Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:45
Static task
static1
Behavioral task
behavioral1
Sample
4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe
Resource
win10v2004-20230220-en
General
-
Target
4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe
-
Size
694KB
-
MD5
e161c74cf1593c6b64baf52c33ffe0a5
-
SHA1
43d69f23ea45ab8e45fad6e2bc862ff38e0144b3
-
SHA256
4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49
-
SHA512
5be74eebf049d5fc83a7316d6b73cacbb3f74ac72028e0842a7a90f29604d348dd639935ed3229159e434ab37191344f643100de0f511b1c89842c53bac21ae4
-
SSDEEP
12288:vy90MpTxLQFAB/E3IsKsOz7l+w4WqlniNVdUN0cRFbPqwBa0MahTB:vylZQFv5Kj+UqlwdUeSbBht
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 28447187.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 28447187.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 28447187.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 28447187.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 28447187.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 28447187.exe -
Executes dropped EXE 3 IoCs
pid Process 2008 un521756.exe 560 28447187.exe 760 rk118789.exe -
Loads dropped DLL 8 IoCs
pid Process 1776 4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe 2008 un521756.exe 2008 un521756.exe 2008 un521756.exe 560 28447187.exe 2008 un521756.exe 2008 un521756.exe 760 rk118789.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 28447187.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 28447187.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un521756.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un521756.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 560 28447187.exe 560 28447187.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 560 28447187.exe Token: SeDebugPrivilege 760 rk118789.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1776 wrote to memory of 2008 1776 4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe 28 PID 1776 wrote to memory of 2008 1776 4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe 28 PID 1776 wrote to memory of 2008 1776 4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe 28 PID 1776 wrote to memory of 2008 1776 4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe 28 PID 1776 wrote to memory of 2008 1776 4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe 28 PID 1776 wrote to memory of 2008 1776 4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe 28 PID 1776 wrote to memory of 2008 1776 4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe 28 PID 2008 wrote to memory of 560 2008 un521756.exe 29 PID 2008 wrote to memory of 560 2008 un521756.exe 29 PID 2008 wrote to memory of 560 2008 un521756.exe 29 PID 2008 wrote to memory of 560 2008 un521756.exe 29 PID 2008 wrote to memory of 560 2008 un521756.exe 29 PID 2008 wrote to memory of 560 2008 un521756.exe 29 PID 2008 wrote to memory of 560 2008 un521756.exe 29 PID 2008 wrote to memory of 760 2008 un521756.exe 30 PID 2008 wrote to memory of 760 2008 un521756.exe 30 PID 2008 wrote to memory of 760 2008 un521756.exe 30 PID 2008 wrote to memory of 760 2008 un521756.exe 30 PID 2008 wrote to memory of 760 2008 un521756.exe 30 PID 2008 wrote to memory of 760 2008 un521756.exe 30 PID 2008 wrote to memory of 760 2008 un521756.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe"C:\Users\Admin\AppData\Local\Temp\4a9964ce64991fc09f448b41cde9718f89ddb2926606acb89af7bee6db5fde49.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un521756.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un521756.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\28447187.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\28447187.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk118789.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk118789.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD5a401ffd9d7ca278dd26b462520314830
SHA1bf33af5a945a539f2c193e337f83fdfb61d709f0
SHA256d840760eca737c73c9d4457fe26ce1c263f7042400a5a75a3b35f00ee4e29993
SHA512dfdf0de707e6b2c89d4d984482720693ed9484f6f9ea773dbca1386994243335900523387c9c7a816f4d43ec0b25f8f0182a70e756729d7678fe60811b0ba28d
-
Filesize
540KB
MD5a401ffd9d7ca278dd26b462520314830
SHA1bf33af5a945a539f2c193e337f83fdfb61d709f0
SHA256d840760eca737c73c9d4457fe26ce1c263f7042400a5a75a3b35f00ee4e29993
