Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
236s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 22:22
Static task
static1
Behavioral task
behavioral1
Sample
6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe
Resource
win10v2004-20230221-en
General
-
Target
6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe
-
Size
617KB
-
MD5
2fea513bd39c35823bbf8cb0c18246fe
-
SHA1
135391f51feaf516c97e99e721e701c9a93d4878
-
SHA256
6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5
-
SHA512
8e6b46389b3a414a28f8798c9becf933d1cbc2a45518fd108cefd119116924b481955bfcdae48302d68b7f6b4ac8ad74bf0d3255bb30f0b4a88270a7eee3d9e0
-
SSDEEP
12288:uy90aNlEm1sNqFrHqDvUcxdYMmW0GZ0bu44yIP8CE:uytlmNq5iUO2MaGZ0bu4jIEd
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 37790515.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 37790515.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 37790515.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 37790515.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 37790515.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 37790515.exe -
Executes dropped EXE 3 IoCs
pid Process 1880 st253466.exe 1928 37790515.exe 1824 kp604384.exe -
Loads dropped DLL 6 IoCs
pid Process 1224 6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe 1880 st253466.exe 1880 st253466.exe 1880 st253466.exe 1880 st253466.exe 1824 kp604384.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 37790515.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 37790515.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st253466.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st253466.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1928 37790515.exe 1928 37790515.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1928 37790515.exe Token: SeDebugPrivilege 1824 kp604384.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1224 wrote to memory of 1880 1224 6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe 28 PID 1224 wrote to memory of 1880 1224 6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe 28 PID 1224 wrote to memory of 1880 1224 6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe 28 PID 1224 wrote to memory of 1880 1224 6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe 28 PID 1224 wrote to memory of 1880 1224 6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe 28 PID 1224 wrote to memory of 1880 1224 6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe 28 PID 1224 wrote to memory of 1880 1224 6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe 28 PID 1880 wrote to memory of 1928 1880 st253466.exe 29 PID 1880 wrote to memory of 1928 1880 st253466.exe 29 PID 1880 wrote to memory of 1928 1880 st253466.exe 29 PID 1880 wrote to memory of 1928 1880 st253466.exe 29 PID 1880 wrote to memory of 1928 1880 st253466.exe 29 PID 1880 wrote to memory of 1928 1880 st253466.exe 29 PID 1880 wrote to memory of 1928 1880 st253466.exe 29 PID 1880 wrote to memory of 1824 1880 st253466.exe 30 PID 1880 wrote to memory of 1824 1880 st253466.exe 30 PID 1880 wrote to memory of 1824 1880 st253466.exe 30 PID 1880 wrote to memory of 1824 1880 st253466.exe 30 PID 1880 wrote to memory of 1824 1880 st253466.exe 30 PID 1880 wrote to memory of 1824 1880 st253466.exe 30 PID 1880 wrote to memory of 1824 1880 st253466.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe"C:\Users\Admin\AppData\Local\Temp\6a0ef6a1e2e12e713b2b72d834ba1a21b52546095be7f648f9277c0b4fa730f5.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st253466.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st253466.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\37790515.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\37790515.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp604384.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp604384.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
