Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
137s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 03:28
Static task
static1
Behavioral task
behavioral1
Sample
26678a7e97a8987bcc43795071f0f3a6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
26678a7e97a8987bcc43795071f0f3a6.exe
Resource
win10v2004-20231222-en
General
-
Target
26678a7e97a8987bcc43795071f0f3a6.exe
-
Size
368KB
-
MD5
26678a7e97a8987bcc43795071f0f3a6
-
SHA1
e85e062535f06bc2534107916f575ff25ff2c85a
-
SHA256
12c9913ab1ff2f8444e600453a77c07d7f9973bbcf683e9eced02e2f315d1a6e
-
SHA512
0defc01ebdbf7f957e6d34d37d2fd25667b233cb9029e114495f10e4c1eb61a2cb376d381dbaa47f9a8d499ceeff9017a689f349ee218e304930b4bd01c23060
-
SSDEEP
6144:0kL4hbC0I91VeyDhAdzImtHEFzrZ00O2ghwy:0ksez91VeSCzGF3Z0e
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Runonce = "C:\\Windows\\system32\\runouce.exe" 26678a7e97a8987bcc43795071f0f3a6.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\V: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\W: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\H: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\I: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\E: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\L: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\K: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\P: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\Q: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\R: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\U: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\X: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\G: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\J: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\Y: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\Z: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\S: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\T: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\M: 26678a7e97a8987bcc43795071f0f3a6.exe File opened (read-only) \??\O: 26678a7e97a8987bcc43795071f0f3a6.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\runouce.exe 26678a7e97a8987bcc43795071f0f3a6.exe File opened for modification C:\WINDOWS\SysWOW64\RUNOUCE.EXE 26678a7e97a8987bcc43795071f0f3a6.exe File opened for modification C:\Windows\SysWOW64\runouce.exe 26678a7e97a8987bcc43795071f0f3a6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3020 26678a7e97a8987bcc43795071f0f3a6.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
pid Process 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3020 26678a7e97a8987bcc43795071f0f3a6.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3020 26678a7e97a8987bcc43795071f0f3a6.exe Token: SeTakeOwnershipPrivilege 2396 26678a7e97a8987bcc43795071f0f3a6.exe Token: SeRestorePrivilege 2396 26678a7e97a8987bcc43795071f0f3a6.exe Token: SeBackupPrivilege 2396 26678a7e97a8987bcc43795071f0f3a6.exe Token: SeChangeNotifyPrivilege 2396 26678a7e97a8987bcc43795071f0f3a6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2396 wrote to memory of 3020 2396 26678a7e97a8987bcc43795071f0f3a6.exe 14 PID 2396 wrote to memory of 3020 2396 26678a7e97a8987bcc43795071f0f3a6.exe 14 PID 2396 wrote to memory of 3020 2396 26678a7e97a8987bcc43795071f0f3a6.exe 14 PID 2396 wrote to memory of 3020 2396 26678a7e97a8987bcc43795071f0f3a6.exe 14 PID 3020 wrote to memory of 372 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3 PID 3020 wrote to memory of 372 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3 PID 3020 wrote to memory of 372 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3 PID 3020 wrote to memory of 372 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3 PID 3020 wrote to memory of 372 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3 PID 3020 wrote to memory of 372 3020 26678a7e97a8987bcc43795071f0f3a6.exe 3 PID 3020 wrote to memory of 388 3020 26678a7e97a8987bcc43795071f0f3a6.exe 2 PID 3020 wrote to memory of 388 3020 26678a7e97a8987bcc43795071f0f3a6.exe 2 PID 3020 wrote to memory of 388 3020 26678a7e97a8987bcc43795071f0f3a6.exe 2 PID 3020 wrote to memory of 388 3020 26678a7e97a8987bcc43795071f0f3a6.exe 2 PID 3020 wrote to memory of 388 3020 26678a7e97a8987bcc43795071f0f3a6.exe 2 PID 3020 wrote to memory of 388 3020 26678a7e97a8987bcc43795071f0f3a6.exe 2 PID 3020 wrote to memory of 424 3020 26678a7e97a8987bcc43795071f0f3a6.exe 1 PID 3020 wrote to memory of 424 3020 26678a7e97a8987bcc43795071f0f3a6.exe 1 PID 3020 wrote to memory of 424 3020 26678a7e97a8987bcc43795071f0f3a6.exe 1 PID 3020 wrote to memory of 424 3020 