Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
175s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
11/02/2023, 01:42
Static task
static1
Behavioral task
behavioral1
Sample
4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd.exe
Resource
win10v2004-20221111-en
General
-
Target
4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd.exe
-
Size
521KB
-
MD5
a93fe8ddf2804386a3cf6c9e112c647a
-
SHA1
805030d0e0497eb17dd73dd87bbbf4a6b430c342
-
SHA256
4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd
-
SHA512
b14f7d2c6a7fb0eec28b17202e2a85a68eb417ef681cc224e2aaff0e3b5b171a12b28fee3d0c8a9faff2ff9d7830c4ec9fdc935f8c78736b782d9f6ebe1e777c
-
SSDEEP
12288:EMr/y90OnXo1RiP2K4x3a2T6ygg1ghr8:Lyh4Of4x3aRZg1M8
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" aWW44.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection aWW44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" aWW44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" aWW44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" aWW44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" aWW44.exe -
Executes dropped EXE 3 IoCs
pid Process 3872 bFj06.exe 1244 aWW44.exe 3664 nUk36.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features aWW44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" aWW44.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bFj06.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" bFj06.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 216 1244 WerFault.exe 82 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1244 aWW44.exe 1244 aWW44.exe 3664 nUk36.exe 3664 nUk36.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1244 aWW44.exe Token: SeDebugPrivilege 3664 nUk36.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4412 wrote to memory of 3872 4412 4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd.exe 81 PID 4412 wrote to memory of 3872 4412 4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd.exe 81 PID 4412 wrote to memory of 3872 4412 4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd.exe 81 PID 3872 wrote to memory of 1244 3872 bFj06.exe 82 PID 3872 wrote to memory of 1244 3872 bFj06.exe 82 PID 3872 wrote to memory of 1244 3872 bFj06.exe 82 PID 3872 wrote to memory of 3664 3872 bFj06.exe 85 PID 3872 wrote to memory of 3664 3872 bFj06.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd.exe"C:\Users\Admin\AppData\Local\Temp\4d9bf71edf2fb4b9b85cdee88eff0cf5b109fe559354d4c33bf2083f873790bd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bFj06.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bFj06.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aWW44.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aWW44.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1244 -s 10804⤵
- Program crash
PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nUk36.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nUk36.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1244 -ip 12441⤵PID:3052
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
334KB
MD50f0dc185ca895b45b462ff5e2b4bc5d8
SHA1f7f3aeb05534ad98009686e98ce725e85dfe57ac
SHA256a751ec6229ac3ee999117c7cbd540cc5cfae009b31f79b80a6c032e9b2d6b50e
SHA512fa5039d4260add1965cebf87dabd29a114925fccc5258a988fa8078c89ae54203d0aed647306367d4cbe081471fddc251bb77c3c2b03ffff5490d5b7baead9e4
-
Filesize
334KB
MD50f0dc185ca895b45b462ff5e2b4bc5d8
SHA1f7f3aeb05534ad98009686e98ce725e85dfe57ac
SHA256a751ec6229ac3ee999117c7cbd540cc5cfae009b31f79b80a6c032e9b2d6b50e
SHA512fa5039d4260add1965cebf87dabd29a114925fccc5258a988fa8078c89ae54203d0aed647306367d4cbe081471fddc251bb77c3c2b03ffff5490d5b7baead9e4
-
Filesize
237KB
MD51d8a1be595df510b69f5cae9bfbf5ee0
SHA13e3880552270e2644df5d38fc94060ebe3edd70e
SHA2562996df1925e043f663f70786e774a007697ae24e73781fc8cfbf86e77bc17a10
SHA512ae181cdf4feab7b8ba8adf6de92f9e1ab876fd407749005931a2b3cb61b1e7c822ad3d18a5f71bf54af2e70cb157d5cc4262d7b083965da694d1a4d66b1ca433
-
Filesize
237KB
MD51d8a1be595df510b69f5cae9bfbf5ee0
SHA13e3880552270e2644df5d38fc94060ebe3edd70e
SHA2562996df1925e043f663f70786e774a007697ae24e73781fc8cfbf86e77bc17a10
SHA512ae181cdf4feab7b8ba8adf6de92f9e1ab876fd407749005931a2b3cb61b1e7c822ad3d18a5f71bf54af2e70cb157d5cc4262d7b083965da694d1a4d66b1ca433
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91