Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 06:52
Static task
static1
Behavioral task
behavioral1
Sample
2c4d0a4130571716ea1f2751a120f228.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2c4d0a4130571716ea1f2751a120f228.exe
Resource
win10v2004-20231215-en
General
-
Target
2c4d0a4130571716ea1f2751a120f228.exe
-
Size
120KB
-
MD5
2c4d0a4130571716ea1f2751a120f228
-
SHA1
5936c00928a1c86e4e49a28172b670befc1234f2
-
SHA256
f70ed89f8d216c66ffe76d8002cccd35e42f5261ff397ca002ecf6f099bc08b5
-
SHA512
661c54883bd612b59e4a9f01bb553ce96ec303cb3dbc6e431555bb4eb322ad747ed55ba3348ec1822e43066a06315c1eda9fb0d4b7764bc2a7b7989ae9c90e0e
-
SSDEEP
1536:396bx0D3E/Q9opylZipii7LkoyXYTBgmqzgmvQxRjXrvXk8VPkvf98wO2z+gRqE5:4OE/copyl0ZspX0AgGQz/v0gir+k8s
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2060 Cvjwjy.exe 2716 Cvjwjy.exe -
Loads dropped DLL 3 IoCs
pid Process 2768 2c4d0a4130571716ea1f2751a120f228.exe 2768 2c4d0a4130571716ea1f2751a120f228.exe 2060 Cvjwjy.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cvjwjy = "C:\\Users\\Admin\\AppData\\Roaming\\Cvjwjy.exe" 2c4d0a4130571716ea1f2751a120f228.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2896 set thread context of 2768 2896 2c4d0a4130571716ea1f2751a120f228.exe 27 PID 2060 set thread context of 2716 2060 Cvjwjy.exe 31 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "410357254" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{24910BB1-A963-11EE-B2BF-5E688C03EF37} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2768 2c4d0a4130571716ea1f2751a120f228.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2716 Cvjwjy.exe Token: SeDebugPrivilege 3068 iexplore.exe Token: SeDebugPrivilege 2524 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2264 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2264 IEXPLORE.EXE 2264 IEXPLORE.EXE 2524 IEXPLORE.EXE 2524 IEXPLORE.EXE 2524 IEXPLORE.EXE 2524 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2768 2896 2c4d0a4130571716ea1f2751a120f228.exe 27 PID 2896 wrote to memory of 2768 2896 2c4d0a4130571716ea1f2751a120f228.exe 27 PID 2896 wrote to memory of 2768 2896 2c4d0a4130571716ea1f2751a120f228.exe 27 PID 2896 wrote to memory of 2768 2896 2c4d0a4130571716ea1f2751a120f228.exe 27 PID 2896 wrote to memory of 2768 2896 2c4d0a4130571716ea1f2751a120f228.exe 27 PID 2896 wrote to memory of 2768 2896 2c4d0a4130571716ea1f2751a120f228.exe 27 PID 2896 wrote to memory of 2768 2896 2c4d0a4130571716ea1f2751a120f228.exe 27 PID 2896 wrote to memory of 2768 2896 2c4d0a4130571716ea1f2751a120f228.exe 27 PID 2896 wrote to memory of 2768 2896 2c4d0a4130571716ea1f2751a120f228.exe 27 PID 2768 wrote to memory of 2060 2768 2c4d0a4130571716ea1f2751a120f228.exe 30 PID 2768 wrote to memory of 2060 2768 2c4d0a4130571716ea1f2751a120f228.exe 30 PID 2768 wrote to memory of 2060 2768 2c4d0a4130571716ea1f2751a120f228.exe 30 PID 2768 wrote to memory of 2060 2768 2c4d0a4130571716ea1f2751a120f228.exe 30 PID 2060 wrote to memory of 2716 2060 Cvjwjy.exe 31 PID 2060 wrote to memory of 2716 2060 Cvjwjy.exe 31 PID 2060 wrote to memory of 2716 2060 Cvjwjy.exe 31 PID 2060 wrote to memory of 2716 2060 Cvjwjy.exe 31 PID 2060 wrote to memory of 2716 2060 Cvjwjy.exe 31 PID 2060 wrote to memory of 2716 2060 Cvjwjy.exe 31 PID 2060 wrote to memory of 2716 2060 Cvjwjy.exe 31 PID 2060 wrote to memory of 2716 2060 Cvjwjy.exe 31 PID 2060 wrote to memory of 2716 2060 Cvjwjy.exe 31 PID 2716 wrote to memory of 3068 2716 Cvjwjy.exe 32 PID 2716 wrote to memory of 3068 2716 Cvjwjy.exe 32 PID 2716 wrote to memory of 3068 2716 Cvjwjy.exe 32 PID 2716 wrote to memory of 3068 2716 Cvjwjy.exe 32 PID 2716 wrote to memory of 3068 2716 Cvjwjy.exe 32 PID 2716 wrote to memory of 3068 2716 Cvjwjy.exe 32 PID 3068 wrote to memory of 2264 3068 iexplore.exe 33 PID 3068 wrote to memory of 2264 3068 iexplore.exe 33 PID 3068 wrote to memory of 2264 3068 iexplore.exe 33 PID 3068 wrote to memory of 2264 3068 iexplore.exe 33 PID 2264 wrote to memory of 2524 2264 IEXPLORE.EXE 35 PID 2264 wrote to memory of 2524 2264 IEXPLORE.EXE 35 PID 2264 wrote to memory of 2524 2264 IEXPLORE.EXE 35 PID 2264 wrote to memory of 2524 2264 IEXPLORE.EXE 35 PID 3068 wrote to memory of 2524 3068 iexplore.exe 35 PID 3068 wrote to memory of 2524 3068 iexplore.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c4d0a4130571716ea1f2751a120f228.exe"C:\Users\Admin\AppData\Local\Temp\2c4d0a4130571716ea1f2751a120f228.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\2c4d0a4130571716ea1f2751a120f228.exeC:\Users\Admin\AppData\Local\Temp\2c4d0a4130571716ea1f2751a120f228.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Roaming\Cvjwjy.exe"C:\Users\Admin\AppData\Roaming\Cvjwjy.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Roaming\Cvjwjy.exeC:\Users\Admin\AppData\Roaming\Cvjwjy.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2264 CREDAT:275457 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2524
