Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
14/11/2023, 18:51
Static task
static1
Behavioral task
behavioral1
Sample
e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe
Resource
win10v2004-20231023-en
General
-
Target
e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe
-
Size
208KB
-
MD5
0db48efce48f55d7337612906b419908
-
SHA1
437373019e49d916a132d53a85e9aee9fc42992e
-
SHA256
e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7
-
SHA512
6a3b8bd1bf097a064197000acd6308756d9131b3424e824565dacecaebcb350acf64f3d757c051442d25f28c61f956e7d68f5dadb87b05f13037e68cae541c6e
-
SSDEEP
6144:0ccNqCU8GLVlTJQZ2nrxLOEjIMiSN0PhoJ94B5tYR:nlTJQmrNOEjI1SN0Pi34LtI
Malware Config
Extracted
http://r.dbfhdbkd.pw/gate/update.php
Signatures
-
Deletes itself 1 IoCs
pid Process 1560 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2564 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe -
Loads dropped DLL 4 IoCs
pid Process 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2636 schtasks.exe 2904 schtasks.exe -
Kills process with taskkill 1 IoCs
pid Process 2604 taskkill.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe:Zone.Identifier e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe File opened for modification C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe:Zone.Identifier e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 2564 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2604 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2072 wrote to memory of 1896 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 28 PID 2072 wrote to memory of 1896 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 28 PID 2072 wrote to memory of 1896 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 28 PID 2072 wrote to memory of 1896 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 28 PID 2072 wrote to memory of 2776 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 30 PID 2072 wrote to memory of 2776 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 30 PID 2072 wrote to memory of 2776 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 30 PID 2072 wrote to memory of 2776 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 30 PID 2776 wrote to memory of 2692 2776 cmd.exe 32 PID 2776 wrote to memory of 2692 2776 cmd.exe 32 PID 2776 wrote to memory of 2692 2776 cmd.exe 32 PID 2776 wrote to memory of 2692 2776 cmd.exe 32 PID 1896 wrote to memory of 2684 1896 cmd.exe 33 PID 1896 wrote to memory of 2684 1896 cmd.exe 33 PID 1896 wrote to memory of 2684 1896 cmd.exe 33 PID 1896 wrote to memory of 2684 1896 cmd.exe 33 PID 2776 wrote to memory of 2944 2776 cmd.exe 35 PID 2776 wrote to memory of 2944 2776 cmd.exe 35 PID 2776 wrote to memory of 2944 2776 cmd.exe 35 PID 2776 wrote to memory of 2944 2776 cmd.exe 35 PID 1896 wrote to memory of 2644 1896 cmd.exe 34 PID 1896 wrote to memory of 2644 1896 cmd.exe 34 PID 1896 wrote to memory of 2644 1896 cmd.exe 34 PID 1896 wrote to memory of 2644 1896 cmd.exe 34 PID 2072 wrote to memory of 2564 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 36 PID 2072 wrote to memory of 2564 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 36 PID 2072 wrote to memory of 2564 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 36 PID 2072 wrote to memory of 2564 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 36 PID 2072 wrote to memory of 2708 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 37 PID 2072 wrote to memory of 2708 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 37 PID 2072 wrote to memory of 2708 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 37 PID 2072 wrote to memory of 2708 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 37 PID 2072 wrote to memory of 2724 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 39 PID 2072 wrote to memory of 2724 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 39 PID 2072 wrote to memory of 2724 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 39 PID 2072 wrote to memory of 2724 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 39 PID 2072 wrote to memory of 1164 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 40 PID 2072 wrote to memory of 1164 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 40 PID 2072 wrote to memory of 1164 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 40 PID 2072 wrote to memory of 1164 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 40 PID 2072 wrote to memory of 2600 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 43 PID 2072 wrote to memory of 2600 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 43 PID 2072 wrote to memory of 2600 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 43 PID 2072 wrote to memory of 2600 2072 e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe 43 PID 2708 wrote to memory of 2016 2708 cmd.exe 44 PID 2708 wrote to memory of 2016 2708 cmd.exe 44 PID 2708 wrote to memory of 2016 2708 cmd.exe 44 PID 2708 wrote to memory of 2016 2708 cmd.exe 44 PID 2708 wrote to memory of 2584 2708 cmd.exe 46 PID 2708 wrote to memory of 2584 2708 cmd.exe 46 PID 2708 wrote to memory of 2584 2708 cmd.exe 46 PID 2708 wrote to memory of 2584 2708 cmd.exe 46 PID 2724 wrote to memory of 1192 2724 cmd.exe 47 PID 2724 wrote to memory of 1192 2724 cmd.exe 47 PID 2724 wrote to memory of 1192 2724 cmd.exe 47 PID 2724 wrote to memory of 1192 2724 cmd.exe 47 PID 1164 wrote to memory of 3040 1164 cmd.exe 48 PID 1164 wrote to memory of 3040 1164 cmd.exe 48 PID 1164 wrote to memory of 3040 1164 cmd.exe 48 PID 1164 wrote to memory of 3040 1164 cmd.exe 48 PID 2724 wrote to memory of 2224 2724 cmd.exe 49 PID 2724 wrote to memory of 2224 2724 cmd.exe 49 PID 2724 wrote to memory of 2224 2724 cmd.exe 49 PID 2724 wrote to memory of 2224 2724 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe"C:\Users\Admin\AppData\Local\Temp\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}" /P "%USERNAME%:R"2⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2684
