Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
307s -
max time network
337s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05/05/2023, 18:53
Static task
static1
Behavioral task
behavioral1
Sample
a9a8dad74248edb2ffe47d02dd1af4a7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
a9a8dad74248edb2ffe47d02dd1af4a7.exe
Resource
win10v2004-20230221-en
General
-
Target
a9a8dad74248edb2ffe47d02dd1af4a7.exe
-
Size
674KB
-
MD5
a9a8dad74248edb2ffe47d02dd1af4a7
-
SHA1
b04ea4f64c22d78b297c3ef715d9add277dffe4d
-
SHA256
fd50f8a4b47eb7346622a6dce9aad13c912d73fa5bffd0e891879f79c64f89b7
-
SHA512
f3ecb64a2c22ca88bd062f62301d4c5605e9e047673692a172a356ee796ec274ec295bdf7ae42055d699141bfc64956d57272a671e30bd7b576dd0cb9d3a8627
-
SSDEEP
12288:ey9084ldMM0r9HdHOJ+PecfR9XrIhyQ1xwGXjOoiwyWaxuvZ:eyGldmRhP5fR9XrMyDkvjzIuvZ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 42255789.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 42255789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 42255789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 42255789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 42255789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 42255789.exe -
Executes dropped EXE 3 IoCs
pid Process 1408 st755619.exe 3584 42255789.exe 628 kp671344.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 42255789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 42255789.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st755619.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st755619.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a9a8dad74248edb2ffe47d02dd1af4a7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a9a8dad74248edb2ffe47d02dd1af4a7.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3584 42255789.exe 3584 42255789.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3584 42255789.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1408 1648 a9a8dad74248edb2ffe47d02dd1af4a7.exe 82 PID 1648 wrote to memory of 1408 1648 a9a8dad74248edb2ffe47d02dd1af4a7.exe 82 PID 1648 wrote to memory of 1408 1648 a9a8dad74248edb2ffe47d02dd1af4a7.exe 82 PID 1408 wrote to memory of 3584 1408 st755619.exe 83 PID 1408 wrote to memory of 3584 1408 st755619.exe 83 PID 1408 wrote to memory of 3584 1408 st755619.exe 83 PID 1408 wrote to memory of 628 1408 st755619.exe 89 PID 1408 wrote to memory of 628 1408 st755619.exe 89 PID 1408 wrote to memory of 628 1408 st755619.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9a8dad74248edb2ffe47d02dd1af4a7.exe"C:\Users\Admin\AppData\Local\Temp\a9a8dad74248edb2ffe47d02dd1af4a7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st755619.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st755619.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\42255789.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\42255789.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp671344.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp671344.exe3⤵
- Executes dropped EXE
PID:628
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5a46267554be7386ed24bdf1f0bdf0924
SHA16835d300adf924427af1c34f554ae2aaf86d0492
SHA256c9280c47e2b7e8824a7c5e3ed3200b13e65e9ebcfe7c751bb97bc363a3f013c5
SHA5120c68287963ce511eb1ce2af8dd80029d17e8baed57f0339945198b8324250b04393ca11f42230fe7d934d4c9cd37b236e1dfa3337ee4ea04cc4cfe96d86902e7
-
Filesize
520KB
MD5a46267554be7386ed24bdf1f0bdf0924
SHA16835d300adf924427af1c34f554ae2aaf86d0492
SHA256c9280c47e2b7e8824a7c5e3ed3200b13e65e9ebcfe7c751bb97bc363a3f013c5
SHA5120c68287963ce511eb1ce2af8dd80029d17e8baed57f0339945198b8324250b04393ca11f42230fe7d934d4c9cd37b236e1dfa3337ee4ea04cc4cfe96d86902e7
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
415KB
MD5f6eb3e3c8cb436937565f895b77e1f80
SHA1fbb9bb0f48853bb9332305170d062ae9f5062e87
SHA2562bae93fbb7cc07a338e728a26b7e4d44797872d2eda3d182936ee5a1fcb7da6d
SHA51228a8b98b7ba4a92b1eb4cf57909805426ecad7702b12aaf0c62a9d394f4990b2049be5ec13c554e280746852cf5c5bf1d0ccaa6ddaeb6a54695665dd391d6c46
-
Filesize
415KB
MD5f6eb3e3c8cb436937565f895b77e1f80
SHA1fbb9bb0f48853bb9332305170d062ae9f5062e87
SHA2562bae93fbb7cc07a338e728a26b7e4d44797872d2eda3d182936ee5a1fcb7da6d
SHA51228a8b98b7ba4a92b1eb4cf57909805426ecad7702b12aaf0c62a9d394f4990b2049be5ec13c554e280746852cf5c5bf1d0ccaa6ddaeb6a54695665dd391d6c46