Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:14
Static task
static1
Behavioral task
behavioral1
Sample
3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe
Resource
win10v2004-20230220-en
General
-
Target
3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe
-
Size
747KB
-
MD5
72a896d421d41c5913d3a2e42fda4717
-
SHA1
e0bd15b47be605a799862d960a4c31cd0cf953ae
-
SHA256
3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf
-
SHA512
2bfba1e787411ce37b2cc0ffea1372d9f05e5733bb3babfa7b72730eda8d2ab36005a35514b87767fd02dd42ccb2e9984f963814e63c267150762cab9a3c15af
-
SSDEEP
12288:+y90foOt5rdmHdqt0UWffvUa5qTpTCSp7Dd3RqUiLW/f2dmFcVvPkwJOB:+yeoOt5JmHYtTWfXUa5qTcYp3tCwGm6q
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 11649037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 11649037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 11649037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 11649037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 11649037.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 11649037.exe -
Executes dropped EXE 3 IoCs
pid Process 1696 un828097.exe 580 11649037.exe 1628 rk895948.exe -
Loads dropped DLL 8 IoCs
pid Process 1312 3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe 1696 un828097.exe 1696 un828097.exe 1696 un828097.exe 580 11649037.exe 1696 un828097.exe 1696 un828097.exe 1628 rk895948.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 11649037.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 11649037.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un828097.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un828097.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 580 11649037.exe 580 11649037.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 580 11649037.exe Token: SeDebugPrivilege 1628 rk895948.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1312 wrote to memory of 1696 1312 3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe 28 PID 1312 wrote to memory of 1696 1312 3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe 28 PID 1312 wrote to memory of 1696 1312 3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe 28 PID 1312 wrote to memory of 1696 1312 3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe 28 PID 1312 wrote to memory of 1696 1312 3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe 28 PID 1312 wrote to memory of 1696 1312 3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe 28 PID 1312 wrote to memory of 1696 1312 3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe 28 PID 1696 wrote to memory of 580 1696 un828097.exe 29 PID 1696 wrote to memory of 580 1696 un828097.exe 29 PID 1696 wrote to memory of 580 1696 un828097.exe 29 PID 1696 wrote to memory of 580 1696 un828097.exe 29 PID 1696 wrote to memory of 580 1696 un828097.exe 29 PID 1696 wrote to memory of 580 1696 un828097.exe 29 PID 1696 wrote to memory of 580 1696 un828097.exe 29 PID 1696 wrote to memory of 1628 1696 un828097.exe 30 PID 1696 wrote to memory of 1628 1696 un828097.exe 30 PID 1696 wrote to memory of 1628 1696 un828097.exe 30 PID 1696 wrote to memory of 1628 1696 un828097.exe 30 PID 1696 wrote to memory of 1628 1696 un828097.exe 30 PID 1696 wrote to memory of 1628 1696 un828097.exe 30 PID 1696 wrote to memory of 1628 1696 un828097.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe"C:\Users\Admin\AppData\Local\Temp\3211e374b732c8d73f42b7ae20317bc134a05dfead28e6dd8da425df5bd479cf.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un828097.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un828097.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11649037.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11649037.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk895948.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk895948.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD51e7264a9bd5729ba621602292d228771
SHA1a2a5c96ae0e46a9bb67e51fa3e41ba82f63e7cb9
SHA256e84473804cc3078208f3470ceee0d2c6bf7a0282cbab723bd67ad5565bc733cd
SHA512228202418f909fe124f587565cadd2783d5c60f7a5b7ade194ec0b9985d391bd4c6522feebff6b2f185bf7109df2df7e30ad6e5488d1b8b954d6ed216e6331bc
-
Filesize
593KB
MD51e7264a9bd5729ba621602292d228771
SHA1a2a5c96ae0e46a9bb67e51fa3e41ba82f63e7cb9
SHA256e84473804cc3078208f3470ceee0d2c6bf7a0282cbab723bd67ad5565bc733cd
