Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
166s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:04
Static task
static1
Behavioral task
behavioral1
Sample
28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe
Resource
win10v2004-20230220-en
General
-
Target
28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe
-
Size
642KB
-
MD5
0d23ca2c40db9c62b7bbc71cca240788
-
SHA1
15daa7a1b6fec5c0c45db2d50a5c6741a84c9971
-
SHA256
28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764
-
SHA512
37643f585da25c544145b5c2180b319c5da774ad533e980ab7ee6cccad2cc9b2b95c749f94224f8d954e856b7ad9d957744c53baa07e5e1aeb7aafb46aa4c053
-
SSDEEP
12288:oy90YQv7gXEKO75TbRtH1izLDA48ZsVNeZ9/4ejEuKoEW:oy+OfOVb31iTAZMNeZ9Aej9/
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 12943569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 12943569.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 12943569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 12943569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 12943569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 12943569.exe -
Executes dropped EXE 3 IoCs
pid Process 1696 st727316.exe 1464 12943569.exe 540 kp982278.exe -
Loads dropped DLL 7 IoCs
pid Process 836 28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe 1696 st727316.exe 1696 st727316.exe 1464 12943569.exe 1696 st727316.exe 1696 st727316.exe 540 kp982278.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 12943569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 12943569.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce st727316.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st727316.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1464 12943569.exe 1464 12943569.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1464 12943569.exe Token: SeDebugPrivilege 540 kp982278.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 836 wrote to memory of 1696 836 28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe 28 PID 836 wrote to memory of 1696 836 28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe 28 PID 836 wrote to memory of 1696 836 28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe 28 PID 836 wrote to memory of 1696 836 28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe 28 PID 836 wrote to memory of 1696 836 28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe 28 PID 836 wrote to memory of 1696 836 28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe 28 PID 836 wrote to memory of 1696 836 28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe 28 PID 1696 wrote to memory of 1464 1696 st727316.exe 29 PID 1696 wrote to memory of 1464 1696 st727316.exe 29 PID 1696 wrote to memory of 1464 1696 st727316.exe 29 PID 1696 wrote to memory of 1464 1696 st727316.exe 29 PID 1696 wrote to memory of 1464 1696 st727316.exe 29 PID 1696 wrote to memory of 1464 1696 st727316.exe 29 PID 1696 wrote to memory of 1464 1696 st727316.exe 29 PID 1696 wrote to memory of 540 1696 st727316.exe 30 PID 1696 wrote to memory of 540 1696 st727316.exe 30 PID 1696 wrote to memory of 540 1696 st727316.exe 30 PID 1696 wrote to memory of 540 1696 st727316.exe 30 PID 1696 wrote to memory of 540 1696 st727316.exe 30 PID 1696 wrote to memory of 540 1696 st727316.exe 30 PID 1696 wrote to memory of 540 1696 st727316.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe"C:\Users\Admin\AppData\Local\Temp\28b30ed3eeb1e18019d6ad3f0410ee47d4a0bb13acfe6721e58be3f99e636764.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st727316.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st727316.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12943569.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12943569.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp982278.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp982278.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD50389883360a0310c69c8eaee2f0b0c20
