Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24/12/2023, 15:52
Static task
static1
Behavioral task
behavioral1
Sample
Photo01 By gpj.scr
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Photo01 By gpj.scr
Resource
win10v2004-20231222-en
General
-
Target
Photo01 By gpj.scr
-
Size
547KB
-
MD5
dc5e556beac206f025de1c9f92d2e39b
-
SHA1
c0820fed333a9bb3c800950e5d3f46b0ade731e0
-
SHA256
560e31e0a9b21391f252a3096e2e0e495eb7c33a7548de1d71dea1a334536aee
-
SHA512
4f34c33157fa78e7d068480962ad30116673a62fff7591b95d245e3cdc56e218cb6c8cc63ad1930d555a033ce810ba929c9040ebcc7df61099f673fbb8e6b621
-
SSDEEP
12288:oXTxe8fUp6qreT2A+FY0u7qMg+RIGjFGKOyeRJatK:xpVLqg+KW5b3tK
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Updbsp01.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Updbsp01.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\Photo01 By ????gpj.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Photo01 By ????gpj.exe:*:Enabled:Windows Messanger" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2404 set thread context of 2752 2404 Photo01 By gpj.scr 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 2956 reg.exe 2952 reg.exe 2316 reg.exe 2580 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 2404 Photo01 By gpj.scr Token: 1 2752 Photo01 By gpj.scr Token: SeCreateTokenPrivilege 2752 Photo01 By gpj.scr Token: SeAssignPrimaryTokenPrivilege 2752 Photo01 By gpj.scr Token: SeLockMemoryPrivilege 2752 Photo01 By gpj.scr Token: SeIncreaseQuotaPrivilege 2752 Photo01 By gpj.scr Token: SeMachineAccountPrivilege 2752 Photo01 By gpj.scr Token: SeTcbPrivilege 2752 Photo01 By gpj.scr Token: SeSecurityPrivilege 2752 Photo01 By gpj.scr Token: SeTakeOwnershipPrivilege 2752 Photo01 By gpj.scr Token: SeLoadDriverPrivilege 2752 Photo01 By gpj.scr Token: SeSystemProfilePrivilege 2752 Photo01 By gpj.scr Token: SeSystemtimePrivilege 2752 Photo01 By gpj.scr Token: SeProfSingleProcessPrivilege 2752 Photo01 By gpj.scr Token: SeIncBasePriorityPrivilege 2752 Photo01 By gpj.scr Token: SeCreatePagefilePrivilege 2752 Photo01 By gpj.scr Token: SeCreatePermanentPrivilege 2752 Photo01 By gpj.scr Token: SeBackupPrivilege 2752 Photo01 By gpj.scr Token: SeRestorePrivilege 2752 Photo01 By gpj.scr Token: SeShutdownPrivilege 2752 Photo01 By gpj.scr Token: SeDebugPrivilege 2752 Photo01 By gpj.scr Token: SeAuditPrivilege 2752 Photo01 By gpj.scr Token: SeSystemEnvironmentPrivilege 2752 Photo01 By gpj.scr Token: SeChangeNotifyPrivilege 2752 Photo01 By gpj.scr Token: SeRemoteShutdownPrivilege 2752 Photo01 By gpj.scr Token: SeUndockPrivilege 2752 Photo01 By gpj.scr Token: SeSyncAgentPrivilege 2752 Photo01 By gpj.scr Token: SeEnableDelegationPrivilege 2752 Photo01 By gpj.scr Token: SeManageVolumePrivilege 2752 Photo01 By gpj.scr Token: SeImpersonatePrivilege 2752 Photo01 By gpj.scr Token: SeCreateGlobalPrivilege 2752 Photo01 By gpj.scr Token: 31 2752 Photo01 By gpj.scr Token: 32 2752 Photo01 By gpj.scr Token: 33 2752 Photo01 By gpj.scr Token: 34 2752 Photo01 By gpj.scr Token: 35 2752 Photo01 By gpj.scr -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1532 DllHost.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2752 Photo01 By gpj.scr 2752 Photo01 By gpj.scr 2752 Photo01 By gpj.scr 2752 Photo01 By gpj.scr 2752 Photo01 By gpj.scr 2752 Photo01 By gpj.scr 2752 Photo01 By gpj.scr 2752 Photo01 By gpj.scr -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2752 2404 Photo01 By gpj.scr 28 PID 2404 wrote to memory of 2752 2404 Photo01 By gpj.scr 28 PID 2404 wrote to memory of 2752 2404 Photo01 By gpj.scr 28 PID 2404 wrote to memory of 2752 2404 Photo01 By gpj.scr 28 PID 2404 wrote to memory of 2752 2404 Photo01 By gpj.scr 28 PID 2404 wrote to memory of 2752 2404 Photo01 By