SHA512dfdf0de707e6b2c89d4d984482720693ed9484f6f9ea773dbca1386994243335900523387c9c7a816f4d43ec0b25f8f0182a70e756729d7678fe60811b0ba28d
-
Filesize
258KB
MD5cb65c38fe4279c89c930c94c29490abf
SHA1d32d92d1ecf943c37c651453fdf5c744cdcdf993
SHA256be53e584b91963f75ba9d3d42122927e06433e618f9b7bcb494b88a901cfdead
SHA5124035fcbbf3d580a132af9278a9709ddc3c823fe4dbcd8809779050c0a45d9d057e1913928caa7ea7282cbb5b75edd3ee7771b8fe52f9679285bd063afa119f1b
-
Filesize
258KB
MD5cb65c38fe4279c89c930c94c29490abf
SHA1d32d92d1ecf943c37c651453fdf5c744cdcdf993
SHA256be53e584b91963f75ba9d3d42122927e06433e618f9b7bcb494b88a901cfdead
SHA5124035fcbbf3d580a132af9278a9709ddc3c823fe4dbcd8809779050c0a45d9d057e1913928caa7ea7282cbb5b75edd3ee7771b8fe52f9679285bd063afa119f1b
-
Filesize
258KB
MD5cb65c38fe4279c89c930c94c29490abf
SHA1d32d92d1ecf943c37c651453fdf5c744cdcdf993
SHA256be53e584b91963f75ba9d3d42122927e06433e618f9b7bcb494b88a901cfdead
SHA5124035fcbbf3d580a132af9278a9709ddc3c823fe4dbcd8809779050c0a45d9d057e1913928caa7ea7282cbb5b75edd3ee7771b8fe52f9679285bd063afa119f1b
-
Filesize
341KB
MD522d7584b5a8e2a45ff8becc2f03f17ea
SHA1f61a6f926b9bce8f1967566eefdbcc6d4efaae8c
SHA2569835ba9afa01c31813a93ea34b22aae05750d74c13cdcc9288f862005fac1545
SHA512b434c5969c51061ce26164720b886d61aaf5435d0222c4da3bb2ac45e1e9166b6e1974d2490048ec523ae36c9d7fa53db5606b8de6d51d45b0085d1f9b2b6875
-
Filesize
341KB
MD522d7584b5a8e2a45ff8becc2f03f17ea
SHA1f61a6f926b9bce8f1967566eefdbcc6d4efaae8c
SHA2569835ba9afa01c31813a93ea34b22aae05750d74c13cdcc9288f862005fac1545
SHA512b434c5969c51061ce26164720b886d61aaf5435d0222c4da3bb2ac45e1e9166b6e1974d2490048ec523ae36c9d7fa53db5606b8de6d51d45b0085d1f9b2b6875
-
Filesize
341KB
MD522d7584b5a8e2a45ff8becc2f03f17ea
SHA1f61a6f926b9bce8f1967566eefdbcc6d4efaae8c
SHA2569835ba9afa01c31813a93ea34b22aae05750d74c13cdcc9288f862005fac1545
SHA512b434c5969c51061ce26164720b886d61aaf5435d0222c4da3bb2ac45e1e9166b6e1974d2490048ec523ae36c9d7fa53db5606b8de6d51d45b0085d1f9b2b6875
-
Filesize
540KB
MD5a401ffd9d7ca278dd26b462520314830
SHA1bf33af5a945a539f2c193e337f83fdfb61d709f0
SHA256d840760eca737c73c9d4457fe26ce1c263f7042400a5a75a3b35f00ee4e29993
SHA512dfdf0de707e6b2c89d4d984482720693ed9484f6f9ea773dbca1386994243335900523387c9c7a816f4d43ec0b25f8f0182a70e756729d7678fe60811b0ba28d
-
Filesize
540KB
MD5a401ffd9d7ca278dd26b462520314830
SHA1bf33af5a945a539f2c193e337f83fdfb61d709f0
SHA256d840760eca737c73c9d4457fe26ce1c263f7042400a5a75a3b35f00ee4e29993
SHA512dfdf0de707e6b2c89d4d984482720693ed9484f6f9ea773dbca1386994243335900523387c9c7a816f4d43ec0b25f8f0182a70e756729d7678fe60811b0ba28d
-
Filesize
258KB
MD5cb65c38fe4279c89c930c94c29490abf
SHA1d32d92d1ecf943c37c651453fdf5c744cdcdf993
SHA256be53e584b91963f75ba9d3d42122927e06433e618f9b7bcb494b88a901cfdead
SHA5124035fcbbf3d580a132af9278a9709ddc3c823fe4dbcd8809779050c0a45d9d057e1913928caa7ea7282cbb5b75edd3ee7771b8fe52f9679285bd063afa119f1b
-
Filesize
258KB
MD5cb65c38fe4279c89c930c94c29490abf
SHA1d32d92d1ecf943c37c651453fdf5c744cdcdf993
SHA256be53e584b91963f75ba9d3d42122927e06433e618f9b7bcb494b88a901cfdead
SHA5124035fcbbf3d580a132af9278a9709ddc3c823fe4dbcd8809779050c0a45d9d057e1913928caa7ea7282cbb5b75edd3ee7771b8fe52f9679285bd063afa119f1b
-
Filesize
258KB
MD5cb65c38fe4279c89c930c94c29490abf
SHA1d32d92d1ecf943c37c651453fdf5c744cdcdf993
SHA256be53e584b91963f75ba9d3d42122927e06433e618f9b7bcb494b88a901cfdead
SHA5124035fcbbf3d580a132af9278a9709ddc3c823fe4dbcd8809779050c0a45d9d057e1913928caa7ea7282cbb5b75edd3ee7771b8fe52f9679285bd063afa119f1b
-
Filesize
341KB
MD522d7584b5a8e2a45ff8becc2f03f17ea
SHA1f61a6f926b9bce8f1967566eefdbcc6d4efaae8c
SHA2569835ba9afa01c31813a93ea34b22aae05750d74c13cdcc9288f862005fac1545
SHA512b434c5969c51061ce26164720b886d61aaf5435d0222c4da3bb2ac45e1e9166b6e1974d2490048ec523ae36c9d7fa53db5606b8de6d51d45b0085d1f9b2b6875
-
Filesize
341KB
MD522d7584b5a8e2a45ff8becc2f03f17ea
SHA1f61a6f926b9bce8f1967566eefdbcc6d4efaae8c
SHA2569835ba9afa01c31813a93ea34b22aae05750d74c13cdcc9288f862005fac1545
SHA512b434c5969c51061ce26164720b886d61aaf5435d0222c4da3bb2ac45e1e9166b6e1974d2490048ec523ae36c9d7fa53db5606b8de6d51d45b0085d1f9b2b6875
-
Filesize
341KB
MD522d7584b5a8e2a45ff8becc2f03f17ea
SHA1f61a6f926b9bce8f1967566eefdbcc6d4efaae8c
SHA2569835ba9afa01c31813a93ea34b22aae05750d74c13cdcc9288f862005fac1545
SHA512b434c5969c51061ce26164720b886d61aaf5435d0222c4da3bb2ac45e1e9166b6e1974d2490048ec523ae36c9d7fa53db5606b8de6d51d45b0085d1f9b2b6875