Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 20:15
Static task
static1
Behavioral task
behavioral1
Sample
0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe
Resource
win10v2004-20230221-en
General
-
Target
0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe
-
Size
694KB
-
MD5
a6a88659855946657f11a724c1d36128
-
SHA1
2ad6b7402e6d324acaa50ed6b6ebcd0efc499126
-
SHA256
0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed
-
SHA512
65e2c7334755e52cea99626c8346cafcaae1690c1af3c736620b0557786dd8f943cb0b62ff0c8db9f7b0c1e7b58cae907fd62b40e59b41ed0a889885a47e19f7
-
SSDEEP
12288:Cy902m+4wnZmeG6i49M9Wbm89WpmerEQdhPyjY5VN+7Q/MA2Wzs+nGrX:CyiCZBGh4uPoeDHKUN+7QT2AqrX
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 36312146.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 36312146.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 36312146.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 36312146.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 36312146.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 36312146.exe -
Executes dropped EXE 3 IoCs
pid Process 1864 un886271.exe 2004 36312146.exe 1324 rk309936.exe -
Loads dropped DLL 8 IoCs
pid Process 1852 0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe 1864 un886271.exe 1864 un886271.exe 1864 un886271.exe 2004 36312146.exe 1864 un886271.exe 1864 un886271.exe 1324 rk309936.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 36312146.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 36312146.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un886271.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un886271.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2004 36312146.exe 2004 36312146.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2004 36312146.exe Token: SeDebugPrivilege 1324 rk309936.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1852 wrote to memory of 1864 1852 0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe 26 PID 1852 wrote to memory of 1864 1852 0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe 26 PID 1852 wrote to memory of 1864 1852 0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe 26 PID 1852 wrote to memory of 1864 1852 0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe 26 PID 1852 wrote to memory of 1864 1852 0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe 26 PID 1852 wrote to memory of 1864 1852 0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe 26 PID 1852 wrote to memory of 1864 1852 0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe 26 PID 1864 wrote to memory of 2004 1864 un886271.exe 27 PID 1864 wrote to memory of 2004 1864 un886271.exe 27 PID 1864 wrote to memory of 2004 1864 un886271.exe 27 PID 1864 wrote to memory of 2004 1864 un886271.exe 27 PID 1864 wrote to memory of 2004 1864 un886271.exe 27 PID 1864 wrote to memory of 2004 1864 un886271.exe 27 PID 1864 wrote to memory of 2004 1864 un886271.exe 27 PID 1864 wrote to memory of 1324 1864 un886271.exe 28 PID 1864 wrote to memory of 1324 1864 un886271.exe 28 PID 1864 wrote to memory of 1324 1864 un886271.exe 28 PID 1864 wrote to memory of 1324 1864 un886271.exe 28 PID 1864 wrote to memory of 1324 1864 un886271.exe 28 PID 1864 wrote to memory of 1324 1864 un886271.exe 28 PID 1864 wrote to memory of 1324 1864 un886271.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe"C:\Users\Admin\AppData\Local\Temp\0518480d89c957941220c32275188b433c68a87788fc9fba42895398700090ed.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un886271.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un886271.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\36312146.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\36312146.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk309936.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk309936.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
541KB
MD56596b3b9f5928d9a5332be4b4c660756
SHA1281e06c367e03b45e4dcc89911882baa2ba14650
SHA256077ed4d88a1bf54956a0581434b7578f8169574e33cf30b06f48374f69f545a8
SHA512a3e4f9985fba41e64e525aa78cdacbc99ea0fac814a86bbe469e41fb1211755c1771993631eee0aeb1a6e5bc9c1e1b4e3f8539bdb237a18e34dd09643c59a5fe
-
Filesize
541KB
MD56596b3b9f5928d9a5332be4b4c660756
SHA1281e06c367e03b45e4dcc89911882baa2ba14650
SHA256077ed4d88a1bf54956a0581434b7578f8169574e33cf30b06f48374f69f545a8
