a194f9a978d4090cf66c2edcead525c59a195ac333bcdcacc085a01ef59c66bdbdb90d61d
-
SSDEEP
12288:Ny90HFiljGXWvJFKxRUHo9kQ68pGEvrr9axBtAosAr0wp+xcxxtqd:NyKdmGxKI9k1BQrkJAoGxcXkd
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 19686149.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 19686149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 19686149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 19686149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 19686149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 19686149.exe -
Executes dropped EXE 3 IoCs
pid Process 2024 un939618.exe 1984 19686149.exe 1020 rk594735.exe -
Loads dropped DLL 8 IoCs
pid Process 1228 f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe 2024 un939618.exe 2024 un939618.exe 2024 un939618.exe 1984 19686149.exe 2024 un939618.exe 2024 un939618.exe 1020 rk594735.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 19686149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 19686149.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un939618.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un939618.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1984 19686149.exe 1984 19686149.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1984 19686149.exe Token: SeDebugPrivilege 1020 rk594735.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1228 wrote to memory of 2024 1228 f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe 27 PID 1228 wrote to memory of 2024 1228 f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe 27 PID 1228 wrote to memory of 2024 1228 f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe 27 PID 1228 wrote to memory of 2024 1228 f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe 27 PID 1228 wrote to memory of 2024 1228 f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe 27 PID 1228 wrote to memory of 2024 1228 f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe 27 PID 1228 wrote to memory of 2024 1228 f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe 27 PID 2024 wrote to memory of 1984 2024 un939618.exe 28 PID 2024 wrote to memory of 1984 2024 un939618.exe 28 PID 2024 wrote to memory of 1984 2024 un939618.exe 28 PID 2024 wrote to memory of 1984 2024 un939618.exe 28 PID 2024 wrote to memory of 1984 2024 un939618.exe 28 PID 2024 wrote to memory of 1984 2024 un939618.exe 28 PID 2024 wrote to memory of 1984 2024 un939618.exe 28 PID 2024 wrote to memory of 1020 2024 un939618.exe 29 PID 2024 wrote to memory of 1020 2024 un939618.exe 29 PID 2024 wrote to memory of 1020 2024 un939618.exe 29 PID 2024 wrote to memory of 1020 2024 un939618.exe 29 PID 2024 wrote to memory of 1020 2024 un939618.exe 29 PID 2024 wrote to memory of 1020 2024 un939618.exe 29 PID 2024 wrote to memory of 1020 2024 un939618.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe"C:\Users\Admin\AppData\Local\Temp\f10a09568a87e6c91c1c07cf7eb5b87aaf469aa7d0d3ddefe5a3a01b12308f2d.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un939618.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un939618.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\19686149.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\19686149.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk594735.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk594735.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD578dce45a13b995d3396c59fcae5f8d92
SHA1dbd6d450c367c5af9de2a0f5342543934a36a48f
SHA2569b5316a729befe990929e5f3f99888d1f4da18ad1b0e838f4d98fd1fc8bb128d
SHA512a4fabab12d874698d0682cadd678aaae9c81fad33961b5b96909c5feb8877a10a47053c99f287497a813b49bc9a076ac0d0bad9b6277853f6c50576f2979ef58
-
Filesize
592KB
MD578dce45a13b995d3396c59fcae5f8d92
SHA1dbd6d450c367c5af9de2a0f5342543934a36a48f
SHA2569b5316a729befe990929e5f3f99888d1f4da18ad1b0e838f4d98fd1fc8bb128d
SHA512a4fabab12d874698d0682cadd678aaae9c81fad33961b5b96909c5feb8877a10a47053c99f287497a813b49bc9a076ac0d0bad9b6277853f6c50576f2979ef58
-
Filesize
376KB
MD588cc799dde137f8a38384a7f16986cb3
SHA1fd40003a2332d5bdb7fff153f460588d1d9510a3
SHA2565a0f5eff9ef6498c770de66d503d94242679327547e43cb425fba161dac0b24e