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD560a0485c3c1c06203075e81179076323
SHA1e0affb6aa327da5acc0caa39fe26adeb34db2285
SHA256e9e48780616b467f5aa5ecbbb21b975d4b7e6e5fdfda87d2d4b7713f380badfa
SHA512c89e194375f96496804ad7fa3f797500db5b74db65dde773c845cc00d204ddcf6aa4bdd3b15c2670c2bfb82d4852132e8ae70f788c416ac45500128d7cdcd9cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58a21c7cf8291a524c3975aecef4c1926
SHA19ec408a1bc8cac3c5b80bce40893087b12a20fc8
SHA25620b0ed5ca2d0498696fa97ad17e5edf43b91dcd71d5383f9c870b52b510fd8a7
SHA5123155591466a7096de373994ab2be2e74e198ee255ce3af100bffb228d8f4d9af66c4599da1607bfede280b4e3ca818510c9e6d72e11e2edcd2341293e78fd6a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5dd661e8f44bc63419b52681908d99f44
SHA1211ea2162dc1a776e7c63f2871ee03347a9a0800
SHA2565b65e5b6bf51984ca3362c1f20112c1bec42e85eea58d52d256050cd4fe1f87d
SHA51201e9269d160c40f179a5b897cc69c240cbeba80b700ca09cf64288759ba886d5de2cbc003cb4ac7c1becc6512c64813618883ba53dfc4e52273de5f6c25519c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b86e1294eb25507e83c7b5c0b61dc7d6
SHA12505b1dd3d0534bc8446405692a4200a7917d96a
SHA2561f9a5fab490b9acb62d2442aafed7821b0ad152ed49404bffde2595dba33d06b
SHA5127c8ed80ae3d3fe62e22c93cdf13ff5234d217ff909134437aac5451857eaaeed65d9dcd529fa97001948dabc8302f3ed9ab22e69990ef8dffb119263bd9cc82e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52ee29de0225fd9bbc6ea0160b9d2af43
SHA14a99e04a17867565998dae31e454bc647cec7bf9
SHA25611bc87ee643c87ebf28e2ba2e7c2779fc7f2c2753e6b664f40ad2b0a0f026d6d
SHA51268d782b9c5c56feba58390dc9b8e95444ebd2e32ef2cd24081dddce3250fe41f3692aad85cb04a8552ee32bfcc7ba1fc3ff80b9bc4a4d4df54d80026bac21b1e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD502d38d9d2fb3e9282b9b726aa3510868
SHA16b12ac967d1f895645c905da3894e50638cbe4b3
SHA256a22ccf002e5431150acce6a6b85e2b52125c2cff7a4127340365f3d87bd654ec
SHA512f687ff7d0f8ae90e42015cab6c56f3e6e2c790bb270c3b010061e9900209012c87e370abcd08ad43de7736307bd376f735bf47837222e218ad1916a1262698eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55bae3e118cbe7538d3239a9b64520419
SHA11a6bc2194140fe67475f522bde43a39ee061800e
SHA2564718ef4b5c674db0849568ca05c99d4f7f80d28b0fd3318dfed5806c84ea8a2d
SHA5125cf5675f0b8f1067a53f8b6af81a2882336109d628d5c025582083ff05b23a1d8f817353a2f0826f193425baf47128da4681070e2172c4bc9dc9adb512bb04af
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ee0b3c7a4a74c672154629a6f098338a
SHA18ec9308089ef4eaa96e06287c1ca989e13f40ec2
SHA256440d0e15b141d30775df239589f03913e98d90286804f1be9e201306d8561ee6
SHA512da333cdab8c3797b06a20fdbc7119f8daa9c5af605e477dd1bb1b476981572f8303b5f66609c70cc77ff96f72491e11120fec5d2ec809b40d401c440aef000cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56f900ecb0297b2f5458f315cddc47086
SHA12cdd16d8116355b0d1dd8e13dc53a1fdc15205a6
SHA256ad7b941c7dc8186f4e94e9d5ffa651ba0be07268a24e3ed8d56161fcf92a91e6
SHA512998e8fc850da4b0eb2b099a3c17af99bd65b6c766cb638cff914dc3005ead840ce9c099ec0e9f164c665336e1d8051f2e8f4994143ab010ab40f3aea49609107
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e2d5708ccf56336ec470bcf366720660
SHA102650dffec9333c35c4cbeed51a02fee1be05c93
SHA25690c01acc36e922777c46b4bfe4b3c5a6111eb6a1439f0824e7ac82136de9facf
SHA512fa7713887eb30ec832d2c37bbaa17300e7a52a587a04d5911575238f424df79b688246a8c326d14050a96b2a9d90d794327f97b7bd9695fe17645772adb9731f
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
120KB
MD52c4d0a4130571716ea1f2751a120f228
SHA15936c00928a1c86e4e49a28172b670befc1234f2
SHA256f70ed89f8d216c66ffe76d8002cccd35e42f5261ff397ca002ecf6f099bc08b5
SHA512661c54883bd612b59e4a9f01bb553ce96ec303cb3dbc6e431555bb4eb322ad747ed55ba3348ec1822e43066a06315c1eda9fb0d4b7764bc2a7b7989ae9c90e0e