SHA512a3e4f9985fba41e64e525aa78cdacbc99ea0fac814a86bbe469e41fb1211755c1771993631eee0aeb1a6e5bc9c1e1b4e3f8539bdb237a18e34dd09643c59a5fe
-
Filesize
258KB
MD525bb07ad99d655dc5e1733ba0e820770
SHA11d41dc2b3f821b0fc405a4097f033217b771eb80
SHA25666187d4e48e9e2a1a0006f5f4870222aa2cf692c29c31ceb98f24d069fda7841
SHA5124adb28173f31539f8561132291f93d48f9797c223fd6148bd2fef2298b52c2578b0a28db6fea41fb5f4f81476b7696d6b69376855380bdfe9bdd677a8cf24ec4
-
Filesize
258KB
MD525bb07ad99d655dc5e1733ba0e820770
SHA11d41dc2b3f821b0fc405a4097f033217b771eb80
SHA25666187d4e48e9e2a1a0006f5f4870222aa2cf692c29c31ceb98f24d069fda7841
SHA5124adb28173f31539f8561132291f93d48f9797c223fd6148bd2fef2298b52c2578b0a28db6fea41fb5f4f81476b7696d6b69376855380bdfe9bdd677a8cf24ec4
-
Filesize
258KB
MD525bb07ad99d655dc5e1733ba0e820770
SHA11d41dc2b3f821b0fc405a4097f033217b771eb80
SHA25666187d4e48e9e2a1a0006f5f4870222aa2cf692c29c31ceb98f24d069fda7841
SHA5124adb28173f31539f8561132291f93d48f9797c223fd6148bd2fef2298b52c2578b0a28db6fea41fb5f4f81476b7696d6b69376855380bdfe9bdd677a8cf24ec4
-
Filesize
341KB
MD5f77416b9607755a40ff1aa92d85b128f
SHA168e6218327590f6dfe864dbbf1a20e190eaee056
SHA256ec8639d1262365799c84b3e74d91468ad1c1182dd462143a6118b32678ac3cdc
SHA51219338bd58e2920201caf881da46033d9be50e4b48a1602743eaa878ae7102e60be63e8dd1572741b91705a30a5e45c1a04f83f8f0afc422ac69b12b8a764e890
-
Filesize
341KB
MD5f77416b9607755a40ff1aa92d85b128f
SHA168e6218327590f6dfe864dbbf1a20e190eaee056
SHA256ec8639d1262365799c84b3e74d91468ad1c1182dd462143a6118b32678ac3cdc
SHA51219338bd58e2920201caf881da46033d9be50e4b48a1602743eaa878ae7102e60be63e8dd1572741b91705a30a5e45c1a04f83f8f0afc422ac69b12b8a764e890
-
Filesize
341KB
MD5f77416b9607755a40ff1aa92d85b128f
SHA168e6218327590f6dfe864dbbf1a20e190eaee056
SHA256ec8639d1262365799c84b3e74d91468ad1c1182dd462143a6118b32678ac3cdc
SHA51219338bd58e2920201caf881da46033d9be50e4b48a1602743eaa878ae7102e60be63e8dd1572741b91705a30a5e45c1a04f83f8f0afc422ac69b12b8a764e890
-
Filesize
541KB
MD56596b3b9f5928d9a5332be4b4c660756
SHA1281e06c367e03b45e4dcc89911882baa2ba14650
SHA256077ed4d88a1bf54956a0581434b7578f8169574e33cf30b06f48374f69f545a8
SHA512a3e4f9985fba41e64e525aa78cdacbc99ea0fac814a86bbe469e41fb1211755c1771993631eee0aeb1a6e5bc9c1e1b4e3f8539bdb237a18e34dd09643c59a5fe
-
Filesize
541KB
MD56596b3b9f5928d9a5332be4b4c660756
SHA1281e06c367e03b45e4dcc89911882baa2ba14650
SHA256077ed4d88a1bf54956a0581434b7578f8169574e33cf30b06f48374f69f545a8
SHA512a3e4f9985fba41e64e525aa78cdacbc99ea0fac814a86bbe469e41fb1211755c1771993631eee0aeb1a6e5bc9c1e1b4e3f8539bdb237a18e34dd09643c59a5fe
-
Filesize
258KB
MD525bb07ad99d655dc5e1733ba0e820770
SHA11d41dc2b3f821b0fc405a4097f033217b771eb80
SHA25666187d4e48e9e2a1a0006f5f4870222aa2cf692c29c31ceb98f24d069fda7841
SHA5124adb28173f31539f8561132291f93d48f9797c223fd6148bd2fef2298b52c2578b0a28db6fea41fb5f4f81476b7696d6b69376855380bdfe9bdd677a8cf24ec4
-
Filesize
258KB
MD525bb07ad99d655dc5e1733ba0e820770
SHA11d41dc2b3f821b0fc405a4097f033217b771eb80
SHA25666187d4e48e9e2a1a0006f5f4870222aa2cf692c29c31ceb98f24d069fda7841
SHA5124adb28173f31539f8561132291f93d48f9797c223fd6148bd2fef2298b52c2578b0a28db6fea41fb5f4f81476b7696d6b69376855380bdfe9bdd677a8cf24ec4
-
Filesize
258KB
MD525bb07ad99d655dc5e1733ba0e820770
SHA11d41dc2b3f821b0fc405a4097f033217b771eb80
SHA25666187d4e48e9e2a1a0006f5f4870222aa2cf692c29c31ceb98f24d069fda7841
SHA5124adb28173f31539f8561132291f93d48f9797c223fd6148bd2fef2298b52c2578b0a28db6fea41fb5f4f81476b7696d6b69376855380bdfe9bdd677a8cf24ec4
-
Filesize
341KB
MD5f77416b9607755a40ff1aa92d85b128f
SHA168e6218327590f6dfe864dbbf1a20e190eaee056
SHA256ec8639d1262365799c84b3e74d91468ad1c1182dd462143a6118b32678ac3cdc
SHA51219338bd58e2920201caf881da46033d9be50e4b48a1602743eaa878ae7102e60be63e8dd1572741b91705a30a5e45c1a04f83f8f0afc422ac69b12b8a764e890
-
Filesize
341KB
MD5f77416b9607755a40ff1aa92d85b128f
SHA168e6218327590f6dfe864dbbf1a20e190eaee056
SHA256ec8639d1262365799c84b3e74d91468ad1c1182dd462143a6118b32678ac3cdc
SHA51219338bd58e2920201caf881da46033d9be50e4b48a1602743eaa878ae7102e60be63e8dd1572741b91705a30a5e45c1a04f83f8f0afc422ac69b12b8a764e890
-
Filesize
341KB
MD5f77416b9607755a40ff1aa92d85b128f
SHA168e6218327590f6dfe864dbbf1a20e190eaee056
SHA256ec8639d1262365799c84b3e74d91468ad1c1182dd462143a6118b32678ac3cdc
SHA51219338bd58e2920201caf881da46033d9be50e4b48a1602743eaa878ae7102e60be63e8dd1572741b91705a30a5e45c1a04f83f8f0afc422ac69b12b8a764e890