Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 19:34
Static task
static1
Behavioral task
behavioral1
Sample
c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe
Resource
win10v2004-20230220-en
General
-
Target
c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe
-
Size
612KB
-
MD5
3982032f96ad02d2ed4012f5cd765ce6
-
SHA1
f85d9943e713aa31e13403d833dd84a779747cec
-
SHA256
c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd
-
SHA512
6ff784cd4530405f2622eaeb30835089f07f90c9a8f66c06099aa64d2d6e350439990873543feee1252b796d3e997df227382b08ac7c3664524432bfa62b0e99
-
SSDEEP
12288:2y90OK3Vqlh7GzGTowzmelZ++NPORuk/OkjQe3Kj:2y5K8l96GUUrJNPoukGkjQe3Kj
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 79938470.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 79938470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 79938470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 79938470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 79938470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 79938470.exe -
Executes dropped EXE 3 IoCs
pid Process 1224 st733933.exe 988 79938470.exe 1468 kp581511.exe -
Loads dropped DLL 6 IoCs
pid Process 1220 c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe 1224 st733933.exe 1224 st733933.exe 1224 st733933.exe 1224 st733933.exe 1468 kp581511.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 79938470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 79938470.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st733933.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st733933.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 988 79938470.exe 988 79938470.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 988 79938470.exe Token: SeDebugPrivilege 1468 kp581511.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1220 wrote to memory of 1224 1220 c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe 27 PID 1220 wrote to memory of 1224 1220 c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe 27 PID 1220 wrote to memory of 1224 1220 c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe 27 PID 1220 wrote to memory of 1224 1220 c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe 27 PID 1220 wrote to memory of 1224 1220 c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe 27 PID 1220 wrote to memory of 1224 1220 c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe 27 PID 1220 wrote to memory of 1224 1220 c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe 27 PID 1224 wrote to memory of 988 1224 st733933.exe 28 PID 1224 wrote to memory of 988 1224 st733933.exe 28 PID 1224 wrote to memory of 988 1224 st733933.exe 28 PID 1224 wrote to memory of 988 1224 st733933.exe 28 PID 1224 wrote to memory of 988 1224 st733933.exe 28 PID 1224 wrote to memory of 988 1224 st733933.exe 28 PID 1224 wrote to memory of 988 1224 st733933.exe 28 PID 1224 wrote to memory of 1468 1224 st733933.exe 29 PID 1224 wrote to memory of 1468 1224 st733933.exe 29 PID 1224 wrote to memory of 1468 1224 st733933.exe 29 PID 1224 wrote to memory of 1468 1224 st733933.exe 29 PID 1224 wrote to memory of 1468 1224 st733933.exe 29 PID 1224 wrote to memory of 1468 1224 st733933.exe 29 PID 1224 wrote to memory of 1468 1224 st733933.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe"C:\Users\Admin\AppData\Local\Temp\c97b7c99ac236b315e7e06cac1a9870a87d0d9fcf023c9cb48b7e76e4f54a2cd.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st733933.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st733933.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\79938470.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\79938470.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp581511.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp581511.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD521e4308a466c71d9b1fc4183255a8abc