gpj.scr 28 PID 2404 wrote to memory of 2752 2404 Photo01 By gpj.scr 28 PID 2404 wrote to memory of 2752 2404 Photo01 By gpj.scr 28 PID 2404 wrote to memory of 2648 2404 Photo01 By gpj.scr 29 PID 2404 wrote to memory of 2648 2404 Photo01 By gpj.scr 29 PID 2404 wrote to memory of 2648 2404 Photo01 By gpj.scr 29 PID 2404 wrote to memory of 2648 2404 Photo01 By gpj.scr 29 PID 2752 wrote to memory of 2552 2752 Photo01 By gpj.scr 37 PID 2752 wrote to memory of 2552 2752 Photo01 By gpj.scr 37 PID 2752 wrote to memory of 2552 2752 Photo01 By gpj.scr 37 PID 2752 wrote to memory of 2552 2752 Photo01 By gpj.scr 37 PID 2752 wrote to memory of 2668 2752 Photo01 By gpj.scr 36 PID 2752 wrote to memory of 2668 2752 Photo01 By gpj.scr 36 PID 2752 wrote to memory of 2668 2752 Photo01 By gpj.scr 36 PID 2752 wrote to memory of 2668 2752 Photo01 By gpj.scr 36 PID 2752 wrote to memory of 2704 2752 Photo01 By gpj.scr 35 PID 2752 wrote to memory of 2704 2752 Photo01 By gpj.scr 35 PID 2752 wrote to memory of 2704 2752 Photo01 By gpj.scr 35 PID 2752 wrote to memory of 2704 2752 Photo01 By gpj.scr 35 PID 2752 wrote to memory of 2644 2752 Photo01 By gpj.scr 34 PID 2752 wrote to memory of 2644 2752 Photo01 By gpj.scr 34 PID 2752 wrote to memory of 2644 2752 Photo01 By gpj.scr 34 PID 2752 wrote to memory of 2644 2752 Photo01 By gpj.scr 34 PID 2668 wrote to memory of 2952 2668 cmd.exe 41 PID 2668 wrote to memory of 2952 2668 cmd.exe 41 PID 2668 wrote to memory of 2952 2668 cmd.exe 41 PID 2668 wrote to memory of 2952 2668 cmd.exe 41 PID 2704 wrote to memory of 2580 2704 cmd.exe 43 PID 2704 wrote to memory of 2580 2704 cmd.exe 43 PID 2704 wrote to memory of 2580 2704 cmd.exe 43 PID 2704 wrote to memory of 2580 2704 cmd.exe 43 PID 2552 wrote to memory of 2316 2552 cmd.exe 42 PID 2552 wrote to memory of 2316 2552 cmd.exe 42 PID 2552 wrote to memory of 2316 2552 cmd.exe 42 PID 2552 wrote to memory of 2316 2552 cmd.exe 42 PID 2644 wrote to memory of 2956 2644 cmd.exe 40 PID 2644 wrote to memory of 2956 2644 cmd.exe 40 PID 2644 wrote to memory of 2956 2644 cmd.exe 40 PID 2644 wrote to memory of 2956 2644 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Photo01 By gpj.scr"C:\Users\Admin\AppData\Local\Temp\Photo01 By gpj.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\Photo01 By gpj.scr"C:\Users\Admin\AppData\Local\Temp\Photo01 By gpj.scr"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Updbsp01.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Updbsp01.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Updbsp01.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Updbsp01.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2580
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\Photo01 By ????gpj.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Photo01 By ????gpj.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\Photo01 By ????gpj.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Photo01 By ????gpj.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2316
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\YICsc.vbs"2⤵PID:2648
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5c0445a9d363b4960d7085959be6dd62a
SHA13e859468f8524c9e69ddb9111a591b162a863878
SHA256cf7203048cd517b7b7f1e567ce36dc7f24d3d3869049b34569ddad50493ff0d4
SHA5122a4747361fd6eee5be02e1768696690220e80fda59024721ce6d197cf734e03530dc476e47403334ab7eaec80b9fd7ef3b0b040f740f6a75bb03846def201a8e
-
Filesize
399B
MD5ce01be7699a958d0bc7ed4d3207b49d7
SHA1006dd08cb31da33ab0f54baa30f8d28e34dd83de
SHA2560c9b78079d5172366b8806bffcb293a7b42bf83850148e5509ebe566e01e585a
SHA5127a0d92283cb9317bf99e14df7d8ae0eaa17af007177a231f974c95a924f67d2cd40600ffd051ef55eb6258720ebb8500b56e482d8e512b128eb184f2d0490c08