Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 19:03
Static task
static1
Behavioral task
behavioral1
Sample
b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe
Resource
win10v2004-20230220-en
General
-
Target
b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe
-
Size
690KB
-
MD5
e9cecfead46812d6bb2ece041f1b5f5c
-
SHA1
603423ddeb419635af05b0424c50acc60e2872b6
-
SHA256
b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5
-
SHA512
97a2675335f13614a213c7578cc89b6227354bbaf17bf766cd5cf9a393cbc31307564176cb20b7b2de23bef5fc722d993669530291d0facbb34b5f9784f26fca
-
SSDEEP
12288:ey90lGXw96zRbbWKz5bo79ZDgUuPd/e5SSNIc/JxDkkdWqpBTcEb+s:eyWGXTRt0Xsmf7xDkkcqp+bs
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 25394030.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 25394030.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 25394030.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 25394030.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 25394030.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 25394030.exe -
Executes dropped EXE 3 IoCs
pid Process 2020 un168236.exe 988 25394030.exe 976 rk812873.exe -
Loads dropped DLL 8 IoCs
pid Process 1204 b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe 2020 un168236.exe 2020 un168236.exe 2020 un168236.exe 988 25394030.exe 2020 un168236.exe 2020 un168236.exe 976 rk812873.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 25394030.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 25394030.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un168236.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un168236.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 988 25394030.exe 988 25394030.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 988 25394030.exe Token: SeDebugPrivilege 976 rk812873.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1204 wrote to memory of 2020 1204 b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe 27 PID 1204 wrote to memory of 2020 1204 b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe 27 PID 1204 wrote to memory of 2020 1204 b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe 27 PID 1204 wrote to memory of 2020 1204 b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe 27 PID 1204 wrote to memory of 2020 1204 b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe 27 PID 1204 wrote to memory of 2020 1204 b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe 27 PID 1204 wrote to memory of 2020 1204 b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe 27 PID 2020 wrote to memory of 988 2020 un168236.exe 28 PID 2020 wrote to memory of 988 2020 un168236.exe 28 PID 2020 wrote to memory of 988 2020 un168236.exe 28 PID 2020 wrote to memory of 988 2020 un168236.exe 28 PID 2020 wrote to memory of 988 2020 un168236.exe 28 PID 2020 wrote to memory of 988 2020 un168236.exe 28 PID 2020 wrote to memory of 988 2020 un168236.exe 28 PID 2020 wrote to memory of 976 2020 un168236.exe 29 PID 2020 wrote to memory of 976 2020 un168236.exe 29 PID 2020 wrote to memory of 976 2020 un168236.exe 29 PID 2020 wrote to memory of 976 2020 un168236.exe 29 PID 2020 wrote to memory of 976 2020 un168236.exe 29 PID 2020 wrote to memory of 976 2020 un168236.exe 29 PID 2020 wrote to memory of 976 2020 un168236.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe"C:\Users\Admin\AppData\Local\Temp\b0ef5bafdc181862d4819522ee512b7d5ece0a224be6653cc07301ebd2d3c8f5.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un168236.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un168236.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\25394030.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\25394030.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk812873.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk812873.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
536KB
MD5d952305ede611c7b7522b370bbf62385
SHA10b6d86e44ebe82da2940ca080b4c9fac7ce46dc4
SHA256351a08b220f5fb3a4e74d6fe8a5d21910f5d7a339723d92fe0e258c3ea1c09f6
SHA5120e2bcb17cef7fa7009bc95d6b56581eaafe45c74b5ace930a2ad298f3a863ef6f0dcc03402eb975e02daf82f874b10ae0d0e0a48f6255d69d18046102d620568
-
Filesize
536KB
MD5d952305ede611c7b7522b370bbf62385
SHA10b6d86e44ebe82da2940ca080b4c9fac7ce46dc4
SHA256351a08b220f5fb3a4e74d6fe8a5d21910f5d7a339723d92fe0e258c3ea1c09f6
