Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
02/10/2023, 02:01
Static task
static1
Behavioral task
behavioral1
Sample
e6f93bea28f6b9d362ae02eef187d369cb6b81cf01558df5a499429aa2ebc771.exe
Resource
win10-20230831-en
General
-
Target
e6f93bea28f6b9d362ae02eef187d369cb6b81cf01558df5a499429aa2ebc771.exe
-
Size
1.0MB
-
MD5
b120dc868a8ccc79f8fa9546942c17ca
-
SHA1
68dfb5cc5f325e957ab1bd03d31c2815db29e093
-
SHA256
e6f93bea28f6b9d362ae02eef187d369cb6b81cf01558df5a499429aa2ebc771
-
SHA512
882836ba95a032602a15b7505356e8b1b6fb61c7ec84abf4cb9719afe0a068bb2ef14e83bc8298125c8d9adf6a45621a6f83f78ed8569352e2dd007a37b1e78d
-
SSDEEP
24576:TyxbRNCaPD7nb5/47ftxIqA8cHPpPGfOpLHzWjOrpON:mxbRNCGbwft/4vpPGfOpLTWjl
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x000700000001afdc-33.dat healer behavioral1/files/0x000700000001afdc-34.dat healer behavioral1/memory/4328-35-0x00000000000C0000-0x00000000000CA000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" q1296940.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" q1296940.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" q1296940.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" q1296940.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" q1296940.exe -
Executes dropped EXE 6 IoCs
pid Process 380 z5178889.exe 3532 z8418320.exe 2516 z5628009.exe 4820 z7982498.exe 4328 q1296940.exe 2112 r8973877.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" q1296940.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" z7982498.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e6f93bea28f6b9d362ae02eef187d369cb6b81cf01558df5a499429aa2ebc771.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z5178889.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z8418320.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z5628009.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2112 set thread context of 4020 2112 r8973877.exe 77 -
Program crash 2 IoCs
pid pid_target Process procid_target 420 2112 WerFault.exe 75 2820 4020 WerFault.exe 77 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4328 q1296940.exe 4328 q1296940.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4328 q1296940.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2696 wrote to memory of 380 2696 e6f93bea28f6b9d362ae02eef187d369cb6b81cf01558df5a499429aa2ebc771.exe 70 PID 2696 wrote to memory of 380 2696 e6f93bea28f6b9d362ae02eef187d369cb6b81cf01558df5a499429aa2ebc771.exe 70 PID 2696 wrote to memory of 380 2696 e6f93bea28f6b9d362ae02eef187d369cb6b81cf01558df5a499429aa2ebc771.exe 70 PID 380 wrote to memory of 3532 380 z5178889.exe 71 PID 380 wrote to memory of 3532 380 z5178889.exe 71 PID 380 wrote to memory of 3532 380 z5178889.exe 71 PID 3532 wrote to memory of 2516 3532 z8418320.exe 72 PID 3532 wrote to memory of 2516 3532 z8418320.exe 72 PID 3532 wrote to memory of 2516 3532 z8418320.exe 72 PID 2516 wrote to memory of 4820 2516 z5628009.exe 73 PID 2516 wrote to memory of 4820 2516 z5628009.exe 73 PID 2516 wrote to memory of 4820 2516 z5628009.exe 73 PID 4820 wrote to memory of 4328 4820 z7982498.exe 74 PID 4820 wrote to memory of 4328 4820 z7982498.exe 74 PID 4820 wrote to memory of 2112 4820 z7982498.exe 75 PID 4820 wrote to memory of 2112 4820 z7982498.exe 75 PID 4820 wrote to memory of 2112 4820 z7982498.exe 75 PID 2112 wrote to memory of 4020 2112 r8973877.exe 77 PID 2112 wrote to memory of 4020 2112 r8973877.exe 77 PID 2112 wrote to memory of 4020 2112 r8973877.exe 77 PID 2112 wrote to memory of 4020 2112 r8973877.exe 77 PID 2112 wrote to memory of 4020 2112 r8973877.exe 77 PID 2112 wrote to memory of 4020 2112 r8973877.exe 77 PID 2112 wrote to memory of 4020 2112 r8973877.exe 77 PID 2112 wrote to memory of 4020 2112 r8973877.exe 77 PID 2112 wrote to memory of 4020 2112 r8973877.exe 77 PID 2112 wrote to memory of 4020 2112 r8973877.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6f93bea28f6b9d362ae02eef187d369cb6b81cf01558df5a499429aa2ebc771.exe"C:\Users\Admin\AppData\Local\Temp\e6f93bea28f6b9d362ae02eef187d369cb6b81cf01558df5a499429aa2ebc771.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5178889.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5178889.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8418320.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8418320.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5628009.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5628009.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7982498.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7982498.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1296940.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1296940.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r8973877.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r8973877.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:4020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 5688⤵
