Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 20:08
Static task
static1
Behavioral task
behavioral1
Sample
00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe
Resource
win10v2004-20230220-en
General
-
Target
00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe
-
Size
562KB
-
MD5
97c595cb66e1f6deec551420e3200b47
-
SHA1
a057ae45da59a8377be5657debbc4e3d1a258726
-
SHA256
00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11
-
SHA512
599738cd1eee0ca92abf95d755a4eb7a61f69ba7924c824079b990a0eb6f1e06bd92e66ece03d6a45090cad47a70824994c0906e2fa81547175ae77e927a888c
-
SSDEEP
12288:7y90y2tPo9hlrUUqKXHUSNV4CzXEbaNI57DutqbYFweOFB:7y7rb0KX1V4+0aq8EbFe+
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 85430701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 85430701.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 85430701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 85430701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 85430701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 85430701.exe -
Executes dropped EXE 3 IoCs
pid Process 1748 st015424.exe 756 85430701.exe 468 kp809904.exe -
Loads dropped DLL 6 IoCs
pid Process 1136 00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe 1748 st015424.exe 1748 st015424.exe 1748 st015424.exe 1748 st015424.exe 468 kp809904.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 85430701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 85430701.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st015424.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st015424.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 756 85430701.exe 756 85430701.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 756 85430701.exe Token: SeDebugPrivilege 468 kp809904.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1136 wrote to memory of 1748 1136 00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe 28 PID 1136 wrote to memory of 1748 1136 00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe 28 PID 1136 wrote to memory of 1748 1136 00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe 28 PID 1136 wrote to memory of 1748 1136 00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe 28 PID 1136 wrote to memory of 1748 1136 00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe 28 PID 1136 wrote to memory of 1748 1136 00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe 28 PID 1136 wrote to memory of 1748 1136 00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe 28 PID 1748 wrote to memory of 756 1748 st015424.exe 29 PID 1748 wrote to memory of 756 1748 st015424.exe 29 PID 1748 wrote to memory of 756 1748 st015424.exe 29 PID 1748 wrote to memory of 756 1748 st015424.exe 29 PID 1748 wrote to memory of 756 1748 st015424.exe 29 PID 1748 wrote to memory of 756 1748 st015424.exe 29 PID 1748 wrote to memory of 756 1748 st015424.exe 29 PID 1748 wrote to memory of 468 1748 st015424.exe 30 PID 1748 wrote to memory of 468 1748 st015424.exe 30 PID 1748 wrote to memory of 468 1748 st015424.exe 30 PID 1748 wrote to memory of 468 1748 st015424.exe 30 PID 1748 wrote to memory of 468 1748 st015424.exe 30 PID 1748 wrote to memory of 468 1748 st015424.exe 30 PID 1748 wrote to memory of 468 1748 st015424.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe"C:\Users\Admin\AppData\Local\Temp\00926b3d4f85269d529853c42e0dd129899316d787da8618a8e848f5a6f3ba11.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st015424.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st015424.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\85430701.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\85430701.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp809904.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp809904.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408KB
