Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
200s -
max time network
262s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
01/05/2023, 18:40
Static task
static1
Behavioral task
behavioral1
Sample
d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801.exe
Resource
win10v2004-20230221-en
General
-
Target
d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801.exe
-
Size
1.6MB
-
MD5
85e033ca4bc37615bf9a6c6dc5548332
-
SHA1
c0ec6637a179346bc40cc5de9a2b8be92a6a9e37
-
SHA256
d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801
-
SHA512
d29e1b302efaff4475c5a4073bbc282c76bba5a92d0710199570ded64e8ae6c316a779da8b8f1d1ee309bcbe88deb23b2f7345fc31cbe013bf4aca438d610352
-
SSDEEP
24576:pyoKVybX0pdyK3MFmJ606yz2OstwF6SpAudBXsTEP7h3XC6WuWifpVFTS6zGOdW2:coYp8FZFc27tS6vKX/93XVW9SVFTSEG
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection b20297605.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b20297605.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b20297605.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b20297605.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b20297605.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b20297605.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation a90847933.exe -
Executes dropped EXE 7 IoCs
pid Process 2756 vi998769.exe 2628 hS680229.exe 3948 PU271929.exe 1348 zu565213.exe 216 a90847933.exe 2124 1.exe 3096 b20297605.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features b20297605.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" b20297605.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vi998769.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zu565213.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce PU271929.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" PU271929.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" zu565213.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce vi998769.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce hS680229.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" hS680229.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4384 3096 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2124 1.exe 2124 1.exe 3096 b20297605.exe 3096 b20297605.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 216 a90847933.exe Token: SeDebugPrivilege 3096 b20297605.exe Token: SeDebugPrivilege 2124 1.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4952 wrote to memory of 2756 4952 d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801.exe 79 PID 4952 wrote to memory of 2756 4952 d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801.exe 79 PID 4952 wrote to memory of 2756 4952 d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801.exe 79 PID 2756 wrote to memory of 2628 2756 vi998769.exe 80 PID 2756 wrote to memory of 2628 2756 vi998769.exe 80 PID 2756 wrote to memory of 2628 2756 vi998769.exe 80 PID 2628 wrote to memory of 3948 2628 hS680229.exe 81 PID 2628 wrote to memory of 3948 2628 hS680229.exe 81 PID 2628 wrote to memory of 3948 2628 hS680229.exe 81 PID 3948 wrote to memory of 1348 3948 PU271929.exe 82 PID 3948 wrote to memory of 1348 3948 PU271929.exe 82 PID 3948 wrote to memory of 1348 3948 PU271929.exe 82 PID 1348 wrote to memory of 216 1348 zu565213.exe 83 PID 1348 wrote to memory of 216 1348 zu565213.exe 83 PID 1348 wrote to memory of 216 1348 zu565213.exe 83 PID 216 wrote to memory of 2124 216 a90847933.exe 86 PID 216 wrote to memory of 2124 216 a90847933.exe 86 PID 1348 wrote to memory of 3096 1348 zu565213.exe 87 PID 1348 wrote to memory of 3096 1348 zu565213.exe 87 PID 1348 wrote to memory of 3096 1348 zu565213.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801.exe"C:\Users\Admin\AppData\Local\Temp\d7ecc77fb330483a2476248bb25d8219db463a7182454fbb606e5494d1457801.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vi998769.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vi998769.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\hS680229.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\hS680229.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\PU271929.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\PU271929.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\zu565213.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\zu565213.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a90847933.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a90847933.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"7⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b20297605.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b20297605.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 10887⤵