- Program crash
PID:2820
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 1447⤵
- Program crash
PID:420
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
938KB
MD5656bf88beb2ab04e94bc42a637c7384a
SHA162d21f3d87ae01b7cfecdd87171961908d3505f7
SHA256e05d83b5a0c825c5f04f1dda4ac0d6e0604be08d30609dedbc7c2679d8f7de13
SHA512191bf448b79f2abe5567ad1ef18a6dc81ec529e82e90ae82500ae3d4559cb53a53dbff52160b702149259c7d40d3d241caea008eb2df6b01da0e388fe21544a1
-
Filesize
938KB
MD5656bf88beb2ab04e94bc42a637c7384a
SHA162d21f3d87ae01b7cfecdd87171961908d3505f7
SHA256e05d83b5a0c825c5f04f1dda4ac0d6e0604be08d30609dedbc7c2679d8f7de13
SHA512191bf448b79f2abe5567ad1ef18a6dc81ec529e82e90ae82500ae3d4559cb53a53dbff52160b702149259c7d40d3d241caea008eb2df6b01da0e388fe21544a1
-
Filesize
755KB
MD534438a41f20e3855a75503f5cbcc2374
SHA12c38bd945543290a6736832c52d0cfc59b8501f5
SHA256b73aec81339cf8c42e5aa8a8772476625108d369122b6ce26c671a36454e669f
SHA5123b46f9e13db2e58d9caf7764bcb7b283379e21c1f087fd4e5041bd09358ff7dcd4fafccfa19516f07116c119df6d1170552d5e27abca600fd89cc323de97732c
-
Filesize
755KB
MD534438a41f20e3855a75503f5cbcc2374
SHA12c38bd945543290a6736832c52d0cfc59b8501f5
SHA256b73aec81339cf8c42e5aa8a8772476625108d369122b6ce26c671a36454e669f
SHA5123b46f9e13db2e58d9caf7764bcb7b283379e21c1f087fd4e5041bd09358ff7dcd4fafccfa19516f07116c119df6d1170552d5e27abca600fd89cc323de97732c
-
Filesize
572KB
MD5de8425cd5487f3f34293569c7ac5dd55
SHA11e590796e6629dfda4d3afa3a83b69f0f0b6a44c
SHA2564de9a815944a22e7f60a86005802b28cafa677d28c06a5ee48b8c0a0c49d93c9
SHA51240c0d16dfd13b55471264ad5ac9661f208951ff44e7f2a70a22b8d2372b922a0fdae0c909c6d93c421b91a6682a9fbd2c3fb63b9e6044eee039372a9c587e835
-
Filesize
572KB
MD5de8425cd5487f3f34293569c7ac5dd55
SHA11e590796e6629dfda4d3afa3a83b69f0f0b6a44c
SHA2564de9a815944a22e7f60a86005802b28cafa677d28c06a5ee48b8c0a0c49d93c9
SHA51240c0d16dfd13b55471264ad5ac9661f208951ff44e7f2a70a22b8d2372b922a0fdae0c909c6d93c421b91a6682a9fbd2c3fb63b9e6044eee039372a9c587e835
-
Filesize
309KB
MD505078e87e208afdc05be6a7dae2786f9
SHA1c953564407947b7434446895bfa6048dc6017077
SHA256a6d57b1765ec4ad4b09bf1ae0e000c564bd66a8c6d1ead5a7bc27b97a2cd3c3c
SHA512b21c71a0f005d2b6869cf681738b405de6df12b261944dc78e3f89ecb171e500c9f51af7b060ad24446b33a662ce0e68e02a9976484866956dba17b471cbca7e
-
Filesize
309KB
MD505078e87e208afdc05be6a7dae2786f9
SHA1c953564407947b7434446895bfa6048dc6017077
SHA256a6d57b1765ec4ad4b09bf1ae0e000c564bd66a8c6d1ead5a7bc27b97a2cd3c3c
SHA512b21c71a0f005d2b6869cf681738b405de6df12b261944dc78e3f89ecb171e500c9f51af7b060ad24446b33a662ce0e68e02a9976484866956dba17b471cbca7e
-
Filesize
11KB
MD51c420bd47a6d502fc547a339e9106b86
SHA18d7de1494bd7114b5b9873d909a8af8d7e5fcdd4
SHA256dc6650de954640548640046f7b28e5bdb4d76088ad69b9a92c2dca357c17fb9e
SHA5125d4141dfdf1b6d355ad2cb37bd021106661880b9cc05899bd0a4c7a0bdf05e76ec2366b2da1a2fbd572c442c8ac8d7bc70a22bb8ed845704f5ee3c390c10944f
-
Filesize
11KB
MD51c420bd47a6d502fc547a339e9106b86
SHA18d7de1494bd7114b5b9873d909a8af8d7e5fcdd4
SHA256dc6650de954640548640046f7b28e5bdb4d76088ad69b9a92c2dca357c17fb9e
SHA5125d4141dfdf1b6d355ad2cb37bd021106661880b9cc05899bd0a4c7a0bdf05e76ec2366b2da1a2fbd572c442c8ac8d7bc70a22bb8ed845704f5ee3c390c10944f
-
Filesize
304KB
MD5428b9bafdcb24f2d5014be4f7e864120
SHA146fb9b1e5d54bfa4344ba1610b79ae85edf634c6
SHA256064bdcc2fdb8f08d1321ccac244bf1b834f40ebff1ed0cfe90dcf1d9d19589d6
SHA512f3c8f21fffad17581e70941891a69ec5cedaf845d9650df9e6118b66a15c8f57063ea21aca320f01657f0d8ff4d65eddfdfbd9a080e83d5ba29565f8ac68868e
-
Filesize
304KB
MD5428b9bafdcb24f2d5014be4f7e864120
SHA146fb9b1e5d54bfa4344ba1610b79ae85edf634c6
SHA256064bdcc2fdb8f08d1321ccac244bf1b834f40ebff1ed0cfe90dcf1d9d19589d6
SHA512f3c8f21fffad17581e70941891a69ec5cedaf845d9650df9e6118b66a15c8f57063ea21aca320f01657f0d8ff4d65eddfdfbd9a080e83d5ba29565f8ac68868e