SHA5120e2bcb17cef7fa7009bc95d6b56581eaafe45c74b5ace930a2ad298f3a863ef6f0dcc03402eb975e02daf82f874b10ae0d0e0a48f6255d69d18046102d620568
-
Filesize
259KB
MD5717503a4a1a8cff617480edc2584b656
SHA11f06f3c2220a06da4adcf3b803235eb6402f00c6
SHA256f7ac453ed8863bd0c1ccbd3211178bedf2d96f6684eb0e7944b33e812b35a9c6
SHA5124647e7740a181a282256b8d4cd6eca28ee3494738adbabf3bad514759f1d48c89b362b93f16b1115c0dd57fa09f141c01eec58aa84c809e7256a37f2466931ed
-
Filesize
259KB
MD5717503a4a1a8cff617480edc2584b656
SHA11f06f3c2220a06da4adcf3b803235eb6402f00c6
SHA256f7ac453ed8863bd0c1ccbd3211178bedf2d96f6684eb0e7944b33e812b35a9c6
SHA5124647e7740a181a282256b8d4cd6eca28ee3494738adbabf3bad514759f1d48c89b362b93f16b1115c0dd57fa09f141c01eec58aa84c809e7256a37f2466931ed
-
Filesize
259KB
MD5717503a4a1a8cff617480edc2584b656
SHA11f06f3c2220a06da4adcf3b803235eb6402f00c6
SHA256f7ac453ed8863bd0c1ccbd3211178bedf2d96f6684eb0e7944b33e812b35a9c6
SHA5124647e7740a181a282256b8d4cd6eca28ee3494738adbabf3bad514759f1d48c89b362b93f16b1115c0dd57fa09f141c01eec58aa84c809e7256a37f2466931ed
-
Filesize
342KB
MD507592f4f06ec5251932914963ddb9c5b
SHA1bb87c618ef9495a1c8ea60a7cfeee1af79b907ef
SHA256e98bb68f40f15f2f122c305ea419fd9a1d87e952826af6f28dec013d467ab2bf
SHA5122225ddb51380fe3c9b0649d8c17d25742d4f799be623782590ab5452e48560d1933f0576feec9f7aba60c3da3ac38483ee1b7422e2b1f434f6753448c9b4b4c2
-
Filesize
342KB
MD507592f4f06ec5251932914963ddb9c5b
SHA1bb87c618ef9495a1c8ea60a7cfeee1af79b907ef
SHA256e98bb68f40f15f2f122c305ea419fd9a1d87e952826af6f28dec013d467ab2bf
SHA5122225ddb51380fe3c9b0649d8c17d25742d4f799be623782590ab5452e48560d1933f0576feec9f7aba60c3da3ac38483ee1b7422e2b1f434f6753448c9b4b4c2
-
Filesize
342KB
MD507592f4f06ec5251932914963ddb9c5b
SHA1bb87c618ef9495a1c8ea60a7cfeee1af79b907ef
SHA256e98bb68f40f15f2f122c305ea419fd9a1d87e952826af6f28dec013d467ab2bf
SHA5122225ddb51380fe3c9b0649d8c17d25742d4f799be623782590ab5452e48560d1933f0576feec9f7aba60c3da3ac38483ee1b7422e2b1f434f6753448c9b4b4c2
-
Filesize
536KB
MD5d952305ede611c7b7522b370bbf62385
SHA10b6d86e44ebe82da2940ca080b4c9fac7ce46dc4
SHA256351a08b220f5fb3a4e74d6fe8a5d21910f5d7a339723d92fe0e258c3ea1c09f6
SHA5120e2bcb17cef7fa7009bc95d6b56581eaafe45c74b5ace930a2ad298f3a863ef6f0dcc03402eb975e02daf82f874b10ae0d0e0a48f6255d69d18046102d620568
-
Filesize
536KB
MD5d952305ede611c7b7522b370bbf62385
SHA10b6d86e44ebe82da2940ca080b4c9fac7ce46dc4
SHA256351a08b220f5fb3a4e74d6fe8a5d21910f5d7a339723d92fe0e258c3ea1c09f6
SHA5120e2bcb17cef7fa7009bc95d6b56581eaafe45c74b5ace930a2ad298f3a863ef6f0dcc03402eb975e02daf82f874b10ae0d0e0a48f6255d69d18046102d620568
-
Filesize
259KB
MD5717503a4a1a8cff617480edc2584b656
SHA11f06f3c2220a06da4adcf3b803235eb6402f00c6
SHA256f7ac453ed8863bd0c1ccbd3211178bedf2d96f6684eb0e7944b33e812b35a9c6
SHA5124647e7740a181a282256b8d4cd6eca28ee3494738adbabf3bad514759f1d48c89b362b93f16b1115c0dd57fa09f141c01eec58aa84c809e7256a37f2466931ed
-
Filesize
259KB
MD5717503a4a1a8cff617480edc2584b656
SHA11f06f3c2220a06da4adcf3b803235eb6402f00c6
SHA256f7ac453ed8863bd0c1ccbd3211178bedf2d96f6684eb0e7944b33e812b35a9c6
SHA5124647e7740a181a282256b8d4cd6eca28ee3494738adbabf3bad514759f1d48c89b362b93f16b1115c0dd57fa09f141c01eec58aa84c809e7256a37f2466931ed
-
Filesize
259KB
MD5717503a4a1a8cff617480edc2584b656
SHA11f06f3c2220a06da4adcf3b803235eb6402f00c6
SHA256f7ac453ed8863bd0c1ccbd3211178bedf2d96f6684eb0e7944b33e812b35a9c6
SHA5124647e7740a181a282256b8d4cd6eca28ee3494738adbabf3bad514759f1d48c89b362b93f16b1115c0dd57fa09f141c01eec58aa84c809e7256a37f2466931ed
-
Filesize
342KB
MD507592f4f06ec5251932914963ddb9c5b
SHA1bb87c618ef9495a1c8ea60a7cfeee1af79b907ef
SHA256e98bb68f40f15f2f122c305ea419fd9a1d87e952826af6f28dec013d467ab2bf
SHA5122225ddb51380fe3c9b0649d8c17d25742d4f799be623782590ab5452e48560d1933f0576feec9f7aba60c3da3ac38483ee1b7422e2b1f434f6753448c9b4b4c2
-
Filesize
342KB
MD507592f4f06ec5251932914963ddb9c5b
SHA1bb87c618ef9495a1c8ea60a7cfeee1af79b907ef
SHA256e98bb68f40f15f2f122c305ea419fd9a1d87e952826af6f28dec013d467ab2bf
SHA5122225ddb51380fe3c9b0649d8c17d25742d4f799be623782590ab5452e48560d1933f0576feec9f7aba60c3da3ac38483ee1b7422e2b1f434f6753448c9b4b4c2
-
Filesize
342KB
MD507592f4f06ec5251932914963ddb9c5b
SHA1bb87c618ef9495a1c8ea60a7cfeee1af79b907ef
SHA256e98bb68f40f15f2f122c305ea419fd9a1d87e952826af6f28dec013d467ab2bf
SHA5122225ddb51380fe3c9b0649d8c17d25742d4f799be623782590ab5452e48560d1933f0576feec9f7aba60c3da3ac38483ee1b7422e2b1f434f6753448c9b4b4c2