SHA1828a79bf5407b2231f147fa78166b027b974b43a
SHA25632ce923f69c13ee27fe003febc09990d6af6bb6a86194d15cb531c8b45e476c8
SHA51292169152a0c497053a4223a43664c9c0a4902a12fe2be3b0dd3181d795c1e8294a275f9cc517b804f8fb66715dae44f183b69102291734cd14be7c4c3fbae9d3
-
Filesize
488KB
MD50389883360a0310c69c8eaee2f0b0c20
SHA1828a79bf5407b2231f147fa78166b027b974b43a
SHA25632ce923f69c13ee27fe003febc09990d6af6bb6a86194d15cb531c8b45e476c8
SHA51292169152a0c497053a4223a43664c9c0a4902a12fe2be3b0dd3181d795c1e8294a275f9cc517b804f8fb66715dae44f183b69102291734cd14be7c4c3fbae9d3
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
341KB
MD5d7e7e315b037af9d492899839dc0afda
SHA14fc48ada16532663f6ad8d8e376b963db37b4f6e
SHA256e82e53729c4163eb4dfce4b10c9131c2c7a939afd2b5426e2f6b1ccc9a2e9d03
SHA5128c89a177cd7a607e7f0d798b32c41e8d73adcd2d05811ccb7086087ee5ae74467fba1ba4530379bbcc899d6c7d61b7399d63e8013a5bcd94b7b4ae5fdf63888d
-
Filesize
341KB
MD5d7e7e315b037af9d492899839dc0afda
SHA14fc48ada16532663f6ad8d8e376b963db37b4f6e
SHA256e82e53729c4163eb4dfce4b10c9131c2c7a939afd2b5426e2f6b1ccc9a2e9d03
SHA5128c89a177cd7a607e7f0d798b32c41e8d73adcd2d05811ccb7086087ee5ae74467fba1ba4530379bbcc899d6c7d61b7399d63e8013a5bcd94b7b4ae5fdf63888d
-
Filesize
341KB
MD5d7e7e315b037af9d492899839dc0afda
SHA14fc48ada16532663f6ad8d8e376b963db37b4f6e
SHA256e82e53729c4163eb4dfce4b10c9131c2c7a939afd2b5426e2f6b1ccc9a2e9d03
SHA5128c89a177cd7a607e7f0d798b32c41e8d73adcd2d05811ccb7086087ee5ae74467fba1ba4530379bbcc899d6c7d61b7399d63e8013a5bcd94b7b4ae5fdf63888d
-
Filesize
488KB
MD50389883360a0310c69c8eaee2f0b0c20
SHA1828a79bf5407b2231f147fa78166b027b974b43a
SHA25632ce923f69c13ee27fe003febc09990d6af6bb6a86194d15cb531c8b45e476c8
SHA51292169152a0c497053a4223a43664c9c0a4902a12fe2be3b0dd3181d795c1e8294a275f9cc517b804f8fb66715dae44f183b69102291734cd14be7c4c3fbae9d3
-
Filesize
488KB
MD50389883360a0310c69c8eaee2f0b0c20
SHA1828a79bf5407b2231f147fa78166b027b974b43a
SHA25632ce923f69c13ee27fe003febc09990d6af6bb6a86194d15cb531c8b45e476c8
SHA51292169152a0c497053a4223a43664c9c0a4902a12fe2be3b0dd3181d795c1e8294a275f9cc517b804f8fb66715dae44f183b69102291734cd14be7c4c3fbae9d3
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
341KB
MD5d7e7e315b037af9d492899839dc0afda
SHA14fc48ada16532663f6ad8d8e376b963db37b4f6e
SHA256e82e53729c4163eb4dfce4b10c9131c2c7a939afd2b5426e2f6b1ccc9a2e9d03
SHA5128c89a177cd7a607e7f0d798b32c41e8d73adcd2d05811ccb7086087ee5ae74467fba1ba4530379bbcc899d6c7d61b7399d63e8013a5bcd94b7b4ae5fdf63888d
-
Filesize
341KB
MD5d7e7e315b037af9d492899839dc0afda
SHA14fc48ada16532663f6ad8d8e376b963db37b4f6e
SHA256e82e53729c4163eb4dfce4b10c9131c2c7a939afd2b5426e2f6b1ccc9a2e9d03
SHA5128c89a177cd7a607e7f0d798b32c41e8d73adcd2d05811ccb7086087ee5ae74467fba1ba4530379bbcc899d6c7d61b7399d63e8013a5bcd94b7b4ae5fdf63888d
-
Filesize
341KB
MD5d7e7e315b037af9d492899839dc0afda
SHA14fc48ada16532663f6ad8d8e376b963db37b4f6e
SHA256e82e53729c4163eb4dfce4b10c9131c2c7a939afd2b5426e2f6b1ccc9a2e9d03
SHA5128c89a177cd7a607e7f0d798b32c41e8d73adcd2d05811ccb7086087ee5ae74467fba1ba4530379bbcc899d6c7d61b7399d63e8013a5bcd94b7b4ae5fdf63888d