Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:35
Static task
static1
Behavioral task
behavioral1
Sample
42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe
Resource
win10v2004-20230220-en
General
-
Target
42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe
-
Size
696KB
-
MD5
06322ccfc811753144f7b2bb0d0be5d8
-
SHA1
285f90d5930fafdc8104f41d99a339de1ffab6d3
-
SHA256
42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474
-
SHA512
4546c7055a9244ddd7b6f6fbec9302a504115a9c8ed3688f2c51413c6f9722f5b13e25c50e1e47bcb347b838b1340559501048bd85dab9d3b42b0e10d457e8ab
-
SSDEEP
12288:5y90YadHFfqsSVNSWgId8CzMENiQrdGyXQYF15iVyxkh6qnSbZe946JRY8gA:5ysdlitVNF5nQENyy5kEbZC46jjZ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 70960679.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 70960679.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 70960679.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 70960679.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 70960679.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 70960679.exe -
Executes dropped EXE 3 IoCs
pid Process 1992 un386608.exe 976 70960679.exe 888 rk514213.exe -
Loads dropped DLL 8 IoCs
pid Process 2036 42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe 1992 un386608.exe 1992 un386608.exe 1992 un386608.exe 976 70960679.exe 1992 un386608.exe 1992 un386608.exe 888 rk514213.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 70960679.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 70960679.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un386608.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un386608.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 976 70960679.exe 976 70960679.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 976 70960679.exe Token: SeDebugPrivilege 888 rk514213.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1992 2036 42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe 28 PID 2036 wrote to memory of 1992 2036 42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe 28 PID 2036 wrote to memory of 1992 2036 42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe 28 PID 2036 wrote to memory of 1992 2036 42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe 28 PID 2036 wrote to memory of 1992 2036 42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe 28 PID 2036 wrote to memory of 1992 2036 42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe 28 PID 2036 wrote to memory of 1992 2036 42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe 28 PID 1992 wrote to memory of 976 1992 un386608.exe 29 PID 1992 wrote to memory of 976 1992 un386608.exe 29 PID 1992 wrote to memory of 976 1992 un386608.exe 29 PID 1992 wrote to memory of 976 1992 un386608.exe 29 PID 1992 wrote to memory of 976 1992 un386608.exe 29 PID 1992 wrote to memory of 976 1992 un386608.exe 29 PID 1992 wrote to memory of 976 1992 un386608.exe 29 PID 1992 wrote to memory of 888 1992 un386608.exe 30 PID 1992 wrote to memory of 888 1992 un386608.exe 30 PID 1992 wrote to memory of 888 1992 un386608.exe 30 PID 1992 wrote to memory of 888 1992 un386608.exe 30 PID 1992 wrote to memory of 888 1992 un386608.exe 30 PID 1992 wrote to memory of 888 1992 un386608.exe 30 PID 1992 wrote to memory of 888 1992 un386608.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe"C:\Users\Admin\AppData\Local\Temp\42c2ff8f6316910b743cd7dac58e90856bff49a76476cc9f586546bc80e01474.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un386608.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un386608.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\70960679.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\70960679.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk514213.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk514213.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
542KB
MD5432c6ba1ce4df40a15edfa183f2e4616
SHA1ded27e06a30de59512622d2f0417b26c4f439f6e
SHA256c61e42840355ca6e3569f4e5ef091ea95a3db4d0e0929e8e5de78109b5d7ba3c
SHA5123ac61a21ddcaff2d685f0c8bdc41058364dbdb829c60d4132fdea5ae471310e6eb14dd05604502cf6228155765d3ffebaa5ad0ed0e6ce8ecc18c163845d4b6fe
-
Filesize
542KB
MD5432c6ba1ce4df40a15edfa183f2e4616
SHA1ded27e06a30de59512622d2f0417b26c4f439f6e
SHA256c61e42840355ca6e3569f4e5ef091ea95a3db4d0e0929e8e5de78109b5d7ba3c