SHA51295e0c1f2543f9d6074dd90ceae0af88fe05f1ae5ccb3a6838e785cdf387bc0a1d4711b63dd7dcad34b8518860d9ad5b7fc6b2bfa84b567ed3eba9ded3715b5ff
-
Filesize
376KB
MD588cc799dde137f8a38384a7f16986cb3
SHA1fd40003a2332d5bdb7fff153f460588d1d9510a3
SHA2565a0f5eff9ef6498c770de66d503d94242679327547e43cb425fba161dac0b24e
SHA51295e0c1f2543f9d6074dd90ceae0af88fe05f1ae5ccb3a6838e785cdf387bc0a1d4711b63dd7dcad34b8518860d9ad5b7fc6b2bfa84b567ed3eba9ded3715b5ff
-
Filesize
376KB
MD588cc799dde137f8a38384a7f16986cb3
SHA1fd40003a2332d5bdb7fff153f460588d1d9510a3
SHA2565a0f5eff9ef6498c770de66d503d94242679327547e43cb425fba161dac0b24e
SHA51295e0c1f2543f9d6074dd90ceae0af88fe05f1ae5ccb3a6838e785cdf387bc0a1d4711b63dd7dcad34b8518860d9ad5b7fc6b2bfa84b567ed3eba9ded3715b5ff
-
Filesize
459KB
MD5409ebf79e8d48ecbbd4ab87c02041674
SHA12b8d5d7983962686b61a9156e25f981025184822
SHA25614f5093881bee4fb4db02f9cd592197bb3da68b1349c65e2b5296acedb3c0533
SHA5125b2207a240a78c9bf77cc9dc80a7d69d0c46bf68304da904ef7ebf120d67d263951c3394ddd080d4dda5f7047b20abf44ea1112814afdea9aeadd96eaa455d29
-
Filesize
459KB
MD5409ebf79e8d48ecbbd4ab87c02041674
SHA12b8d5d7983962686b61a9156e25f981025184822
SHA25614f5093881bee4fb4db02f9cd592197bb3da68b1349c65e2b5296acedb3c0533
SHA5125b2207a240a78c9bf77cc9dc80a7d69d0c46bf68304da904ef7ebf120d67d263951c3394ddd080d4dda5f7047b20abf44ea1112814afdea9aeadd96eaa455d29
-
Filesize
459KB
MD5409ebf79e8d48ecbbd4ab87c02041674
SHA12b8d5d7983962686b61a9156e25f981025184822
SHA25614f5093881bee4fb4db02f9cd592197bb3da68b1349c65e2b5296acedb3c0533
SHA5125b2207a240a78c9bf77cc9dc80a7d69d0c46bf68304da904ef7ebf120d67d263951c3394ddd080d4dda5f7047b20abf44ea1112814afdea9aeadd96eaa455d29
-
Filesize
592KB
MD578dce45a13b995d3396c59fcae5f8d92
SHA1dbd6d450c367c5af9de2a0f5342543934a36a48f
SHA2569b5316a729befe990929e5f3f99888d1f4da18ad1b0e838f4d98fd1fc8bb128d
SHA512a4fabab12d874698d0682cadd678aaae9c81fad33961b5b96909c5feb8877a10a47053c99f287497a813b49bc9a076ac0d0bad9b6277853f6c50576f2979ef58
-
Filesize
592KB
MD578dce45a13b995d3396c59fcae5f8d92
SHA1dbd6d450c367c5af9de2a0f5342543934a36a48f
SHA2569b5316a729befe990929e5f3f99888d1f4da18ad1b0e838f4d98fd1fc8bb128d
SHA512a4fabab12d874698d0682cadd678aaae9c81fad33961b5b96909c5feb8877a10a47053c99f287497a813b49bc9a076ac0d0bad9b6277853f6c50576f2979ef58
-
Filesize
376KB
MD588cc799dde137f8a38384a7f16986cb3
SHA1fd40003a2332d5bdb7fff153f460588d1d9510a3
SHA2565a0f5eff9ef6498c770de66d503d94242679327547e43cb425fba161dac0b24e
SHA51295e0c1f2543f9d6074dd90ceae0af88fe05f1ae5ccb3a6838e785cdf387bc0a1d4711b63dd7dcad34b8518860d9ad5b7fc6b2bfa84b567ed3eba9ded3715b5ff
-
Filesize
376KB
MD588cc799dde137f8a38384a7f16986cb3
SHA1fd40003a2332d5bdb7fff153f460588d1d9510a3
SHA2565a0f5eff9ef6498c770de66d503d94242679327547e43cb425fba161dac0b24e
SHA51295e0c1f2543f9d6074dd90ceae0af88fe05f1ae5ccb3a6838e785cdf387bc0a1d4711b63dd7dcad34b8518860d9ad5b7fc6b2bfa84b567ed3eba9ded3715b5ff
-
Filesize
376KB
MD588cc799dde137f8a38384a7f16986cb3
SHA1fd40003a2332d5bdb7fff153f460588d1d9510a3
SHA2565a0f5eff9ef6498c770de66d503d94242679327547e43cb425fba161dac0b24e
SHA51295e0c1f2543f9d6074dd90ceae0af88fe05f1ae5ccb3a6838e785cdf387bc0a1d4711b63dd7dcad34b8518860d9ad5b7fc6b2bfa84b567ed3eba9ded3715b5ff
-
Filesize
459KB
MD5409ebf79e8d48ecbbd4ab87c02041674
SHA12b8d5d7983962686b61a9156e25f981025184822
SHA25614f5093881bee4fb4db02f9cd592197bb3da68b1349c65e2b5296acedb3c0533
SHA5125b2207a240a78c9bf77cc9dc80a7d69d0c46bf68304da904ef7ebf120d67d263951c3394ddd080d4dda5f7047b20abf44ea1112814afdea9aeadd96eaa455d29
-
Filesize
459KB
MD5409ebf79e8d48ecbbd4ab87c02041674
SHA12b8d5d7983962686b61a9156e25f981025184822
SHA25614f5093881bee4fb4db02f9cd592197bb3da68b1349c65e2b5296acedb3c0533
SHA5125b2207a240a78c9bf77cc9dc80a7d69d0c46bf68304da904ef7ebf120d67d263951c3394ddd080d4dda5f7047b20abf44ea1112814afdea9aeadd96eaa455d29
-
Filesize
459KB
MD5409ebf79e8d48ecbbd4ab87c02041674
SHA12b8d5d7983962686b61a9156e25f981025184822
SHA25614f5093881bee4fb4db02f9cd592197bb3da68b1349c65e2b5296acedb3c0533
SHA5125b2207a240a78c9bf77cc9dc80a7d69d0c46bf68304da904ef7ebf120d67d263951c3394ddd080d4dda5f7047b20abf44ea1112814afdea9aeadd96eaa455d29