Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
72s -
max time network
81s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
08/05/2023, 12:54
Static task
static1
Behavioral task
behavioral1
Sample
Case_Mates.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Case_Mates.exe
Resource
win10v2004-20230220-en
General
-
Target
Case_Mates.exe
-
Size
33.5MB
-
MD5
17db957810f720ad173bb3a08438b6fc
-
SHA1
d714c317ebe334310f8d42b1c63b05ee0ebc7aeb
-
SHA256
43ba8814c2c47695677be0a8122e2a083d2efcb7146365e3fe0cebb6c1a3af4f
-
SHA512
4c5d9baf9dae77c93d8f78eb7b12dc803f756bbb6bf26ceba71bc7bc70201589adb3cba24388a3274f8058b834c7451549252c2e49cc3645904951da7867e211
-
SSDEEP
393216:xVkZDbxDV08qbsvOaNpDBcDsxsbqFlUMFkEli4dqRYVHkFtOvEOBBuX6rYRAqs31:xG/DpKtzIVm0EtX6rYSnnQHAZNr
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4772 powershell.exe 4772 powershell.exe 1660 powershell.exe 1660 powershell.exe 2640 powershell.exe 2640 powershell.exe 944 powershell.exe 944 powershell.exe 4952 powershell.exe 848 powershell.exe 4648 powershell.exe 4648 powershell.exe 848 powershell.exe 4952 powershell.exe 3864 powershell.exe 3864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4772 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeIncreaseQuotaPrivilege 4772 powershell.exe Token: SeSecurityPrivilege 4772 powershell.exe Token: SeTakeOwnershipPrivilege 4772 powershell.exe Token: SeLoadDriverPrivilege 4772 powershell.exe Token: SeSystemProfilePrivilege 4772 powershell.exe Token: SeSystemtimePrivilege 4772 powershell.exe Token: SeProfSingleProcessPrivilege 4772 powershell.exe Token: SeIncBasePriorityPrivilege 4772 powershell.exe Token: SeCreatePagefilePrivilege 4772 powershell.exe Token: SeBackupPrivilege 4772 powershell.exe Token: SeRestorePrivilege 4772 powershell.exe Token: SeShutdownPrivilege 4772 powershell.exe Token: SeDebugPrivilege 4772 powershell.exe Token: SeSystemEnvironmentPrivilege 4772 powershell.exe Token: SeRemoteShutdownPrivilege 4772 powershell.exe Token: SeUndockPrivilege 4772 powershell.exe Token: SeManageVolumePrivilege 4772 powershell.exe Token: 33 4772 powershell.exe Token: 34 4772 powershell.exe Token: 35 4772 powershell.exe Token: 36 4772 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeIncreaseQuotaPrivilege 2640 powershell.exe Token: SeSecurityPrivilege 2640 powershell.exe Token: SeTakeOwnershipPrivilege 2640 powershell.exe Token: SeLoadDriverPrivilege 2640 powershell.exe Token: SeSystemProfilePrivilege 2640 powershell.exe Token: SeSystemtimePrivilege 2640 powershell.exe Token: SeProfSingleProcessPrivilege 2640 powershell.exe Token: SeIncBasePriorityPrivilege 2640 powershell.exe Token: SeCreatePagefilePrivilege 2640 powershell.exe Token: SeBackupPrivilege 2640 powershell.exe Token: SeRestorePrivilege 2640 powershell.exe Token: SeShutdownPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeSystemEnvironmentPrivilege 2640 powershell.exe Token: SeRemoteShutdownPrivilege 2640 powershell.exe Token: SeUndockPrivilege 2640 powershell.exe Token: SeManageVolumePrivilege 2640 powershell.exe Token: 33 2640 powershell.exe Token: 34 2640 powershell.exe Token: 35 2640 powershell.exe Token: 36 2640 powershell.exe Token: SeDebugPrivilege 944 powershell.exe Token: SeIncreaseQuotaPrivilege 944 powershell.exe Token: SeSecurityPrivilege 944 powershell.exe Token: SeTakeOwnershipPrivilege 944 powershell.exe Token: SeLoadDriverPrivilege 944 powershell.exe Token: SeSystemProfilePrivilege 944 powershell.exe Token: SeSystemtimePrivilege 944 powershell.exe Token: SeProfSingleProcessPrivilege 944 