Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
225s -
max time network
293s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05/05/2023, 19:30
Static task
static1
Behavioral task
behavioral1
Sample
c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda.exe
Resource
win10v2004-20230221-en
General
-
Target
c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda.exe
-
Size
1.1MB
-
MD5
be78b62d6d80f0b81d0d243098e8a41e
-
SHA1
cb697fdae27de5c01ead8131d32ce5a044e3f47f
-
SHA256
c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda
-
SHA512
e8ee6d93ac1f953673283bd8211e7f554284e2b8609165eb89186431b9840783c615b70576eb33c8218de64250cd2722d041824b404f59b2d99d8bf9728b3f16
-
SSDEEP
24576:zyu6H+9WuzCKJQ41HFsWzxbjkRKHiWwU6WKLq6eUe:GTecuzjJD9mWNfkRYiWwUw26e
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 182704941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 213409250.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 213409250.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 213409250.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 213409250.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 213409250.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 182704941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 182704941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 182704941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 182704941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 182704941.exe -
Executes dropped EXE 5 IoCs
pid Process 3124 dl045830.exe 208 Mj132545.exe 4956 XX374352.exe 1496 182704941.exe 2788 213409250.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 182704941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 182704941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 213409250.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce Mj132545.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Mj132545.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce XX374352.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" XX374352.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dl045830.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" dl045830.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4564 2788 WerFault.exe 86 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1496 182704941.exe 1496 182704941.exe 2788 213409250.exe 2788 213409250.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1496 182704941.exe Token: SeDebugPrivilege 2788 213409250.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3716 wrote to memory of 3124 3716 c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda.exe 80 PID 3716 wrote to memory of 3124 3716 c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda.exe 80 PID 3716 wrote to memory of 3124 3716 c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda.exe 80 PID 3124 wrote to memory of 208 3124 dl045830.exe 81 PID 3124 wrote to memory of 208 3124 dl045830.exe 81 PID 3124 wrote to memory of 208 3124 dl045830.exe 81 PID 208 wrote to memory of 4956 208 Mj132545.exe 82 PID 208 wrote to memory of 4956 208 Mj132545.exe 82 PID 208 wrote to memory of 4956 208 Mj132545.exe 82 PID 4956 wrote to memory of 1496 4956 XX374352.exe 83 PID 4956 wrote to memory of 1496 4956 XX374352.exe 83 PID 4956 wrote to memory of 1496 4956 XX374352.exe 83 PID 4956 wrote to memory of 2788 4956 XX374352.exe 86 PID 4956 wrote to memory of 2788 4956 XX374352.exe 86 PID 4956 wrote to memory of 2788 4956 XX374352.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda.exe"C:\Users\Admin\AppData\Local\Temp\c5c58c4672417402315c5d0238e1a658235e093f8f813cf9b61f0d97ba7aedda.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dl045830.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dl045830.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Mj132545.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Mj132545.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\XX374352.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\XX374352.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\182704941.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\182704941.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\213409250.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\213409250.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 10806⤵
- Program crash
PID:4564
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2788 -ip 27881⤵PID:3864
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
930KB
MD55bf741140dd66c55ed7cdbac1f7a89a7
SHA1e358b5d7d251cff3bcb5e9fcfeddaa58e6c198b6
SHA256becc328d841fab62cb53e097907222bef54da5ea16d5b44ed0b7fa187e27a1a7
SHA512bc8b4cf0ac1bb5a78b465eeb05caa2b972f6c65bb454bb307ac9990d6ca22490a592d6879060d2e6cacd7a4971061808194f82d004be02523588dea263c2b5a8
-
Filesize
930KB
MD55bf741140dd66c55ed7cdbac1f7a89a7
SHA1e358b5d7d251cff3bcb5e9fcfeddaa58e6c198b6
SHA256becc328d841fab62cb53e097907222bef54da5ea16d5b44ed0b7fa187e27a1a7
SHA512bc8b4cf0ac1bb5a78b465eeb05caa2b972f6c65bb454bb307ac9990d6ca22490a592d6879060d2e6cacd7a4971061808194f82d004be02523588dea263c2b5a8
-
Filesize
577KB
MD50d9028a87f644bcf7b6f4417d35ab2ee
SHA1e57892392c13b6096506dde076b2d1ddad565f6a
SHA256084c05ee06170909472fe95b5a66787eb4ba89fde3b59a5587f3c79fd75f33f4
SHA5120b98cea764f1339f68ee0cbc79cdd69c68f8a93d3163af3318481e4b29c5420c73e6baa51e22abe104e96381a5af495fb4c5366cf63de394d52ba5c0b3c45d5a
-
Filesize
577KB
MD50d9028a87f644bcf7b6f4417d35ab2ee
SHA1e57892392c13b6096506dde076b2d1ddad565f6a
SHA256084c05ee06170909472fe95b5a66787eb4ba89fde3b59a5587f3c79fd75f33f4
SHA5120b98cea764f1339f68ee0cbc79cdd69c68f8a93d3163af3318481e4b29c5420c73e6baa51e22abe104e96381a5af495fb4c5366cf63de394d52ba5c0b3c45d5a
-
Filesize
406KB
MD5a2a9f4ed5395574576486c2d860b8354
SHA1ef35b7c06c60053d5e3eb57e68b5ea1160527c52
SHA256d73363bb6a1b91be5a353ba49a7cd29417e90a2a657f1a3599adcdeae3a18d84
SHA512eb1e8ba9581ee61052356176f81db7e5a40942568ad6cdddad0e51b309ff3f18c7f3f3781501e747a11ad7547f808d8d0f2faf3a4e90764f6a98adce39d98cac
-
Filesize
406KB
MD5a2a9f4ed5395574576486c2d860b8354
SHA1ef35b7c06c60053d5e3eb57e68b5ea1160527c52
SHA256d73363bb6a1b91be5a353ba49a7cd29417e90a2a657f1a3599adcdeae3a18d84
SHA512eb1e8ba9581ee61052356176f81db7e5a40942568ad6cdddad0e51b309ff3f18c7f3f3781501e747a11ad7547f808d8d0f2faf3a4e90764f6a98adce39d98cac
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
257KB
MD5ae5d935defd05fe2bacb2c6b29f1e199
SHA1f36edf6a24861379d06eadbdec38b13f78b57038
SHA256e87bb6be4d0eda497de90e3b860b92e2cac4db968ca008aaea65895087de95e9
SHA512ac55b68352fef7a936250a16ed90eda2aef872c1b3f6d60ad260b8ce15d65ef7d6ae420b724ba86d17fc8059d139cdd0c5f98e1af88bbc0275aedd0f8b469436
-
Filesize
257KB
MD5ae5d935defd05fe2bacb2c6b29f1e199
SHA1f36edf6a24861379d06eadbdec38b13f78b57038
SHA256e87bb6be4d0eda497de90e3b860b92e2cac4db968ca008aaea65895087de95e9
SHA512ac55b68352fef7a936250a16ed90eda2aef872c1b3f6d60ad260b8ce15d65ef7d6ae420b724ba86d17fc8059d139cdd0c5f98e1af88bbc0275aedd0f8b469436