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}" /P "Admin:R"3⤵PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe" /P "%USERNAME%:R"2⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2692
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe" /P "Admin:R"3⤵PID:2944
-
-
-
C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe"C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2564
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\ProgramData\{63A1QXA3-DT0C-3N5J-XMYIH37C41BA}\CCO10DJK2Q7N.ps1" /P "%USERNAME%:R"2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2016
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\ProgramData\{63A1QXA3-DT0C-3N5J-XMYIH37C41BA}\CCO10DJK2Q7N.ps1" /P "Admin:R"3⤵PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\ProgramData\{63A1QXA3-DT0C-3N5J-XMYIH37C41BA}\8ADIP57R7D44.vbs" /P "%USERNAME%:R"2⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1192
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\ProgramData\{63A1QXA3-DT0C-3N5J-XMYIH37C41BA}\8ADIP57R7D44.vbs" /P "Admin:R"3⤵PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\ProgramData\{63A1QXA3-DT0C-3N5J-XMYIH37C41BA}\HMTYE0790QOU.cmd" /P "%USERNAME%:R"2⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3040
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\ProgramData\{63A1QXA3-DT0C-3N5J-XMYIH37C41BA}\HMTYE0790QOU.cmd" /P "Admin:R"3⤵PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\ProgramData\{63A1QXA3-DT0C-3N5J-XMYIH37C41BA}" /P "%USERNAME%:R"2⤵PID:2600
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2832
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\ProgramData\{63A1QXA3-DT0C-3N5J-XMYIH37C41BA}" /P "Admin:R"3⤵PID:2860
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 30 /TN "RURQM7FO54NFTA" /TR "C:\ProgramData\{63A1QXA3-DT0C-3N5J-XMYIH37C41BA}\8ADIP57R7D44.vbs" /F2⤵
- Creates scheduled task(s)
PID:2636
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 15 /TN "PFB3QG3XY9F2GZ60JK" /TR "C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe" /F2⤵
- Creates scheduled task(s)
PID:2904
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe /f & erase C:\Users\Admin\AppData\Local\Temp\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe & exit2⤵
- Deletes itself
PID:1560 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
130B
MD5fc04de9b8417b3e40ddad5297d527eda
SHA1d0e88296e293c1f7b8cc4c3758301541e5ba4fe4
SHA256927d9027fae4434c5f735b99051744f5b423712d5b7534372f09a1e2225643d4
SHA512321d7ca53e9d6fa24c35c06cb3be08811e34d0cbff41af8ad971a60e18ad67992fd24c0682139bbdf9c18b4dff4dbb66876848745a83682b75de749add19a0fd
-
Filesize
464B
MD52e35992bd08c1846828740f667c5b306
SHA1aebb4ea154f84ee6ae004f842c2613e434512c9e
SHA256d84f128685188bfe34e99059cd2cd14198b2727ee9464691e9021c506f4618e4
SHA512c5eaf854c9eadfa1ba7cd85129860fc65e0bb01555c73ed5a20d797ece0ba119791ee3c5a4b15ae4d0df915ec0436ca35a6fbeb8e295f0b2baad59e020839b44
-
Filesize
144B
MD5337598d82f5a71370b03ffc9fc904533
SHA19bb7ce705220857bec114808bc62daa014c4f716
SHA25613fed0256ca1c7e6212fb7d5a92d205779238bd130533266aa25e6419a048822
SHA5128687d9972cdbf061e175651c0520ae5b4d5956f797631f058ceafbcccb7cf1f5cca0af74704caba77a3b1baf7041ceb146a7bed6a09cfb29313bf40ca13464a2
-
C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe
Filesize208KB
MD50db48efce48f55d7337612906b419908
SHA1437373019e49d916a132d53a85e9aee9fc42992e
SHA256e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7
SHA5126a3b8bd1bf097a064197000acd6308756d9131b3424e824565dacecaebcb350acf64f3d757c051442d25f28c61f956e7d68f5dadb87b05f13037e68cae541c6e
-
C:\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe
Filesize208KB
MD50db48efce48f55d7337612906b419908
SHA1437373019e49d916a132d53a85e9aee9fc42992e
SHA256e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7
SHA5126a3b8bd1bf097a064197000acd6308756d9131b3424e824565dacecaebcb350acf64f3d757c051442d25f28c61f956e7d68f5dadb87b05f13037e68cae541c6e
-
\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe
Filesize208KB
MD50db48efce48f55d7337612906b419908
SHA1437373019e49d916a132d53a85e9aee9fc42992e
SHA256e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7
SHA5126a3b8bd1bf097a064197000acd6308756d9131b3424e824565dacecaebcb350acf64f3d757c051442d25f28c61f956e7d68f5dadb87b05f13037e68cae541c6e
-
\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe
Filesize208KB
MD50db48efce48f55d7337612906b419908
SHA1437373019e49d916a132d53a85e9aee9fc42992e
SHA256e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7
SHA5126a3b8bd1bf097a064197000acd6308756d9131b3424e824565dacecaebcb350acf64f3d757c051442d25f28c61f956e7d68f5dadb87b05f13037e68cae541c6e
-
\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe
Filesize208KB
MD50db48efce48f55d7337612906b419908
SHA1437373019e49d916a132d53a85e9aee9fc42992e
SHA256e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7
SHA5126a3b8bd1bf097a064197000acd6308756d9131b3424e824565dacecaebcb350acf64f3d757c051442d25f28c61f956e7d68f5dadb87b05f13037e68cae541c6e
-
\ProgramData\{7L46LQAW-WIX2-BONH-0TG57Z0OPZR1}\e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7.exe
Filesize208KB
MD50db48efce48f55d7337612906b419908
SHA1437373019e49d916a132d53a85e9aee9fc42992e
SHA256e2127d2e0a399c731054672bdc57cccc70ff11db384b525acc02e4a090c60cc7
SHA5126a3b8bd1bf097a064197000acd6308756d9131b3424e824565dacecaebcb350acf64f3d757c051442d25f28c61f956e7d68f5dadb87b05f13037e68cae541c6e