463KB
MD55bc8d7bf098f7f89efdbd1b00cf8c18f
SHA143397111c39eaa2c8aa43cd18146c784a0aa0f98
SHA256a369fbfb6a287fc15efa8b6c9e24fe00a28461d8de15e7d52028eb4fc3312386
SHA5123521aa9fb35b9d91a10f08473a69ee83a5795810765a0dcb0496694d94d555a93a5063872b15e5cf965408f991d1195b13aea0a34f7b44a5ee2603c3a32e3f7e
-
Filesize
463KB
MD55bc8d7bf098f7f89efdbd1b00cf8c18f
SHA143397111c39eaa2c8aa43cd18146c784a0aa0f98
SHA256a369fbfb6a287fc15efa8b6c9e24fe00a28461d8de15e7d52028eb4fc3312386
SHA5123521aa9fb35b9d91a10f08473a69ee83a5795810765a0dcb0496694d94d555a93a5063872b15e5cf965408f991d1195b13aea0a34f7b44a5ee2603c3a32e3f7e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
473KB
MD57f60dd4b3117c554543e2123da578e74
SHA1677cbe71c1c528965e172e35151ddff79e7e015d
SHA2565c91e3992595e62b212e288384025d9b2db619f7d365285629d3f612ed78ca83
SHA5123f830027dcb779973c6862e5e633db7a98dea843ff3ac4379ca09989166d7f8fd4bfca067d677f79191247399b57d7780d07c318762720f37940ab887dbb4121
-
Filesize
473KB
MD57f60dd4b3117c554543e2123da578e74
SHA1677cbe71c1c528965e172e35151ddff79e7e015d
SHA2565c91e3992595e62b212e288384025d9b2db619f7d365285629d3f612ed78ca83
SHA5123f830027dcb779973c6862e5e633db7a98dea843ff3ac4379ca09989166d7f8fd4bfca067d677f79191247399b57d7780d07c318762720f37940ab887dbb4121
-
Filesize
473KB
MD57f60dd4b3117c554543e2123da578e74
SHA1677cbe71c1c528965e172e35151ddff79e7e015d
SHA2565c91e3992595e62b212e288384025d9b2db619f7d365285629d3f612ed78ca83
SHA5123f830027dcb779973c6862e5e633db7a98dea843ff3ac4379ca09989166d7f8fd4bfca067d677f79191247399b57d7780d07c318762720f37940ab887dbb4121
-
Filesize
463KB
MD55bc8d7bf098f7f89efdbd1b00cf8c18f
SHA143397111c39eaa2c8aa43cd18146c784a0aa0f98
SHA256a369fbfb6a287fc15efa8b6c9e24fe00a28461d8de15e7d52028eb4fc3312386
SHA5123521aa9fb35b9d91a10f08473a69ee83a5795810765a0dcb0496694d94d555a93a5063872b15e5cf965408f991d1195b13aea0a34f7b44a5ee2603c3a32e3f7e
-
Filesize
463KB
MD55bc8d7bf098f7f89efdbd1b00cf8c18f
SHA143397111c39eaa2c8aa43cd18146c784a0aa0f98
SHA256a369fbfb6a287fc15efa8b6c9e24fe00a28461d8de15e7d52028eb4fc3312386
SHA5123521aa9fb35b9d91a10f08473a69ee83a5795810765a0dcb0496694d94d555a93a5063872b15e5cf965408f991d1195b13aea0a34f7b44a5ee2603c3a32e3f7e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
473KB
MD57f60dd4b3117c554543e2123da578e74
SHA1677cbe71c1c528965e172e35151ddff79e7e015d
SHA2565c91e3992595e62b212e288384025d9b2db619f7d365285629d3f612ed78ca83
SHA5123f830027dcb779973c6862e5e633db7a98dea843ff3ac4379ca09989166d7f8fd4bfca067d677f79191247399b57d7780d07c318762720f37940ab887dbb4121
-
Filesize
473KB
MD57f60dd4b3117c554543e2123da578e74
SHA1677cbe71c1c528965e172e35151ddff79e7e015d
SHA2565c91e3992595e62b212e288384025d9b2db619f7d365285629d3f612ed78ca83
SHA5123f830027dcb779973c6862e5e633db7a98dea843ff3ac4379ca09989166d7f8fd4bfca067d677f79191247399b57d7780d07c318762720f37940ab887dbb4121
-
Filesize
473KB
MD57f60dd4b3117c554543e2123da578e74
SHA1677cbe71c1c528965e172e35151ddff79e7e015d
SHA2565c91e3992595e62b212e288384025d9b2db619f7d365285629d3f612ed78ca83
SHA5123f830027dcb779973c6862e5e633db7a98dea843ff3ac4379ca09989166d7f8fd4bfca067d677f79191247399b57d7780d07c318762720f37940ab887dbb4121