Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 01:44
Static task
static1
Behavioral task
behavioral1
Sample
233824f841bf6a47547bf0d741fc458a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
233824f841bf6a47547bf0d741fc458a.exe
Resource
win10v2004-20231215-en
General
-
Target
233824f841bf6a47547bf0d741fc458a.exe
-
Size
90KB
-
MD5
233824f841bf6a47547bf0d741fc458a
-
SHA1
fcbf05e0f648bd1a10e91890c3284dc653a00b13
-
SHA256
e2eb111cb66d5c6ecaae532a841138e60eb25ae0392464634f14ebfd2c383cbd
-
SHA512
074f52b361c1f6680a5a1330cc9cd191697ccdb4e30c1cffe233106eab1d108ae74afb910c347d0b91a0aa92b67b6132e9d4f3a343cd3e8138c125d1bb4f9074
-
SSDEEP
1536:OYl5SI4ZL+inPsQ5CZggsnbFdTILy/wSUOTIKWZg4TxSZJjx6YGroB8q:OYl5SI4ZLBaVgbnELyNIfZ2N6b0B8q
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,rundll32.exe C:\\Windows\\system32\\winsys16_070307.dll start" 233824f841bf6a47547bf0d741fc458a.exe -
Deletes itself 1 IoCs
pid Process 2012 cmd.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\AlxRes070307.exe 233824f841bf6a47547bf0d741fc458a.exe File opened for modification C:\Windows\SysWOW64\scrsys070307.scr 233824f841bf6a47547bf0d741fc458a.exe File opened for modification C:\Windows\SysWOW64\scrsys16_070307.scr 233824f841bf6a47547bf0d741fc458a.exe File created C:\Windows\SysWOW64\scrsys16_070307.scr 233824f841bf6a47547bf0d741fc458a.exe File created C:\Windows\SysWOW64\winsys16_070307.dll 233824f841bf6a47547bf0d741fc458a.exe File opened for modification C:\Windows\SysWOW64\winsys16_070307.dll 233824f841bf6a47547bf0d741fc458a.exe File created C:\Windows\SysWOW64\AlxRes070307.exe 233824f841bf6a47547bf0d741fc458a.exe File created C:\Windows\SysWOW64\scrsys070307.scr 233824f841bf6a47547bf0d741fc458a.exe File created C:\Windows\SysWOW64\winsys32_070307.dll 233824f841bf6a47547bf0d741fc458a.exe File opened for modification C:\Windows\SysWOW64\winsys32_070307.dll 233824f841bf6a47547bf0d741fc458a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\mywinsys.ini 233824f841bf6a47547bf0d741fc458a.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "410299147" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DA745FA1-A8DB-11EE-B59C-EE5B2FF970AA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2088 233824f841bf6a47547bf0d741fc458a.exe 2088 233824f841bf6a47547bf0d741fc458a.exe 2088 233824f841bf6a47547bf0d741fc458a.exe 2088 233824f841bf6a47547bf0d741fc458a.exe 2088 233824f841bf6a47547bf0d741fc458a.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2088 233824f841bf6a47547bf0d741fc458a.exe Token: SeDebugPrivilege 2088 233824f841bf6a47547bf0d741fc458a.exe Token: SeDebugPrivilege 2088 233824f841bf6a47547bf0d741fc458a.exe Token: SeDebugPrivilege 2088 233824f841bf6a47547bf0d741fc458a.exe Token: SeDebugPrivilege 2088 233824f841bf6a47547bf0d741fc458a.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2716 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2716 iexplore.exe 2716 iexplore.exe 2812 IEXPLORE.EXE 2812 IEXPLORE.EXE 2812 IEXPLORE.EXE 2812 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2088 wrote to memory of 2716 2088 233824f841bf6a47547bf0d741fc458a.exe 28 PID 2088 wrote to memory of 2716 2088 233824f841bf6a47547bf0d741fc458a.exe 28 PID 2088 wrote to memory of 2716 2088 233824f841bf6a47547bf0d741fc458a.exe 28 PID 2088 wrote to memory of 2716 2088 233824f841bf6a47547bf0d741fc458a.exe 28 PID 2716 wrote to memory of 2812 2716 iexplore.exe 30 PID 2716 wrote to memory of 2812 2716 iexplore.exe 30 PID 2716 wrote to memory of 2812 2716 iexplore.exe 30 PID 2716 wrote to memory of 2812 2716 iexplore.exe 30 PID 2088 wrote to memory of 2716 2088 233824f841bf6a47547bf0d741fc458a.exe 28 PID 2088 wrote to memory of 2012 2088 233824f841bf6a47547bf0d741fc458a.exe 31 PID 2088 wrote to memory of 2012 2088 233824f841bf6a47547bf0d741fc458a.exe 31 PID 2088 wrote to memory of 2012 2088 233824f841bf6a47547bf0d741fc458a.exe 31 PID 2088 wrote to memory of 2012 2088 233824f841bf6a47547bf0d741fc458a.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\233824f841bf6a47547bf0d741fc458a.exe"C:\Users\Admin\AppData\Local\Temp\233824f841bf6a47547bf0d741fc458a.exe"1⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c c:\myDelm.bat2⤵
- Deletes itself
PID:2012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53ca2812e472d13f0794e04f598a01285