SHA192c31f6b08d90dcecdbd26234c59bb1139824162
SHA25634d563b946580add1052c1102451f231bb15b5a17043e7cae52b74044abaa0f8
SHA512ae4df617951d4132e32ef5d2f727ae85025e7cfa7e55e4a9d5ef21b997d48d1f3f538a602dde5dfbaefece781b514f98ddbcf942d34d37c6cfcde7b2c3140f31
-
Filesize
457KB
MD521e4308a466c71d9b1fc4183255a8abc
SHA192c31f6b08d90dcecdbd26234c59bb1139824162
SHA25634d563b946580add1052c1102451f231bb15b5a17043e7cae52b74044abaa0f8
SHA512ae4df617951d4132e32ef5d2f727ae85025e7cfa7e55e4a9d5ef21b997d48d1f3f538a602dde5dfbaefece781b514f98ddbcf942d34d37c6cfcde7b2c3140f31
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD5759cb119e7b8aca9d6793e6d87fb4b39
SHA1694d8700457bf9f4ab681d477a007076b304cd80
SHA256a43c2bacb16aca52670f9398b63dac0f39390742f8841314a9b642ab858f3e43
SHA5124d9d327562b05858a395b72497cd1aae8dfb4f9ee3d68df0d1dbf8826013052f1fb007752491e1af15a9244a8b171fa469c2dc3de41c63bd2feb15af81bd62b5
-
Filesize
459KB
MD5759cb119e7b8aca9d6793e6d87fb4b39
SHA1694d8700457bf9f4ab681d477a007076b304cd80
SHA256a43c2bacb16aca52670f9398b63dac0f39390742f8841314a9b642ab858f3e43
SHA5124d9d327562b05858a395b72497cd1aae8dfb4f9ee3d68df0d1dbf8826013052f1fb007752491e1af15a9244a8b171fa469c2dc3de41c63bd2feb15af81bd62b5
-
Filesize
459KB
MD5759cb119e7b8aca9d6793e6d87fb4b39
SHA1694d8700457bf9f4ab681d477a007076b304cd80
SHA256a43c2bacb16aca52670f9398b63dac0f39390742f8841314a9b642ab858f3e43
SHA5124d9d327562b05858a395b72497cd1aae8dfb4f9ee3d68df0d1dbf8826013052f1fb007752491e1af15a9244a8b171fa469c2dc3de41c63bd2feb15af81bd62b5
-
Filesize
457KB
MD521e4308a466c71d9b1fc4183255a8abc
SHA192c31f6b08d90dcecdbd26234c59bb1139824162
SHA25634d563b946580add1052c1102451f231bb15b5a17043e7cae52b74044abaa0f8
SHA512ae4df617951d4132e32ef5d2f727ae85025e7cfa7e55e4a9d5ef21b997d48d1f3f538a602dde5dfbaefece781b514f98ddbcf942d34d37c6cfcde7b2c3140f31
-
Filesize
457KB
MD521e4308a466c71d9b1fc4183255a8abc
SHA192c31f6b08d90dcecdbd26234c59bb1139824162
SHA25634d563b946580add1052c1102451f231bb15b5a17043e7cae52b74044abaa0f8
SHA512ae4df617951d4132e32ef5d2f727ae85025e7cfa7e55e4a9d5ef21b997d48d1f3f538a602dde5dfbaefece781b514f98ddbcf942d34d37c6cfcde7b2c3140f31
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD5759cb119e7b8aca9d6793e6d87fb4b39
SHA1694d8700457bf9f4ab681d477a007076b304cd80
SHA256a43c2bacb16aca52670f9398b63dac0f39390742f8841314a9b642ab858f3e43
SHA5124d9d327562b05858a395b72497cd1aae8dfb4f9ee3d68df0d1dbf8826013052f1fb007752491e1af15a9244a8b171fa469c2dc3de41c63bd2feb15af81bd62b5
-
Filesize
459KB
MD5759cb119e7b8aca9d6793e6d87fb4b39
SHA1694d8700457bf9f4ab681d477a007076b304cd80
SHA256a43c2bacb16aca52670f9398b63dac0f39390742f8841314a9b642ab858f3e43
SHA5124d9d327562b05858a395b72497cd1aae8dfb4f9ee3d68df0d1dbf8826013052f1fb007752491e1af15a9244a8b171fa469c2dc3de41c63bd2feb15af81bd62b5
-
Filesize
459KB
MD5759cb119e7b8aca9d6793e6d87fb4b39
SHA1694d8700457bf9f4ab681d477a007076b304cd80
SHA256a43c2bacb16aca52670f9398b63dac0f39390742f8841314a9b642ab858f3e43
SHA5124d9d327562b05858a395b72497cd1aae8dfb4f9ee3d68df0d1dbf8826013052f1fb007752491e1af15a9244a8b171fa469c2dc3de41c63bd2feb15af81bd62b5