26678a7e97a8987bcc43795071f0f3a6.exe 1 PID 3020 wrote to memory of 424 3020 26678a7e97a8987bcc43795071f0f3a6.exe 1 PID 3020 wrote to memory of 424 3020 26678a7e97a8987bcc43795071f0f3a6.exe 1 PID 3020 wrote to memory of 468 3020 26678a7e97a8987bcc43795071f0f3a6.exe 6 PID 3020 wrote to memory of 468 3020 26678a7e97a8987bcc43795071f0f3a6.exe 6 PID 3020 wrote to memory of 468 3020 26678a7e97a8987bcc43795071f0f3a6.exe 6 PID 3020 wrote to memory of 468 3020 26678a7e97a8987bcc43795071f0f3a6.exe 6 PID 3020 wrote to memory of 468 3020 26678a7e97a8987bcc43795071f0f3a6.exe 6 PID 3020 wrote to memory of 468 3020 26678a7e97a8987bcc43795071f0f3a6.exe 6 PID 3020 wrote to memory of 484 3020 26678a7e97a8987bcc43795071f0f3a6.exe 7 PID 3020 wrote to memory of 484 3020 26678a7e97a8987bcc43795071f0f3a6.exe 7 PID 3020 wrote to memory of 484 3020 26678a7e97a8987bcc43795071f0f3a6.exe 7 PID 3020 wrote to memory of 484 3020 26678a7e97a8987bcc43795071f0f3a6.exe 7 PID 3020 wrote to memory of 484 3020 26678a7e97a8987bcc43795071f0f3a6.exe 7 PID 3020 wrote to memory of 484 3020 26678a7e97a8987bcc43795071f0f3a6.exe 7 PID 3020 wrote to memory of 492 3020 26678a7e97a8987bcc43795071f0f3a6.exe 8 PID 3020 wrote to memory of 492 3020 26678a7e97a8987bcc43795071f0f3a6.exe 8 PID 3020 wrote to memory of 492 3020 26678a7e97a8987bcc43795071f0f3a6.exe 8 PID 3020 wrote to memory of 492 3020 26678a7e97a8987bcc43795071f0f3a6.exe 8 PID 3020 wrote to memory of 492 3020 26678a7e97a8987bcc43795071f0f3a6.exe 8 PID 3020 wrote to memory of 492 3020 26678a7e97a8987bcc43795071f0f3a6.exe 8 PID 3020 wrote to memory of 588 3020 26678a7e97a8987bcc43795071f0f3a6.exe 28 PID 3020 wrote to memory of 588 3020 26678a7e97a8987bcc43795071f0f3a6.exe 28 PID 3020 wrote to memory of 588 3020 26678a7e97a8987bcc43795071f0f3a6.exe 28 PID 3020 wrote to memory of 588 3020 26678a7e97a8987bcc43795071f0f3a6.exe 28 PID 3020 wrote to memory of 588 3020 26678a7e97a8987bcc43795071f0f3a6.exe 28 PID 3020 wrote to memory of 588 3020 26678a7e97a8987bcc43795071f0f3a6.exe 28 PID 3020 wrote to memory of 668 3020 26678a7e97a8987bcc43795071f0f3a6.exe 27 PID 3020 wrote to memory of 668 3020 26678a7e97a8987bcc43795071f0f3a6.exe 27 PID 3020 wrote to memory of 668 3020 26678a7e97a8987bcc43795071f0f3a6.exe 27 PID 3020 wrote to memory of 668 3020 26678a7e97a8987bcc43795071f0f3a6.exe 27 PID 3020 wrote to memory of 668 3020 26678a7e97a8987bcc43795071f0f3a6.exe 27 PID 3020 wrote to memory of 668 3020 26678a7e97a8987bcc43795071f0f3a6.exe 27 PID 3020 wrote to memory of 756 3020 26678a7e97a8987bcc43795071f0f3a6.exe 9 PID 3020 wrote to memory of 756 3020 26678a7e97a8987bcc43795071f0f3a6.exe 9 PID 3020 wrote to memory of 756 3020 26678a7e97a8987bcc43795071f0f3a6.exe 9 PID 3020 wrote to memory of 756 3020 26678a7e97a8987bcc43795071f0f3a6.exe 9 PID 3020 wrote to memory of 756 3020 26678a7e97a8987bcc43795071f0f3a6.exe 9 PID 3020 wrote to memory of 756 3020 26678a7e97a8987bcc43795071f0f3a6.exe 9 PID 3020 wrote to memory of 808 3020 26678a7e97a8987bcc43795071f0f3a6.exe 26 PID 3020 wrote to memory of 808 3020 26678a7e97a8987bcc43795071f0f3a6.exe 26 PID 3020 wrote to memory of 808 3020 26678a7e97a8987bcc43795071f0f3a6.exe 26 PID 3020 wrote to memory of 808 3020 26678a7e97a8987bcc43795071f0f3a6.exe 26 PID 3020 wrote to memory of 808 3020 26678a7e97a8987bcc43795071f0f3a6.exe 26 PID 3020 wrote to memory of 808 3020 26678a7e97a8987bcc43795071f0f3a6.exe 26
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:468
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:340
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1164
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2044
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2652
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1044
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Users\Admin\AppData\Local\Temp\26678a7e97a8987bcc43795071f0f3a6.exe"C:\Users\Admin\AppData\Local\Temp\26678a7e97a8987bcc43795071f0f3a6.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020
-
C:\Users\Admin\AppData\Local\Temp\26678a7e97a8987bcc43795071f0f3a6.exe"C:\Users\Admin\AppData\Local\Temp\26678a7e97a8987bcc43795071f0f3a6.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1444
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1320
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD56beb9ce3aa835a3896f67fb293b30200
SHA134f0217bf8be283a36f73ceb90609a2699cf589e
SHA256258e6a2efb69e3cde12729316629b5865d6f7f62a53f4388b3844d8a955dd723
SHA5120c267b20d4249688033d58d0ce63b3b81f0d98e6d8565e73ecefbbf1e94945e86c813eb9175d8d3beaedeb63dcab902ef898a55332db33e6fc42f4284bd6d063