- Program crash
PID:4384
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3096 -ip 30961⤵PID:4876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD50c1669a88506c7abeece771f9f5dff8a
SHA1274d294ff359ba973174e5caec72936c5cc8fb28
SHA2569dc8f591de1a869b7d8ffdc90dc1ca4a5ac60f23a200ddaeac5baf7a06fb4837
SHA5126253c7fa0a898ee771e01219a3a790c8919b1a1935cc8acde01f929854d3df3f93fe2f9bc15f0758b3b6c1ae5cd8b3fe6cb4c09fc11c21e1367ac1b3a80e4176
-
Filesize
1.3MB
MD50c1669a88506c7abeece771f9f5dff8a
SHA1274d294ff359ba973174e5caec72936c5cc8fb28
SHA2569dc8f591de1a869b7d8ffdc90dc1ca4a5ac60f23a200ddaeac5baf7a06fb4837
SHA5126253c7fa0a898ee771e01219a3a790c8919b1a1935cc8acde01f929854d3df3f93fe2f9bc15f0758b3b6c1ae5cd8b3fe6cb4c09fc11c21e1367ac1b3a80e4176
-
Filesize
1.2MB
MD5817a1885ecd3b4edba63e8d519ab50ee
SHA129759fff3e5cd9ff2298c5adea71c562d6bb96ca
SHA256e4e7f95c6539ee4fe93013d7332b4b61fb018978a2f28cfc3cfbf5580cafe996
SHA5125d53d7a5b0e7d26ef1cfc579526af0d361319a24340e65320a1d361ea40989bd82bccd381b6c579aa28a6ef20be7fa930131ea2dc889df2238e07bafe9d1aa1a
-
Filesize
1.2MB
MD5817a1885ecd3b4edba63e8d519ab50ee
SHA129759fff3e5cd9ff2298c5adea71c562d6bb96ca
SHA256e4e7f95c6539ee4fe93013d7332b4b61fb018978a2f28cfc3cfbf5580cafe996
SHA5125d53d7a5b0e7d26ef1cfc579526af0d361319a24340e65320a1d361ea40989bd82bccd381b6c579aa28a6ef20be7fa930131ea2dc889df2238e07bafe9d1aa1a
-
Filesize
726KB
MD5ab22e2979aaaff6196c2269fe3f4458d
SHA17055df850138a5568e0ba76a32aaf2b1d7a2cbae
SHA2566390140171e06d8085cb96cc384006ac5a3998529664a441e479efb9d83e9a60
SHA51204ff14e3b98caaa8d07c9a4d9349c8e67399cf3368594b41013ca8f42796d4a60b5613117ab28846fb4e8dbbcdc6466ef32d8757563932c2de1682ffa0626b97
-
Filesize
726KB
MD5ab22e2979aaaff6196c2269fe3f4458d
SHA17055df850138a5568e0ba76a32aaf2b1d7a2cbae
SHA2566390140171e06d8085cb96cc384006ac5a3998529664a441e479efb9d83e9a60
SHA51204ff14e3b98caaa8d07c9a4d9349c8e67399cf3368594b41013ca8f42796d4a60b5613117ab28846fb4e8dbbcdc6466ef32d8757563932c2de1682ffa0626b97
-
Filesize
554KB
MD54e2ccace82aad23276554d8f0d434a4e
SHA1a82a50fe163b24fb456c05082533dc7c38aa877e
SHA256a48310d68e346d99dc453accf1c33a3ba55c465a62dd25c3454b6f58f66724e0
SHA51226bc17d3706cbde5e58e6452aa895dc23922f2619b4f1781cd2abf21352821fc7712ef187bc2c2ff369ff7b96ca1eee734a5ee3e3a5e0f934cda6192ce89d70a
-
Filesize
554KB
MD54e2ccace82aad23276554d8f0d434a4e
SHA1a82a50fe163b24fb456c05082533dc7c38aa877e
SHA256a48310d68e346d99dc453accf1c33a3ba55c465a62dd25c3454b6f58f66724e0
SHA51226bc17d3706cbde5e58e6452aa895dc23922f2619b4f1781cd2abf21352821fc7712ef187bc2c2ff369ff7b96ca1eee734a5ee3e3a5e0f934cda6192ce89d70a
-
Filesize
303KB
MD549ee4cd1a4d67d923faa507ff5b40e68
SHA1ee8a85baf008007ea64fda5c7598ef568015383d
SHA256cfb02bac79546f2a87595b63d7208d7c6d3fe756e167dcb48a020aa5dea824dd
SHA512c0a44cecc52e50d5a11a476042bb7d7150bd19f97c14c4b847926fc43b14a109b184abf455cb60bb9f5628c0947011917b20ae640bbc2a34d92feaffe6e5d13d
-
Filesize
303KB
MD549ee4cd1a4d67d923faa507ff5b40e68
SHA1ee8a85baf008007ea64fda5c7598ef568015383d
SHA256cfb02bac79546f2a87595b63d7208d7c6d3fe756e167dcb48a020aa5dea824dd
SHA512c0a44cecc52e50d5a11a476042bb7d7150bd19f97c14c4b847926fc43b14a109b184abf455cb60bb9f5628c0947011917b20ae640bbc2a34d92feaffe6e5d13d
-
Filesize
391KB
MD518a7b3e4a6f6ac7ab3ffe3f10133c7c4
SHA10ba3dc45fd7b9f6b5554ba64da17c543b2a7ca8e
SHA256c6e16c69d3e02cbb4c8a6f3ba36c9b66a1ab9a2002f00120d94dbea5366f9d78
SHA512abff24c719470879c813b5dd03fa8e8432b8f67b91788e605ced0891d4d2f09d4f3473ba060ed57283a1a20d40c444e775e6b0aa6303b7b1cf0d3aae4e1b2b78
-
Filesize
391KB
MD518a7b3e4a6f6ac7ab3ffe3f10133c7c4
SHA10ba3dc45fd7b9f6b5554ba64da17c543b2a7ca8e
SHA256c6e16c69d3e02cbb4c8a6f3ba36c9b66a1ab9a2002f00120d94dbea5366f9d78
SHA512abff24c719470879c813b5dd03fa8e8432b8f67b91788e605ced0891d4d2f09d4f3473ba060ed57283a1a20d40c444e775e6b0aa6303b7b1cf0d3aae4e1b2b78
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91