Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 20:22
Static task
static1
Behavioral task
behavioral1
Sample
ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe
Resource
win10v2004-20230220-en
General
-
Target
ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe
-
Size
694KB
-
MD5
596c660def1a7e6df555c1966dc7bc89
-
SHA1
1a40868b4009ecc22041397333307979cf0384de
-
SHA256
ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1
-
SHA512
0d0e71d4f9d30ff263fcfd75e9b13355a808a28a9bae0b640ad48a159f0e7f73abcd16cbc1b82c27f0165124699e5771bd2dd9d4bf13cfde6ad2327a2a16ca8c
-
SSDEEP
12288:Wy90byBu1UQeU4ab+6BC8rgHRyKzbqLDZLS+WmjXrwQey59UZ0ysw5MJT7o+:Wy901QmK6wCYQKCsojbwQYPslo+
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 29477359.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 29477359.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 29477359.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 29477359.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 29477359.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 29477359.exe -
Executes dropped EXE 3 IoCs
pid Process 820 un561800.exe 1420 29477359.exe 1524 rk628985.exe -
Loads dropped DLL 8 IoCs
pid Process 1740 ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe 820 un561800.exe 820 un561800.exe 820 un561800.exe 1420 29477359.exe 820 un561800.exe 820 un561800.exe 1524 rk628985.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 29477359.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 29477359.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un561800.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un561800.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1420 29477359.exe 1420 29477359.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1420 29477359.exe Token: SeDebugPrivilege 1524 rk628985.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1740 wrote to memory of 820 1740 ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe 28 PID 1740 wrote to memory of 820 1740 ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe 28 PID 1740 wrote to memory of 820 1740 ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe 28 PID 1740 wrote to memory of 820 1740 ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe 28 PID 1740 wrote to memory of 820 1740 ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe 28 PID 1740 wrote to memory of 820 1740 ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe 28 PID 1740 wrote to memory of 820 1740 ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe 28 PID 820 wrote to memory of 1420 820 un561800.exe 29 PID 820 wrote to memory of 1420 820 un561800.exe 29 PID 820 wrote to memory of 1420 820 un561800.exe 29 PID 820 wrote to memory of 1420 820 un561800.exe 29 PID 820 wrote to memory of 1420 820 un561800.exe 29 PID 820 wrote to memory of 1420 820 un561800.exe 29 PID 820 wrote to memory of 1420 820 un561800.exe 29 PID 820 wrote to memory of 1524 820 un561800.exe 30 PID 820 wrote to memory of 1524 820 un561800.exe 30 PID 820 wrote to memory of 1524 820 un561800.exe 30 PID 820 wrote to memory of 1524 820 un561800.exe 30 PID 820 wrote to memory of 1524 820 un561800.exe 30 PID 820 wrote to memory of 1524 820 un561800.exe 30 PID 820 wrote to memory of 1524 820 un561800.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe"C:\Users\Admin\AppData\Local\Temp\ece1d8ae55e1009cd2077b5ce974e67472b707a9d0dd53013c8521d64198cbd1.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un561800.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un561800.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\29477359.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\29477359.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk628985.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk628985.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD59ec7ee85a41fb168de72a4c7dff6be76
SHA183ff05ab4d9236d082d8a8dfc579f6fd56bd43de
SHA2561760e6199394e1c0756988c0f983c7a4dfaeb13a050fa7f3f50122e08d41e008
SHA512f455fb2cfcbc1de29f3ea0def87dc84a467618504c73ea41a4faaff2b28d63f14988a40e5295259b3f5a79313ecc7a88116b11b562399ca99dfdb54df6adf480
-
Filesize
540KB
MD59ec7ee85a41fb168de72a4c7dff6be76
SHA183ff05ab4d9236d082d8a8dfc579f6fd56bd43de
SHA2561760e6199394e1c0756988c0f983c7a4dfaeb13a050fa7f3f50122e08d41e008