MD5c0d108ef2a50bb7599a46d4bd76f47dc
SHA1d636da4b79b091ea33dc5b46d29f65567cd6482e
SHA2566358fd6e55d11e7d13078135e2ae432aaae07feaa99bcf5925a36a493b060928
SHA5122d56da6309c95628621893df6423b90d0af612b7159c9667dc0a7d16d31e23cb6fef57e6c8f97205af270b067711427bb659c02fca0ccf461d4a45a70eafe441
-
Filesize
408KB
MD5c0d108ef2a50bb7599a46d4bd76f47dc
SHA1d636da4b79b091ea33dc5b46d29f65567cd6482e
SHA2566358fd6e55d11e7d13078135e2ae432aaae07feaa99bcf5925a36a493b060928
SHA5122d56da6309c95628621893df6423b90d0af612b7159c9667dc0a7d16d31e23cb6fef57e6c8f97205af270b067711427bb659c02fca0ccf461d4a45a70eafe441
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD5dfcd60299f669f82e3636032628c9dae
SHA12d9939d36a6d3ac6dece4dfc3d7952929def11b3
SHA256b23d3e3117b4327785e8e0e2656f5cb0be498dab93d6c060f9635d81a0d74b92
SHA5124dc6a273b1b7213734919cabc52f529360fa46e8a4e8e682b5b28e21fe32fb2fa7ae68e5698ef47e39de5e25c2793808dca86fe09efa77580c137ba50ae8af35
-
Filesize
360KB
MD5dfcd60299f669f82e3636032628c9dae
SHA12d9939d36a6d3ac6dece4dfc3d7952929def11b3
SHA256b23d3e3117b4327785e8e0e2656f5cb0be498dab93d6c060f9635d81a0d74b92
SHA5124dc6a273b1b7213734919cabc52f529360fa46e8a4e8e682b5b28e21fe32fb2fa7ae68e5698ef47e39de5e25c2793808dca86fe09efa77580c137ba50ae8af35
-
Filesize
360KB
MD5dfcd60299f669f82e3636032628c9dae
SHA12d9939d36a6d3ac6dece4dfc3d7952929def11b3
SHA256b23d3e3117b4327785e8e0e2656f5cb0be498dab93d6c060f9635d81a0d74b92
SHA5124dc6a273b1b7213734919cabc52f529360fa46e8a4e8e682b5b28e21fe32fb2fa7ae68e5698ef47e39de5e25c2793808dca86fe09efa77580c137ba50ae8af35
-
Filesize
408KB
MD5c0d108ef2a50bb7599a46d4bd76f47dc
SHA1d636da4b79b091ea33dc5b46d29f65567cd6482e
SHA2566358fd6e55d11e7d13078135e2ae432aaae07feaa99bcf5925a36a493b060928
SHA5122d56da6309c95628621893df6423b90d0af612b7159c9667dc0a7d16d31e23cb6fef57e6c8f97205af270b067711427bb659c02fca0ccf461d4a45a70eafe441
-
Filesize
408KB
MD5c0d108ef2a50bb7599a46d4bd76f47dc
SHA1d636da4b79b091ea33dc5b46d29f65567cd6482e
SHA2566358fd6e55d11e7d13078135e2ae432aaae07feaa99bcf5925a36a493b060928
SHA5122d56da6309c95628621893df6423b90d0af612b7159c9667dc0a7d16d31e23cb6fef57e6c8f97205af270b067711427bb659c02fca0ccf461d4a45a70eafe441
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD5dfcd60299f669f82e3636032628c9dae
SHA12d9939d36a6d3ac6dece4dfc3d7952929def11b3
SHA256b23d3e3117b4327785e8e0e2656f5cb0be498dab93d6c060f9635d81a0d74b92
SHA5124dc6a273b1b7213734919cabc52f529360fa46e8a4e8e682b5b28e21fe32fb2fa7ae68e5698ef47e39de5e25c2793808dca86fe09efa77580c137ba50ae8af35
-
Filesize
360KB
MD5dfcd60299f669f82e3636032628c9dae
SHA12d9939d36a6d3ac6dece4dfc3d7952929def11b3
SHA256b23d3e3117b4327785e8e0e2656f5cb0be498dab93d6c060f9635d81a0d74b92
SHA5124dc6a273b1b7213734919cabc52f529360fa46e8a4e8e682b5b28e21fe32fb2fa7ae68e5698ef47e39de5e25c2793808dca86fe09efa77580c137ba50ae8af35
-
Filesize
360KB
MD5dfcd60299f669f82e3636032628c9dae
SHA12d9939d36a6d3ac6dece4dfc3d7952929def11b3
SHA256b23d3e3117b4327785e8e0e2656f5cb0be498dab93d6c060f9635d81a0d74b92
SHA5124dc6a273b1b7213734919cabc52f529360fa46e8a4e8e682b5b28e21fe32fb2fa7ae68e5698ef47e39de5e25c2793808dca86fe09efa77580c137ba50ae8af35