powershell.exe Token: SeIncBasePriorityPrivilege 944 powershell.exe Token: SeCreatePagefilePrivilege 944 powershell.exe Token: SeBackupPrivilege 944 powershell.exe Token: SeRestorePrivilege 944 powershell.exe Token: SeShutdownPrivilege 944 powershell.exe Token: SeDebugPrivilege 944 powershell.exe Token: SeSystemEnvironmentPrivilege 944 powershell.exe Token: SeRemoteShutdownPrivilege 944 powershell.exe Token: SeUndockPrivilege 944 powershell.exe Token: SeManageVolumePrivilege 944 powershell.exe Token: 33 944 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1092 wrote to memory of 1248 1092 Case_Mates.exe 85 PID 1092 wrote to memory of 1248 1092 Case_Mates.exe 85 PID 1248 wrote to memory of 1516 1248 cmd.exe 87 PID 1248 wrote to memory of 1516 1248 cmd.exe 87 PID 1092 wrote to memory of 1660 1092 Case_Mates.exe 88 PID 1092 wrote to memory of 1660 1092 Case_Mates.exe 88 PID 1092 wrote to memory of 4772 1092 Case_Mates.exe 89 PID 1092 wrote to memory of 4772 1092 Case_Mates.exe 89 PID 1660 wrote to memory of 3596 1660 powershell.exe 91 PID 1660 wrote to memory of 3596 1660 powershell.exe 91 PID 3596 wrote to memory of 2928 3596 csc.exe 92 PID 3596 wrote to memory of 2928 3596 csc.exe 92 PID 1092 wrote to memory of 2640 1092 Case_Mates.exe 93 PID 1092 wrote to memory of 2640 1092 Case_Mates.exe 93 PID 1092 wrote to memory of 944 1092 Case_Mates.exe 96 PID 1092 wrote to memory of 944 1092 Case_Mates.exe 96 PID 1092 wrote to memory of 2888 1092 Case_Mates.exe 98 PID 1092 wrote to memory of 2888 1092 Case_Mates.exe 98 PID 1092 wrote to memory of 4648 1092 Case_Mates.exe 100 PID 1092 wrote to memory of 4648 1092 Case_Mates.exe 100 PID 1092 wrote to memory of 4952 1092 Case_Mates.exe 105 PID 1092 wrote to memory of 4952 1092 Case_Mates.exe 105 PID 1092 wrote to memory of 848 1092 Case_Mates.exe 104 PID 1092 wrote to memory of 848 1092 Case_Mates.exe 104 PID 1092 wrote to memory of 3924 1092 Case_Mates.exe 106 PID 1092 wrote to memory of 3924 1092 Case_Mates.exe 106 PID 3924 wrote to memory of 1488 3924 cmd.exe 108 PID 3924 wrote to memory of 1488 3924 cmd.exe 108 PID 1092 wrote to memory of 3864 1092 Case_Mates.exe 109 PID 1092 wrote to memory of 3864 1092 Case_Mates.exe 109 PID 1092 wrote to memory of 116 1092 Case_Mates.exe 111 PID 1092 wrote to memory of 116 1092 Case_Mates.exe 111 PID 116 wrote to memory of 4556 116 cmd.exe 113 PID 116 wrote to memory of 4556 116 cmd.exe 113 PID 1092 wrote to memory of 3340 1092 Case_Mates.exe 114 PID 1092 wrote to memory of 3340 1092 Case_Mates.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\Case_Mates.exe"C:\Users\Admin\AppData\Local\Temp\Case_Mates.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\system32\chcp.comchcp3⤵PID:1516
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c " Add-Type -Name Window -Namespace Console -MemberDefinition ' [DllImport(\"Kernel32.dll\")] public static extern IntPtr GetConsoleWindow(); [DllImport(\"user32.dll\")] public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow); ' $consolePtr = [Console.Window]::GetConsoleWindow() #0 hide [Console.Window]::ShowWindow($consolePtr, 0) "2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dzvsn53o\dzvsn53o.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES94F2.tmp" "c:\Users\Admin\AppData\Local\Temp\dzvsn53o\CSC98DA8EA3EE7D43D0B91C8F47BD3A39E.TMP"4⤵PID:2928
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:1488
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\System32\reg.exeC:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid3⤵PID:4556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""undefined\VBoxManage.exe" list vms --long"2⤵PID:3340