SHA512228202418f909fe124f587565cadd2783d5c60f7a5b7ade194ec0b9985d391bd4c6522feebff6b2f185bf7109df2df7e30ad6e5488d1b8b954d6ed216e6331bc
-
Filesize
378KB
MD5735f099981cdec9fcdf3dfc609cadd22
SHA12159c822a0501e44669ad1f29b3a9040e99f9d8f
SHA25665c7572c4e22405c9f5350a7bfb53ef7c12563cfbb50f97d863bf2245e7b89a2
SHA5128727cf63c86af4cfb5bf1c18bafa459547ce8b9cb704804f2e964fe30811b7bc11d4b8f254fe0f7192cb08eb2cdb2442b21ea820de234074a0c31184485a5306
-
Filesize
378KB
MD5735f099981cdec9fcdf3dfc609cadd22
SHA12159c822a0501e44669ad1f29b3a9040e99f9d8f
SHA25665c7572c4e22405c9f5350a7bfb53ef7c12563cfbb50f97d863bf2245e7b89a2
SHA5128727cf63c86af4cfb5bf1c18bafa459547ce8b9cb704804f2e964fe30811b7bc11d4b8f254fe0f7192cb08eb2cdb2442b21ea820de234074a0c31184485a5306
-
Filesize
378KB
MD5735f099981cdec9fcdf3dfc609cadd22
SHA12159c822a0501e44669ad1f29b3a9040e99f9d8f
SHA25665c7572c4e22405c9f5350a7bfb53ef7c12563cfbb50f97d863bf2245e7b89a2
SHA5128727cf63c86af4cfb5bf1c18bafa459547ce8b9cb704804f2e964fe30811b7bc11d4b8f254fe0f7192cb08eb2cdb2442b21ea820de234074a0c31184485a5306
-
Filesize
460KB
MD5afba15ef8e8b2beeef56858a688af452
SHA1ede5dfa71e16791fade92bffd63a3a894e26c098
SHA256e615d124c01b3baf40cf50cb6f7af2b1ae57a4b6870a22f2899e5fd80174efef
SHA5127ce361ddb29bd5bfa77f8ff901dbab6b762e57166f68affd3c34b08fa1468f42491ec143af53ae517bcca5a82ad7ddab784e89f1ffa30f25a9620986e983f540
-
Filesize
460KB
MD5afba15ef8e8b2beeef56858a688af452
SHA1ede5dfa71e16791fade92bffd63a3a894e26c098
SHA256e615d124c01b3baf40cf50cb6f7af2b1ae57a4b6870a22f2899e5fd80174efef
SHA5127ce361ddb29bd5bfa77f8ff901dbab6b762e57166f68affd3c34b08fa1468f42491ec143af53ae517bcca5a82ad7ddab784e89f1ffa30f25a9620986e983f540
-
Filesize
460KB
MD5afba15ef8e8b2beeef56858a688af452
SHA1ede5dfa71e16791fade92bffd63a3a894e26c098
SHA256e615d124c01b3baf40cf50cb6f7af2b1ae57a4b6870a22f2899e5fd80174efef
SHA5127ce361ddb29bd5bfa77f8ff901dbab6b762e57166f68affd3c34b08fa1468f42491ec143af53ae517bcca5a82ad7ddab784e89f1ffa30f25a9620986e983f540
-
Filesize
593KB
MD51e7264a9bd5729ba621602292d228771
SHA1a2a5c96ae0e46a9bb67e51fa3e41ba82f63e7cb9
SHA256e84473804cc3078208f3470ceee0d2c6bf7a0282cbab723bd67ad5565bc733cd
SHA512228202418f909fe124f587565cadd2783d5c60f7a5b7ade194ec0b9985d391bd4c6522feebff6b2f185bf7109df2df7e30ad6e5488d1b8b954d6ed216e6331bc
-
Filesize
593KB
MD51e7264a9bd5729ba621602292d228771
SHA1a2a5c96ae0e46a9bb67e51fa3e41ba82f63e7cb9
SHA256e84473804cc3078208f3470ceee0d2c6bf7a0282cbab723bd67ad5565bc733cd
SHA512228202418f909fe124f587565cadd2783d5c60f7a5b7ade194ec0b9985d391bd4c6522feebff6b2f185bf7109df2df7e30ad6e5488d1b8b954d6ed216e6331bc
-
Filesize
378KB
MD5735f099981cdec9fcdf3dfc609cadd22
SHA12159c822a0501e44669ad1f29b3a9040e99f9d8f
SHA25665c7572c4e22405c9f5350a7bfb53ef7c12563cfbb50f97d863bf2245e7b89a2
SHA5128727cf63c86af4cfb5bf1c18bafa459547ce8b9cb704804f2e964fe30811b7bc11d4b8f254fe0f7192cb08eb2cdb2442b21ea820de234074a0c31184485a5306
-
Filesize
378KB
MD5735f099981cdec9fcdf3dfc609cadd22
SHA12159c822a0501e44669ad1f29b3a9040e99f9d8f
SHA25665c7572c4e22405c9f5350a7bfb53ef7c12563cfbb50f97d863bf2245e7b89a2
SHA5128727cf63c86af4cfb5bf1c18bafa459547ce8b9cb704804f2e964fe30811b7bc11d4b8f254fe0f7192cb08eb2cdb2442b21ea820de234074a0c31184485a5306
-
Filesize
378KB
MD5735f099981cdec9fcdf3dfc609cadd22
SHA12159c822a0501e44669ad1f29b3a9040e99f9d8f
SHA25665c7572c4e22405c9f5350a7bfb53ef7c12563cfbb50f97d863bf2245e7b89a2
SHA5128727cf63c86af4cfb5bf1c18bafa459547ce8b9cb704804f2e964fe30811b7bc11d4b8f254fe0f7192cb08eb2cdb2442b21ea820de234074a0c31184485a5306
-
Filesize
460KB
MD5afba15ef8e8b2beeef56858a688af452
SHA1ede5dfa71e16791fade92bffd63a3a894e26c098
SHA256e615d124c01b3baf40cf50cb6f7af2b1ae57a4b6870a22f2899e5fd80174efef
SHA5127ce361ddb29bd5bfa77f8ff901dbab6b762e57166f68affd3c34b08fa1468f42491ec143af53ae517bcca5a82ad7ddab784e89f1ffa30f25a9620986e983f540
-
Filesize
460KB
MD5afba15ef8e8b2beeef56858a688af452
SHA1ede5dfa71e16791fade92bffd63a3a894e26c098
SHA256e615d124c01b3baf40cf50cb6f7af2b1ae57a4b6870a22f2899e5fd80174efef
SHA5127ce361ddb29bd5bfa77f8ff901dbab6b762e57166f68affd3c34b08fa1468f42491ec143af53ae517bcca5a82ad7ddab784e89f1ffa30f25a9620986e983f540
-
Filesize
460KB
MD5afba15ef8e8b2beeef56858a688af452
SHA1ede5dfa71e16791fade92bffd63a3a894e26c098
SHA256e615d124c01b3baf40cf50cb6f7af2b1ae57a4b6870a22f2899e5fd80174efef
SHA5127ce361ddb29bd5bfa77f8ff901dbab6b762e57166f68affd3c34b08fa1468f42491ec143af53ae517bcca5a82ad7ddab784e89f1ffa30f25a9620986e983f540