Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
293s -
max time network
331s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05/05/2023, 22:44
Static task
static1
Behavioral task
behavioral1
Sample
03f70b0907e5d671bb40b2096bb6aee5d0d794a6a8cb92e239175f713f8f478e.exe
Resource
win10v2004-20230221-en
General
-
Target
03f70b0907e5d671bb40b2096bb6aee5d0d794a6a8cb92e239175f713f8f478e.exe
-
Size
479KB
-
MD5
373319478f432e1550549a02618fcb4a
-
SHA1
cbb24d60ff3e10b4cd12dba0bb9ba0df7b9171d3
-
SHA256
03f70b0907e5d671bb40b2096bb6aee5d0d794a6a8cb92e239175f713f8f478e
-
SHA512
cf761d8164741131ee5e78b6070eee2ed5a28fecd19b689df7299b3d65cdd71bd6dc4fae13cd2cc2769c5ebba5eff171b387e753ec303a44b46c63ab8470f7cb
-
SSDEEP
12288:+MrLy90NwpU7geIVsyC4faWISGYKi6wmuLT:FykqUBIVs/HSG06m
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a0536996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a0536996.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a0536996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a0536996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a0536996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a0536996.exe -
Executes dropped EXE 3 IoCs
pid Process 876 v5857293.exe 956 a0536996.exe 3808 b9367941.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a0536996.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a0536996.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 03f70b0907e5d671bb40b2096bb6aee5d0d794a6a8cb92e239175f713f8f478e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 03f70b0907e5d671bb40b2096bb6aee5d0d794a6a8cb92e239175f713f8f478e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v5857293.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v5857293.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 956 a0536996.exe 956 a0536996.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 956 a0536996.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4264 wrote to memory of 876 4264 03f70b0907e5d671bb40b2096bb6aee5d0d794a6a8cb92e239175f713f8f478e.exe 79 PID 4264 wrote to memory of 876 4264 03f70b0907e5d671bb40b2096bb6aee5d0d794a6a8cb92e239175f713f8f478e.exe 79 PID 4264 wrote to memory of 876 4264 03f70b0907e5d671bb40b2096bb6aee5d0d794a6a8cb92e239175f713f8f478e.exe 79 PID 876 wrote to memory of 956 876 v5857293.exe 80 PID 876 wrote to memory of 956 876 v5857293.exe 80 PID 876 wrote to memory of 956 876 v5857293.exe 80 PID 876 wrote to memory of 3808 876 v5857293.exe 84 PID 876 wrote to memory of 3808 876 v5857293.exe 84 PID 876 wrote to memory of 3808 876 v5857293.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\03f70b0907e5d671bb40b2096bb6aee5d0d794a6a8cb92e239175f713f8f478e.exe"C:\Users\Admin\AppData\Local\Temp\03f70b0907e5d671bb40b2096bb6aee5d0d794a6a8cb92e239175f713f8f478e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5857293.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v5857293.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a0536996.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a0536996.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b9367941.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b9367941.exe3⤵
- Executes dropped EXE
PID:3808
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5dbe76f681c9b5fecfd2a4221bb017fc6
SHA1b7f5d5432437657e59dadb8021849cb744ebb739
SHA25667eb32137b0a9925c3fb712f6492f427ca4e7e4bd38a7f6c095138ae9220d602
SHA512999686efdbe441202018d8df34f15d736709cda850d6b7f51b1b6ef2a08ad2efb6dc162d356b525e7aef022819d2d7172bc2bca6f325923d9ef9244c6ff73a83
-
Filesize
307KB
MD5dbe76f681c9b5fecfd2a4221bb017fc6
SHA1b7f5d5432437657e59dadb8021849cb744ebb739
SHA25667eb32137b0a9925c3fb712f6492f427ca4e7e4bd38a7f6c095138ae9220d602
SHA512999686efdbe441202018d8df34f15d736709cda850d6b7f51b1b6ef2a08ad2efb6dc162d356b525e7aef022819d2d7172bc2bca6f325923d9ef9244c6ff73a83
-
Filesize
175KB
MD504d46e76b7300bc2cb90ba2400eff340
SHA1d50289619481863b9d1b4de3ab2b18578fd9a6d0
SHA2563edff7af9a3d8ff6e44016a4ba491f0876e28dcbd778442fa50cf396cdf24c23
SHA51259a82cb13b75a8272ccdd640ef67f54aa12201b8f5090335de92e06e10e10b885595b160e046b9c5c1f1f99da81196f97b5a90ceaf7fb4788cf3af865c12fc8e
-
Filesize
175KB
MD504d46e76b7300bc2cb90ba2400eff340
SHA1d50289619481863b9d1b4de3ab2b18578fd9a6d0
SHA2563edff7af9a3d8ff6e44016a4ba491f0876e28dcbd778442fa50cf396cdf24c23
SHA51259a82cb13b75a8272ccdd640ef67f54aa12201b8f5090335de92e06e10e10b885595b160e046b9c5c1f1f99da81196f97b5a90ceaf7fb4788cf3af865c12fc8e
-
Filesize
136KB
MD54dba42f4adba23026fc7ee8107761fc7
SHA17083f2034e01f10990efe76facd4e3126cc2a6ba
SHA256bdbd338b78ad4ff207768718cb34c0045c50366b3804d5d67fd18fc5b604cf6b
SHA5128084bf8d30af8a5f93852b02a31acb54bcafc935e9e96e6a73dcba732ad3ddb478e4589e8d920435c1e1bf7ce09e37b9e5136185d665b6744856caa2e59bab92
-
Filesize
136KB
MD54dba42f4adba23026fc7ee8107761fc7
SHA17083f2034e01f10990efe76facd4e3126cc2a6ba
SHA256bdbd338b78ad4ff207768718cb34c0045c50366b3804d5d67fd18fc5b604cf6b
SHA5128084bf8d30af8a5f93852b02a31acb54bcafc935e9e96e6a73dcba732ad3ddb478e4589e8d920435c1e1bf7ce09e37b9e5136185d665b6744856caa2e59bab92