Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
223s -
max time network
304s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 21:31
Static task
static1
Behavioral task
behavioral1
Sample
3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7.exe
Resource
win10v2004-20230221-en
General
-
Target
3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7.exe
-
Size
1.2MB
-
MD5
9cf7f51516771e62d4560302dfd9fed4
-
SHA1
402f81d97740636dbd8e9d04d5e8d9a59ecd44f1
-
SHA256
3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7
-
SHA512
9235f7b74e7d3f6d1e8e7906ad66fd623dc9bc82f27a005ee63d8f55f0158cb95480ff99376ae711cd131d15b60a99e1b2b6a97e9afb147483a2723cbb77d8d6
-
SSDEEP
24576:ky0NGasfqF5mdhzjdXLyTfokn98YoLSgBHIxmhUsmmsNMRf:zLasfLhzjFq2X9BuOUsCN
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" n0551794.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" n0551794.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" n0551794.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection n0551794.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" n0551794.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" n0551794.exe -
Executes dropped EXE 4 IoCs
pid Process 320 z6056680.exe 4972 z0509872.exe 4996 z0623982.exe 3544 n0551794.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features n0551794.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" n0551794.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z6056680.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce z0509872.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z0509872.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce z0623982.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z0623982.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce z6056680.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3184 3544 WerFault.exe 83 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3544 n0551794.exe 3544 n0551794.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3544 n0551794.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1404 wrote to memory of 320 1404 3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7.exe 80 PID 1404 wrote to memory of 320 1404 3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7.exe 80 PID 1404 wrote to memory of 320 1404 3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7.exe 80 PID 320 wrote to memory of 4972 320 z6056680.exe 81 PID 320 wrote to memory of 4972 320 z6056680.exe 81 PID 320 wrote to memory of 4972 320 z6056680.exe 81 PID 4972 wrote to memory of 4996 4972 z0509872.exe 82 PID 4972 wrote to memory of 4996 4972 z0509872.exe 82 PID 4972 wrote to memory of 4996 4972 z0509872.exe 82 PID 4996 wrote to memory of 3544 4996 z0623982.exe 83 PID 4996 wrote to memory of 3544 4996 z0623982.exe 83 PID 4996 wrote to memory of 3544 4996 z0623982.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7.exe"C:\Users\Admin\AppData\Local\Temp\3fceb187d5a1e155c96e225fbf5d511271f3c5c513276a86e341a9ed0cdb6bd7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6056680.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6056680.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0509872.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0509872.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0623982.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0623982.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\n0551794.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\n0551794.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 10846⤵
- Program crash
PID:3184
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3544 -ip 35441⤵PID:4332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD53e70ce9b7d13c3bf017d0c7535942549
SHA15e0f52b45a45a560d0172bdb5fb46b5794f843f3
SHA2566bcd2349bf5fce02215f505c74769e2e42223dd5b466427e9d6f8fb2d1d33270
SHA5126132d54ee053cc3bbf9f568eb65a9c1050a4c6bbe1c6966eaacc896977a802f6a69c80fe683fcb96acd4e9e94b116048cdbaae77bd131a5a6c295fb02805ab1e
-
Filesize
1.0MB
MD53e70ce9b7d13c3bf017d0c7535942549
SHA15e0f52b45a45a560d0172bdb5fb46b5794f843f3
SHA2566bcd2349bf5fce02215f505c74769e2e42223dd5b466427e9d6f8fb2d1d33270
SHA5126132d54ee053cc3bbf9f568eb65a9c1050a4c6bbe1c6966eaacc896977a802f6a69c80fe683fcb96acd4e9e94b116048cdbaae77bd131a5a6c295fb02805ab1e
-
Filesize
589KB
MD5e87d89338395884418d55a943c2a92be
SHA10105c105a01e3d2e85f401316e6b00fca5285266
SHA25645fdb78546b33fc3bcdd7508aa062d80d926a4d7ea2ebd0c0ab880f230ce68a9
SHA512c0199fed677f08dda8260885e75a5c4b6c8572160e3a71c8002ee07d466741c0d71232b4fd746bae7a764bdd8494994de584dda5dff3e92c3233e735996cda38
-
Filesize
589KB
MD5e87d89338395884418d55a943c2a92be
SHA10105c105a01e3d2e85f401316e6b00fca5285266
SHA25645fdb78546b33fc3bcdd7508aa062d80d926a4d7ea2ebd0c0ab880f230ce68a9
SHA512c0199fed677f08dda8260885e75a5c4b6c8572160e3a71c8002ee07d466741c0d71232b4fd746bae7a764bdd8494994de584dda5dff3e92c3233e735996cda38
-
Filesize
385KB
MD5d70f9ca6e1a0111906b00a85e686a1c6
SHA11e6af463c0e745e70e42d5bb137e6362ab9c7384
SHA256187f8daa0c704ce71805b3c3ed4c3cffdef67a8887008ce928b8af0f39c94dd3
SHA5127f8678c19d627731ddf273991bfc75845f4f6ca3d4b6ae030dc8ab8bbe16b9f40b60a8042374db6e71a0c7349480fa64e90264599ddfa4cab07c2cb0931a3d6d
-
Filesize
385KB
MD5d70f9ca6e1a0111906b00a85e686a1c6
SHA11e6af463c0e745e70e42d5bb137e6362ab9c7384
SHA256187f8daa0c704ce71805b3c3ed4c3cffdef67a8887008ce928b8af0f39c94dd3
SHA5127f8678c19d627731ddf273991bfc75845f4f6ca3d4b6ae030dc8ab8bbe16b9f40b60a8042374db6e71a0c7349480fa64e90264599ddfa4cab07c2cb0931a3d6d
-
Filesize
292KB
MD506c251347b9b847229a1fd3d451582dc
SHA196db494e4281ee9be5161f7be3d060ebfb8c0be3
SHA25611a34a403eae651bd9b86839e12b69f927807473c9536a0d63fe7fbd929fa421
SHA5128e3eb8f51e28754a815922a6770558d0f30ebe64d49292945f3144bd9103db6bce50f07ac60d77f0ce10a1e4c0f45afd15559856488b96b9cf91f9900926155c
-
Filesize
292KB
MD506c251347b9b847229a1fd3d451582dc
SHA196db494e4281ee9be5161f7be3d060ebfb8c0be3
SHA25611a34a403eae651bd9b86839e12b69f927807473c9536a0d63fe7fbd929fa421
SHA5128e3eb8f51e28754a815922a6770558d0f30ebe64d49292945f3144bd9103db6bce50f07ac60d77f0ce10a1e4c0f45afd15559856488b96b9cf91f9900926155c