Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
331s -
max time network
404s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2023, 23:09
Static task
static1
Behavioral task
behavioral1
Sample
011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb.exe
Resource
win10v2004-20230221-en
General
-
Target
011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb.exe
-
Size
981KB
-
MD5
1b586fe9c664523feefcef9adca2187d
-
SHA1
8e91d77ee96acae62daf5bef3c5e34af1518507b
-
SHA256
011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb
-
SHA512
7f9ec1131a836d3f34807cf48a7bdc01f16ec297cfc2a40c626c374452b26aaee761897e7b518fc0611aea90c7db6aebc31e92891fb34848012b4f2614acdbf9
-
SSDEEP
24576:iyqZSnVwD/vW0xi02/hwPUB5Wnqc6+7dDjtrHPR:JtqLifw8B5Wnqc5NP
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection knWP77mh99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" knWP77mh99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" knWP77mh99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" knWP77mh99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" knWP77mh99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" knWP77mh99.exe -
Executes dropped EXE 4 IoCs
pid Process 2760 zkCy6650EJ.exe 3024 zkQt0262aB.exe 1692 zkDQ7432Rx.exe 4816 knWP77mh99.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features knWP77mh99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" knWP77mh99.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zkDQ7432Rx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" zkDQ7432Rx.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zkCy6650EJ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zkCy6650EJ.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zkQt0262aB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zkQt0262aB.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5032 4816 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4816 knWP77mh99.exe 4816 knWP77mh99.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4816 knWP77mh99.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1272 wrote to memory of 2760 1272 011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb.exe 87 PID 1272 wrote to memory of 2760 1272 011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb.exe 87 PID 1272 wrote to memory of 2760 1272 011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb.exe 87 PID 2760 wrote to memory of 3024 2760 zkCy6650EJ.exe 88 PID 2760 wrote to memory of 3024 2760 zkCy6650EJ.exe 88 PID 2760 wrote to memory of 3024 2760 zkCy6650EJ.exe 88 PID 3024 wrote to memory of 1692 3024 zkQt0262aB.exe 89 PID 3024 wrote to memory of 1692 3024 zkQt0262aB.exe 89 PID 3024 wrote to memory of 1692 3024 zkQt0262aB.exe 89 PID 1692 wrote to memory of 4816 1692 zkDQ7432Rx.exe 90 PID 1692 wrote to memory of 4816 1692 zkDQ7432Rx.exe 90 PID 1692 wrote to memory of 4816 1692 zkDQ7432Rx.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb.exe"C:\Users\Admin\AppData\Local\Temp\011643b1c54acf6b5d5a36f169427e1370454739feb6ad6fb48a1396790bf1bb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zkCy6650EJ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zkCy6650EJ.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zkQt0262aB.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zkQt0262aB.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zkDQ7432Rx.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zkDQ7432Rx.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\knWP77mh99.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\knWP77mh99.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 10366⤵
- Program crash
PID:5032
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4816 -ip 48161⤵PID:3208
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
840KB
MD5aeb0de2d15cfc9311c492bf182189b81
SHA1a1fce227e51ad532c0447455da6ec861d119d687
SHA256de8631f9cbdddea1f78080d0e19b7e79d94f017111608083e4cdb93345ecc7a5
SHA5121b369fba863766541f48bcd4fa9e203bbef9528b4e118236f1c19c0151de897b4ccf0a781611b9568d744381aa485dffc1a0bc73dbd4cf2c2d6e9ac7dacfa9fb
-
Filesize
840KB
MD5aeb0de2d15cfc9311c492bf182189b81
SHA1a1fce227e51ad532c0447455da6ec861d119d687
SHA256de8631f9cbdddea1f78080d0e19b7e79d94f017111608083e4cdb93345ecc7a5
SHA5121b369fba863766541f48bcd4fa9e203bbef9528b4e118236f1c19c0151de897b4ccf0a781611b9568d744381aa485dffc1a0bc73dbd4cf2c2d6e9ac7dacfa9fb
-
Filesize
654KB
MD5bfe33ee418aa19a1f77008c2d240dcfc
SHA1630296529a2b16d66cdf9ca29cfa53f99288e07a
SHA2561f4fa0a5aa71d7cd45f0d627d02f085358f15711fd44e3df4bde0c1e3fda5c45
SHA5127683095055e6e084081e1f0160e8617fbe27c1f5bcb5a3b2d4f2d6e3051296c2629200a71b350ce869536ef1da7fb9c51e5a4621a1731a3334a1a88a62afcc61
-
Filesize
654KB
MD5bfe33ee418aa19a1f77008c2d240dcfc
SHA1630296529a2b16d66cdf9ca29cfa53f99288e07a
SHA2561f4fa0a5aa71d7cd45f0d627d02f085358f15711fd44e3df4bde0c1e3fda5c45
SHA5127683095055e6e084081e1f0160e8617fbe27c1f5bcb5a3b2d4f2d6e3051296c2629200a71b350ce869536ef1da7fb9c51e5a4621a1731a3334a1a88a62afcc61
-
Filesize
327KB
MD57afd17748af44b4fbbdbe85fa95da8d4
SHA1020b5d4282d339ff196a26d437f53de3aba64daa
SHA256b85cb113c9893f4d8a1eb7040a5102042d74e5cdd8f0b55d2944d1e332566b10
SHA512d2763cc92a05805528c7c0e72f4dd52ca5b83d9f6a75c75afe7234c9351bd24c801f6d3623bafc951ba9a613b22da43bfb1ef58832c5dd6a5e84f5d392fea07a
-
Filesize
327KB
MD57afd17748af44b4fbbdbe85fa95da8d4
SHA1020b5d4282d339ff196a26d437f53de3aba64daa
SHA256b85cb113c9893f4d8a1eb7040a5102042d74e5cdd8f0b55d2944d1e332566b10
SHA512d2763cc92a05805528c7c0e72f4dd52ca5b83d9f6a75c75afe7234c9351bd24c801f6d3623bafc951ba9a613b22da43bfb1ef58832c5dd6a5e84f5d392fea07a
-
Filesize
231KB
MD5166ead72c26011f43539a3074ae0aa1a
SHA14ab138026346a528705dbff8b1fe0ba74c194cc4
SHA25638301a81a7d93f34f95210494d2b244d8f9f769d7f19422a5dc98163a8c82a08
SHA5123bfbf1dc10f8480fbf672ed0132739710d3428a9667bd7dd7a393360c47b1e2706859c5e61f74ca1d44f5db1007799cb8374b97784db1c0008e4ae6c05248915
-
Filesize
231KB
MD5166ead72c26011f43539a3074ae0aa1a
SHA14ab138026346a528705dbff8b1fe0ba74c194cc4
SHA25638301a81a7d93f34f95210494d2b244d8f9f769d7f19422a5dc98163a8c82a08
SHA5123bfbf1dc10f8480fbf672ed0132739710d3428a9667bd7dd7a393360c47b1e2706859c5e61f74ca1d44f5db1007799cb8374b97784db1c0008e4ae6c05248915