Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 04:25
Static task
static1
Behavioral task
behavioral1
Sample
53f5db0c71adc81ed76f6f1c97d5cc66.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
53f5db0c71adc81ed76f6f1c97d5cc66.exe
Resource
win10v2004-20231215-en
General
-
Target
53f5db0c71adc81ed76f6f1c97d5cc66.exe
-
Size
31KB
-
MD5
53f5db0c71adc81ed76f6f1c97d5cc66
-
SHA1
26c3da9a009680c7741f347fc603b7987805bf20
-
SHA256
5cf5ad9bf98403ff952bb9d2f23982a4dce7bb6991b990d93bf4febe047f5ce3
-
SHA512
d0bc8545f234960d30ebfa95459170a5bf4c2a7de3a8dc355fd85679e7ff04da856e8e27873dc0469aedb1bbf8881ac842b1b6c4adaba714de8ea64b02b430a3
-
SSDEEP
768:jG9ZaUcYsCbp6C9xRh+RUA65eVdljKanbcuyD7U5ue:Sfo4bLRhIUN5eVHpnouy88e
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 53f5db0c71adc81ed76f6f1c97d5cc66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 53f5db0c71adc81ed76f6f1c97d5cc66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 53f5db0c71adc81ed76f6f1c97d5cc66.exe -
Stops running service(s) 3 TTPs
-
Loads dropped DLL 1 IoCs
pid Process 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\360se = "C:\\Users\\Admin\\AppData\\Local\\Temp\\53f5db0c71adc81ed76f6f1c97d5cc66.exe" 53f5db0c71adc81ed76f6f1c97d5cc66.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 53f5db0c71adc81ed76f6f1c97d5cc66.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\n: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\q: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\r: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\x: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\e: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\l: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\s: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\t: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\v: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\y: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\z: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\g: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\j: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\k: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\m: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\p: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\h: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\i: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\o: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\u: 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened (read-only) \??\w: 53f5db0c71adc81ed76f6f1c97d5cc66.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\259430489.DEP 53f5db0c71adc81ed76f6f1c97d5cc66.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\rgdltecq\ohoifz.pif 53f5db0c71adc81ed76f6f1c97d5cc66.exe File opened for modification C:\Program Files (x86)\Common Files\rgdltecq\ohoifz.pif 53f5db0c71adc81ed76f6f1c97d5cc66.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2908 sc.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe Token: SeDebugPrivilege 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2960 wrote to memory of 2876 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 28 PID 2960 wrote to memory of 2876 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 28 PID 2960 wrote to memory of 2876 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 28 PID 2960 wrote to memory of 2876 2960 53f5db0c71adc81ed76f6f1c97d5cc66.exe 28 PID 2876 wrote to memory of 2908 2876 cmd.exe 30 PID 2876 wrote to memory of 2908 2876 cmd.exe 30 PID 2876 wrote to memory of 2908 2876 cmd.exe 30 PID 2876 wrote to memory of 2908 2876 cmd.exe 30 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 53f5db0c71adc81ed76f6f1c97d5cc66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 53f5db0c71adc81ed76f6f1c97d5cc66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 53f5db0c71adc81ed76f6f1c97d5cc66.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53f5db0c71adc81ed76f6f1c97d5cc66.exe"C:\Users\Admin\AppData\Local\Temp\53f5db0c71adc81ed76f6f1c97d5cc66.exe"1⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2960 -
C:\Windows\SysWOW64\cmd.execmd /c sc stop policyagent2⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\sc.exesc stop policyagent3⤵
- Launches sc.exe
PID:2908
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.1MB
MD5030845829ba0640c70dd7484fac7eb53
SHA1d0c77687fdf6fb6900c874af22b4494b3b893061
SHA2563e081955efa2df784e5cdf6d92be7850682bd25d376d4160c579263b81dfcfb9
SHA512d8d4ba393219a7ab8b841e0ceca43b6a404c50dd02471ab068c68e7360676ce10aa89b983f8a6187df386fe47538857a3ffc856fa0158c0565162d17cb0f0146