SHA512f455fb2cfcbc1de29f3ea0def87dc84a467618504c73ea41a4faaff2b28d63f14988a40e5295259b3f5a79313ecc7a88116b11b562399ca99dfdb54df6adf480
-
Filesize
258KB
MD5f0a970ca380e884c799ffe9ebee3f47d
SHA173e4a6290b002016235de8467c81a32d6fe74568
SHA2566698877fb2c49ed322b65d96fb68a96acc8ce1d966480750bc424d8ffeeebe92
SHA512ef6c2e90fe24c85f430e41a8e4807e0842c33385e442775e7b2f73ff19d56c475c37b1e011bc856d9d28d6f8e7360aae1d79586c135d1c255863b8358ffbd647
-
Filesize
258KB
MD5f0a970ca380e884c799ffe9ebee3f47d
SHA173e4a6290b002016235de8467c81a32d6fe74568
SHA2566698877fb2c49ed322b65d96fb68a96acc8ce1d966480750bc424d8ffeeebe92
SHA512ef6c2e90fe24c85f430e41a8e4807e0842c33385e442775e7b2f73ff19d56c475c37b1e011bc856d9d28d6f8e7360aae1d79586c135d1c255863b8358ffbd647
-
Filesize
258KB
MD5f0a970ca380e884c799ffe9ebee3f47d
SHA173e4a6290b002016235de8467c81a32d6fe74568
SHA2566698877fb2c49ed322b65d96fb68a96acc8ce1d966480750bc424d8ffeeebe92
SHA512ef6c2e90fe24c85f430e41a8e4807e0842c33385e442775e7b2f73ff19d56c475c37b1e011bc856d9d28d6f8e7360aae1d79586c135d1c255863b8358ffbd647
-
Filesize
340KB
MD5ffc8fdb0ff9f113860fa7c4f43182f12
SHA1a7bd411a9a63791917affdc934bac77a4d96cb1c
SHA2566288e7f32402e2710d28476ba98957dca7f3c0bec0bedb8c50b1e2bc576905e3
SHA512950b9c5acb9ff491cb12326c3c6093adb3c1bf81c4ddcf666def51cfb64f8e387cafdfe476d8e99863c879cc3b1d4535486923a76acf1a99484ea3df09f8d28d
-
Filesize
340KB
MD5ffc8fdb0ff9f113860fa7c4f43182f12
SHA1a7bd411a9a63791917affdc934bac77a4d96cb1c
SHA2566288e7f32402e2710d28476ba98957dca7f3c0bec0bedb8c50b1e2bc576905e3
SHA512950b9c5acb9ff491cb12326c3c6093adb3c1bf81c4ddcf666def51cfb64f8e387cafdfe476d8e99863c879cc3b1d4535486923a76acf1a99484ea3df09f8d28d
-
Filesize
340KB
MD5ffc8fdb0ff9f113860fa7c4f43182f12
SHA1a7bd411a9a63791917affdc934bac77a4d96cb1c
SHA2566288e7f32402e2710d28476ba98957dca7f3c0bec0bedb8c50b1e2bc576905e3
SHA512950b9c5acb9ff491cb12326c3c6093adb3c1bf81c4ddcf666def51cfb64f8e387cafdfe476d8e99863c879cc3b1d4535486923a76acf1a99484ea3df09f8d28d
-
Filesize
540KB
MD59ec7ee85a41fb168de72a4c7dff6be76
SHA183ff05ab4d9236d082d8a8dfc579f6fd56bd43de
SHA2561760e6199394e1c0756988c0f983c7a4dfaeb13a050fa7f3f50122e08d41e008
SHA512f455fb2cfcbc1de29f3ea0def87dc84a467618504c73ea41a4faaff2b28d63f14988a40e5295259b3f5a79313ecc7a88116b11b562399ca99dfdb54df6adf480
-
Filesize
540KB
MD59ec7ee85a41fb168de72a4c7dff6be76
SHA183ff05ab4d9236d082d8a8dfc579f6fd56bd43de
SHA2561760e6199394e1c0756988c0f983c7a4dfaeb13a050fa7f3f50122e08d41e008
SHA512f455fb2cfcbc1de29f3ea0def87dc84a467618504c73ea41a4faaff2b28d63f14988a40e5295259b3f5a79313ecc7a88116b11b562399ca99dfdb54df6adf480
-
Filesize
258KB
MD5f0a970ca380e884c799ffe9ebee3f47d
SHA173e4a6290b002016235de8467c81a32d6fe74568
SHA2566698877fb2c49ed322b65d96fb68a96acc8ce1d966480750bc424d8ffeeebe92
SHA512ef6c2e90fe24c85f430e41a8e4807e0842c33385e442775e7b2f73ff19d56c475c37b1e011bc856d9d28d6f8e7360aae1d79586c135d1c255863b8358ffbd647
-
Filesize
258KB
MD5f0a970ca380e884c799ffe9ebee3f47d
SHA173e4a6290b002016235de8467c81a32d6fe74568
SHA2566698877fb2c49ed322b65d96fb68a96acc8ce1d966480750bc424d8ffeeebe92
SHA512ef6c2e90fe24c85f430e41a8e4807e0842c33385e442775e7b2f73ff19d56c475c37b1e011bc856d9d28d6f8e7360aae1d79586c135d1c255863b8358ffbd647
-
Filesize
258KB
MD5f0a970ca380e884c799ffe9ebee3f47d
SHA173e4a6290b002016235de8467c81a32d6fe74568
SHA2566698877fb2c49ed322b65d96fb68a96acc8ce1d966480750bc424d8ffeeebe92
SHA512ef6c2e90fe24c85f430e41a8e4807e0842c33385e442775e7b2f73ff19d56c475c37b1e011bc856d9d28d6f8e7360aae1d79586c135d1c255863b8358ffbd647
-
Filesize
340KB
MD5ffc8fdb0ff9f113860fa7c4f43182f12
SHA1a7bd411a9a63791917affdc934bac77a4d96cb1c
SHA2566288e7f32402e2710d28476ba98957dca7f3c0bec0bedb8c50b1e2bc576905e3
SHA512950b9c5acb9ff491cb12326c3c6093adb3c1bf81c4ddcf666def51cfb64f8e387cafdfe476d8e99863c879cc3b1d4535486923a76acf1a99484ea3df09f8d28d
-
Filesize
340KB
MD5ffc8fdb0ff9f113860fa7c4f43182f12
SHA1a7bd411a9a63791917affdc934bac77a4d96cb1c
SHA2566288e7f32402e2710d28476ba98957dca7f3c0bec0bedb8c50b1e2bc576905e3
SHA512950b9c5acb9ff491cb12326c3c6093adb3c1bf81c4ddcf666def51cfb64f8e387cafdfe476d8e99863c879cc3b1d4535486923a76acf1a99484ea3df09f8d28d
-
Filesize
340KB
MD5ffc8fdb0ff9f113860fa7c4f43182f12
SHA1a7bd411a9a63791917affdc934bac77a4d96cb1c
SHA2566288e7f32402e2710d28476ba98957dca7f3c0bec0bedb8c50b1e2bc576905e3
SHA512950b9c5acb9ff491cb12326c3c6093adb3c1bf81c4ddcf666def51cfb64f8e387cafdfe476d8e99863c879cc3b1d4535486923a76acf1a99484ea3df09f8d28d