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1176
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
2KB
MD52f87410b0d834a14ceff69e18946d066
SHA1f2ec80550202d493db61806693439a57b76634f3
SHA2565422bc17b852ad463110de0db9b59ffa4219e065d3e2843618d6ebbd14273c65
SHA512a313702f22450ceff0a1d7f890b0c16cf667dbcd668dbafa6dbecd0791236c0bc68e834d12113cc75352365c2a2b6cfcf30b6ef7c97ea53ed135da50de389db4
-
Filesize
2KB
MD50a51b6ab45fddd8d28c98e986d8489f6
SHA10d8704fb5c052a4167831760dd50d98d121bd23a
SHA25604ac14dd6c2f136cadef38057c0436a0d96d4b69ce2ea6c3ecd8302f9afbd7df
SHA512eb1bce388f81af0cdcb3b6f2eff1c3aaa149e5a444136af64121afee92d846be3605db8e97514226f49f1e80966ee124db06cbf133a1654dbd22d16e96cda1b9
-
Filesize
2KB
MD564f69cbaa6ec567d6114056c1ff49d95
SHA18ca60ee7e666981b0a024fbf817078f565e7e180
SHA256a0ef397ae2ae15867daab8fcf7816c95d0539c65c95e1f88310e970a3442c1ea
SHA5125548938c3674ec6cbc7a7ceefb1bcb0449469219ace90445404dda627d363d9ed20fcc121182da23c801f6750c929e8e319428d4cf77601fea7eaac6dc57a79b
-
Filesize
2KB
MD50f67b0fd67f604c1a5daf50bcf2ab97f
SHA125aab743ce433a714e3d0dc6e0b81a2995151e0c
SHA256d91a357959c882f6fb8bd5eeff313e1d8d2d9488f9d3d74837545e951b3c9866
SHA512bcf8d04e71b89c1c8dccd15cd5a7a5ba1f273bc2acfc5d0baa0f8626394c4cb24bbfc5ac142bb26767fc160d351fa6b0fa9cf0ea3a332a88444803655794134a
-
Filesize
2KB
MD58bc01315ccaa11ff441696f4e59e2ae5
SHA1ea9b8607e10a2d58bb2094b23182557436ec56a4
SHA256e6cf2b7c1e75eb5ca901317e407f08fdae73e60266192f4b45a4c7e36165f8b0
SHA512afbbba58ee151c22189926c342a70c94aa00a474d923d456dac6ece9421255590b6ed99d5abd7e71cf888a7bafeab90af19b79ed27b84519aaaad162850c9301
-
Filesize
2KB
MD58bc01315ccaa11ff441696f4e59e2ae5
SHA1ea9b8607e10a2d58bb2094b23182557436ec56a4
SHA256e6cf2b7c1e75eb5ca901317e407f08fdae73e60266192f4b45a4c7e36165f8b0
SHA512afbbba58ee151c22189926c342a70c94aa00a474d923d456dac6ece9421255590b6ed99d5abd7e71cf888a7bafeab90af19b79ed27b84519aaaad162850c9301
-
Filesize
1KB
MD56d2576bfcc5ebf21918f55f3b9fd67da
SHA14e0cb0556e49d4c41c49e2ad4529435860f7f827
SHA256c80d0009358605e5bdfb6abea4c52e3b8b483e81e456881ed38876d116535e39
SHA5127076b8511308b98048f32c03a48d6b58260aec73f3008cee9ea094294466aa74285164b758cb60ff8fefcde5f1a26dd707f848042528a2d84f8160badc4fffe4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5a4ef0db5d1339c8ec71986bae49c78a7
SHA1c492a772363652e816a40228a84ee46d30317ebe
SHA256bc0f8c53fd852af77898f8a892c229b7fc76a5ba27043250d12fbb1d3c21e9da
SHA5126bd72380e76542397266854c87aea33fd3e1c4b9ee9aa0db6d2eeabf7a662893a6b7701c260c79e43dc8cd0518325373a5adc94829f698195c66061945d77bfe
-
Filesize
652B
MD56adf836bf940f325d8794e79e4773b78
SHA1da03a658f76b9cdf279f7033b667d3dc644b0ebd
SHA2561cd44e3b810973b958fb3582865039d953c0e8b549c0579ea4cda5384ac0bd1e
SHA512b692555ea78f74852a07804b060577ee0f2180b24ede72c2cffbd463900a77be4b174288ff9fe1dff89dd7a2f33fdc7821a3b5da2c35f25705deb28d830fb31b
-
Filesize
312B
MD5ecbf151f81ff98f7dff196304a40239e
SHA1ccf6b97b6f8276656b042d64f0595963fe9ec79c
SHA256295ca195631c485c876e7c468ddcbb3fe7cd219d3e5005a2441be2de54e62ac8
SHA5124526a59055a18af6c0c13fb9f55a9a9bc15aa1407b697849e19b6cc32c88ee7206b3efff806bd154d36bce144ae1d9c407c6ea0f5077c54fbe92cd172c203720
-
Filesize
369B
MD5920e5f6611b9da3948115a1938774854
SHA16d133b588b192dcb634097392ee04c8785e795ac
SHA256669259d011c5186371b5918b9220b2d4db86b70f3e1d14899cd313c4af0cb156
SHA51266d9f3830fb5c65fbe84f351a5f082f88e8db3cab386bcc57f3d4f2f3ac6d4e3f058e18e1f50dd94274798e40bda51dbd381d8ee01cbe22383a8efa76a3a6cab