SHA5123ac61a21ddcaff2d685f0c8bdc41058364dbdb829c60d4132fdea5ae471310e6eb14dd05604502cf6228155765d3ffebaa5ad0ed0e6ce8ecc18c163845d4b6fe
-
Filesize
257KB
MD5dd53d34bf55a47725d539c280c49e5cf
SHA1fa950535eb26d2ff53c82edaca0a8ff2c2f24dbc
SHA25682bea492b057be5ad0d5a54d92182540f52f06b0c1313722185eba94d9bb52f5
SHA512d96837dd359be34683691932ee6b93f3cb19a281562a2ad1ef496b046a6aed2b68771e46699e4db05cf206c063b229e2afe5b47d476cbeffcaf96894f1ab2351
-
Filesize
257KB
MD5dd53d34bf55a47725d539c280c49e5cf
SHA1fa950535eb26d2ff53c82edaca0a8ff2c2f24dbc
SHA25682bea492b057be5ad0d5a54d92182540f52f06b0c1313722185eba94d9bb52f5
SHA512d96837dd359be34683691932ee6b93f3cb19a281562a2ad1ef496b046a6aed2b68771e46699e4db05cf206c063b229e2afe5b47d476cbeffcaf96894f1ab2351
-
Filesize
257KB
MD5dd53d34bf55a47725d539c280c49e5cf
SHA1fa950535eb26d2ff53c82edaca0a8ff2c2f24dbc
SHA25682bea492b057be5ad0d5a54d92182540f52f06b0c1313722185eba94d9bb52f5
SHA512d96837dd359be34683691932ee6b93f3cb19a281562a2ad1ef496b046a6aed2b68771e46699e4db05cf206c063b229e2afe5b47d476cbeffcaf96894f1ab2351
-
Filesize
340KB
MD5e75f9e7f3e28becdc3141738ce721f09
SHA179069ef970bd998518b14da4e2e27aa19295aa4d
SHA256130f84da3288e4a0b4b390101030320f702c08a08dd746b904bfff00cbcee27f
SHA512e7fe036035be6d89d49c621f0cef11234800d4a1d467538290d150b55995b9263c8a27b96d07e72ab33ec37a6c90835d621f8773e407a2fd207298bbfd808596
-
Filesize
340KB
MD5e75f9e7f3e28becdc3141738ce721f09
SHA179069ef970bd998518b14da4e2e27aa19295aa4d
SHA256130f84da3288e4a0b4b390101030320f702c08a08dd746b904bfff00cbcee27f
SHA512e7fe036035be6d89d49c621f0cef11234800d4a1d467538290d150b55995b9263c8a27b96d07e72ab33ec37a6c90835d621f8773e407a2fd207298bbfd808596
-
Filesize
340KB
MD5e75f9e7f3e28becdc3141738ce721f09
SHA179069ef970bd998518b14da4e2e27aa19295aa4d
SHA256130f84da3288e4a0b4b390101030320f702c08a08dd746b904bfff00cbcee27f
SHA512e7fe036035be6d89d49c621f0cef11234800d4a1d467538290d150b55995b9263c8a27b96d07e72ab33ec37a6c90835d621f8773e407a2fd207298bbfd808596
-
Filesize
542KB
MD5432c6ba1ce4df40a15edfa183f2e4616
SHA1ded27e06a30de59512622d2f0417b26c4f439f6e
SHA256c61e42840355ca6e3569f4e5ef091ea95a3db4d0e0929e8e5de78109b5d7ba3c
SHA5123ac61a21ddcaff2d685f0c8bdc41058364dbdb829c60d4132fdea5ae471310e6eb14dd05604502cf6228155765d3ffebaa5ad0ed0e6ce8ecc18c163845d4b6fe
-
Filesize
542KB
MD5432c6ba1ce4df40a15edfa183f2e4616
SHA1ded27e06a30de59512622d2f0417b26c4f439f6e
SHA256c61e42840355ca6e3569f4e5ef091ea95a3db4d0e0929e8e5de78109b5d7ba3c
SHA5123ac61a21ddcaff2d685f0c8bdc41058364dbdb829c60d4132fdea5ae471310e6eb14dd05604502cf6228155765d3ffebaa5ad0ed0e6ce8ecc18c163845d4b6fe
-
Filesize
257KB
MD5dd53d34bf55a47725d539c280c49e5cf
SHA1fa950535eb26d2ff53c82edaca0a8ff2c2f24dbc
SHA25682bea492b057be5ad0d5a54d92182540f52f06b0c1313722185eba94d9bb52f5
SHA512d96837dd359be34683691932ee6b93f3cb19a281562a2ad1ef496b046a6aed2b68771e46699e4db05cf206c063b229e2afe5b47d476cbeffcaf96894f1ab2351
-
Filesize
257KB
MD5dd53d34bf55a47725d539c280c49e5cf
SHA1fa950535eb26d2ff53c82edaca0a8ff2c2f24dbc
SHA25682bea492b057be5ad0d5a54d92182540f52f06b0c1313722185eba94d9bb52f5
SHA512d96837dd359be34683691932ee6b93f3cb19a281562a2ad1ef496b046a6aed2b68771e46699e4db05cf206c063b229e2afe5b47d476cbeffcaf96894f1ab2351
-
Filesize
257KB
MD5dd53d34bf55a47725d539c280c49e5cf
SHA1fa950535eb26d2ff53c82edaca0a8ff2c2f24dbc
SHA25682bea492b057be5ad0d5a54d92182540f52f06b0c1313722185eba94d9bb52f5
SHA512d96837dd359be34683691932ee6b93f3cb19a281562a2ad1ef496b046a6aed2b68771e46699e4db05cf206c063b229e2afe5b47d476cbeffcaf96894f1ab2351
-
Filesize
340KB
MD5e75f9e7f3e28becdc3141738ce721f09
SHA179069ef970bd998518b14da4e2e27aa19295aa4d
SHA256130f84da3288e4a0b4b390101030320f702c08a08dd746b904bfff00cbcee27f
SHA512e7fe036035be6d89d49c621f0cef11234800d4a1d467538290d150b55995b9263c8a27b96d07e72ab33ec37a6c90835d621f8773e407a2fd207298bbfd808596
-
Filesize
340KB
MD5e75f9e7f3e28becdc3141738ce721f09
SHA179069ef970bd998518b14da4e2e27aa19295aa4d
SHA256130f84da3288e4a0b4b390101030320f702c08a08dd746b904bfff00cbcee27f
SHA512e7fe036035be6d89d49c621f0cef11234800d4a1d467538290d150b55995b9263c8a27b96d07e72ab33ec37a6c90835d621f8773e407a2fd207298bbfd808596
-
Filesize
340KB
MD5e75f9e7f3e28becdc3141738ce721f09
SHA179069ef970bd998518b14da4e2e27aa19295aa4d
SHA256130f84da3288e4a0b4b390101030320f702c08a08dd746b904bfff00cbcee27f
SHA512e7fe036035be6d89d49c621f0cef11234800d4a1d467538290d150b55995b9263c8a27b96d07e72ab33ec37a6c90835d621f8773e407a2fd207298bbfd808596