SHA1811eb6f6a0270e6265a6efd159cb245938cb0fc1
SHA256b7324c68e304a1ddbecdf7280798bb4b6066cadbe4893765a5d5201a372ca7bf
SHA51290c182e205333449096936a7d8070cb8d67421056a167776948f65659f9a00a41bd723194258fe1492d96af84f92c5be2dfb2f7f0e8e7de1854c8f464dd34ad3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD521db868edd5dc5be3ee5617c750f27c3
SHA152d70d4d5bc96fb367cdc220bcbb74b0165601d9
SHA256f2312b112b2a3ca1d2900887a14cba62741aee6072bcb5799c834d4ba12b6d2b
SHA5126700cc03599d03f9e175ff3fe9f780623c102e2250049e2544661f70b7c71c64cea0b2d3f3efe382a6776e07d40077fe83d864e89359e1fbbd5dc73e0452600c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58a695e84fe34f22ab7dd4e4ef81b073c
SHA1b46cbbd0fa34224c0f3f073ddd9cf66cc87711d6
SHA25655c3b86936949370052e6b5b9ad34cc712e39d556b0947aacbfbcab45210fc44
SHA5125ff707c0d36501d265a48e6dba3659a45ecec6030abf189a6c2a80b91f4c6d764fe51d0d181f522cbc75704be5607bb323f225d0844059030da8ae2f9873fd77
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD539d66a83c368ada9b36afbac19bd1e98
SHA108c32e21b28c0f7c3037de0c68c8c9ea15c66628
SHA2568ceb41c72ae1ca9d6c55e5a975f98ba1d61c0c14427b8f4497b5b3a8511393d6
SHA51244cbd10eb16e7f74b1ba242983340804a607c6e490c8907d3ac638ecdfb8f2680051feda5f86f4d4346cd6c2ae4f20d807d750b424c934617e91f4041393d6a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f6925faa267a2eabb153999807ed4183
SHA12899ff8a363f646f2d581ca81b745e59251d0e1b
SHA2560d6a0ce16c3e8d506511bffc360cbab833fd27d5f66a924cf6ecee169226df46
SHA512c8f704d322c2a525ee1790df3256817a45a5f4d14e401acdfc0e18d9621d2057f34a2024f9ddb65d12c3ab8497e902c27aa57fb67dfa98b6707090c8625ef436
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5954cfe22ca8ce4ec581ca76ea9c40d75
SHA10965be574f8dc77b76f770f127a01e59e0f6d1d6
SHA256fde27bf6bbe02d9877c120979e47667d02d647ff506b616ee66d7f6205048e65
SHA5120dba2f6e1da220acb8963437eeb751190730b21d1236a6bdc745427710c60cf6e60fb27f966e97310793e72902ea79a0f438d2f2a36fab95a9779758ccfc8066
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58432e169876b2c8fd67069b096314281
SHA173c75bae03c84582d3b6840fa6d35159a2dca5f2
SHA25645d408ca49da17aee6d3d9436e11619bb0f4f8f0d60220fd02f3223a202f820f
SHA51202dfcaab9a9d974694ac7705b83c0e450a724e0700f1a2dfaeba10cdcb9008b88d9ca6ac6b0c7f9ef38bdc0b5405676db25b9f3da2864bead150f525ab25319a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bbf852cb851d16f7d604e824fc1ea1e3
SHA1b0a09a816e765aeac609c6468f1f8090b44c2610
SHA25684a2f5d798cc2c0c4ed4e9f4ad60c6e3959f1721f782801fcb4e62f528b4a10f
SHA512936bd71a95313dc3efe004472d983505378668b2f43c1709e11e0ee5001a336054f321653aff6e5ddb608b35b53cd6f4ddbe29338b891883bdbc7e9f2a88c1ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD554d649046ce1337fa62d142f286b3912
SHA18fba76c0ec99afde5a0b880e6801ca9d34c4b5a0
SHA256ff403078d1770070c83fc935ab81fe7373ca86edba9cc4bb83e8252c88872f18
SHA512be510f35265360a6357da65a4ac6f88b53d890aba2cf2082a3af829b77f322bd4e14033a5b457def8bf04913500a5546b8dd4058b6ef6a2921f8f0ccbb0a44a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD562894ff012030c29d5b09f52bbc4b134
SHA1fe0835554db31b7cf56c62a8635538e331d6955c
SHA256f9ffad78e72dc704d5f2762649996b6f1b05b3f669f39b917d77517c250d3fbe
SHA51224f3c4e31294eb9cc213d4f8e48423c695b7e7acddf7a9f71c9ac179e23da890797f2f1084dc44412e8eb11024423dc19e0444a9d00ebf7896262451bfc54e59
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54e8da2854768060d71ea8b6b10292ba9
SHA10430f6c526b87bdc5fb7a22d4bc2aebb30874dda
SHA2565302da0183ef3adfc2dbe7ff5a0e9dc08a612dcc6efece97af9bb8b015fa8172
SHA51212426ab44409148557f9ce58d39fd7bc88a85adc32f58bd2c85b889662b8fe3bb4a2c7c7a5e9e843b789cfc99958c2e4d79474805ed271f5aa2f4c8ddd205de0
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
336B
MD57163770bc735df609e439f14f96c3682
SHA1e71d793c8faa359c8ec18dca33d5dbb5d2eafa39
SHA256da0ee050db90259788dc1950bc28bad6eed3d04d976fff338ee5410a92f1e4ef
SHA5123ca1ab4502b30b2b065a26f8d3b8dbe3c1afba23d9454e94af59395b9fc9f02b7dab600864ac8f7070f08362cc6021d50d213975a4805eb33e981e15b2cd6766
-
Filesize
184B
MD518b9538b8feb8da10fd4464559e19c3c
SHA180adfe01c77be34254c605a7f49c0a09a87e4c52
SHA256038bf62d7cbc8645aaab8fcaa6b42aa9af9d42a300e8f36a0cd29f3105808aa3
SHA512df4bfa77dbd07b02b369cf6ed361cf83abf39dcc5909ca63a699d85e20d5bbf4ad49472b1212a0dcc0f9cc40a45059308d60e1e38a674d3ca324f6469e116b4d