Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15/05/2024, 00:42
Static task
static1
Behavioral task
behavioral1
Sample
96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe
Resource
win10v2004-20240426-en
General
-
Target
96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe
-
Size
71KB
-
MD5
876ce9f18ab2c559c472e09197d94ec3
-
SHA1
3e6f72c2cd671de2ed36af75cc70578da4e67ae7
-
SHA256
96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747
-
SHA512
ab14b3b4b6cf701abcf029a8796a1fb8299229a58e0380eb9f1f64a17e9294c7e1962bdedf1a789d45eb33c7abcf2055d13d9df63793a4765d091fb2e9a3d653
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slg:Olg35GTslA5t3/w8h
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" udfehoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" udfehoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" udfehoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" udfehoad.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451} udfehoad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" udfehoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451}\IsInstalled = "1" udfehoad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451}\StubPath = "C:\\Windows\\system32\\adxoorood.exe" udfehoad.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe udfehoad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" udfehoad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\cpoatum-kum.exe" udfehoad.exe -
Executes dropped EXE 2 IoCs
pid Process 3600 udfehoad.exe 376 udfehoad.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" udfehoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" udfehoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" udfehoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" udfehoad.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} udfehoad.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify udfehoad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" udfehoad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\odnaneap-osur.dll" udfehoad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" udfehoad.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\cpoatum-kum.exe udfehoad.exe File created C:\Windows\SysWOW64\cpoatum-kum.exe udfehoad.exe File opened for modification C:\Windows\SysWOW64\adxoorood.exe udfehoad.exe File created C:\Windows\SysWOW64\adxoorood.exe udfehoad.exe File created C:\Windows\SysWOW64\odnaneap-osur.dll udfehoad.exe File opened for modification C:\Windows\SysWOW64\udfehoad.exe udfehoad.exe File opened for modification C:\Windows\SysWOW64\udfehoad.exe 96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe File created C:\Windows\SysWOW64\udfehoad.exe 96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe File opened for modification C:\Windows\SysWOW64\odnaneap-osur.dll udfehoad.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 376 udfehoad.exe 376 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe 3600 udfehoad.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe Token: SeDebugPrivilege 3600 udfehoad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 804 wrote to memory of 3600 804 96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe 82 PID 804 wrote to memory of 3600 804 96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe 82 PID 804 wrote to memory of 3600 804 96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe 82 PID 3600 wrote to memory of 616 3600 udfehoad.exe 5 PID 3600 wrote to memory of 376 3600 udfehoad.exe 83 PID 3600 wrote to memory of 376 3600 udfehoad.exe 83 PID 3600 wrote to memory of 376 3600 udfehoad.exe 83 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56 PID 3600 wrote to memory of 3472 3600 udfehoad.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe"C:\Users\Admin\AppData\Local\Temp\96942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\udfehoad.exe"C:\Windows\system32\udfehoad.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\udfehoad.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:376
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5a3a854cd58a7d920a5e6a8a9ce65b0bd
SHA1bb018d9bd7b9ef12febbd07b8bb659fb36f57718
SHA256dfb33570f56c342c2977569b7ebf4a6661ee96f11010b55ea760eb5d389f2804
SHA512586bd6c845ad537645e3f94b34fa76445d0eba401ea555749775c60bc394ddfcf4bb31c732543eb35f83b2fce01ea490d564f781ef327ec54729474c138cd32b
-
Filesize
74KB
MD5af4ac22e747db96f29405438f46de5e5
SHA11a9b7e1da125510c1b46b762db98ac9f6fa6391f
SHA2567f2b9bc502ef6385f651e9447ff283097ea68b57ab07b43637efda9094495407
SHA5123af33d8747370d9b9b6f479b6f120c357700e34cc9f3bf1d195cce79605c3c7abc99468b871382ebcc481a49dead1bcbd392bb339fd5f4f7d0b89acbb029f50a
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD5876ce9f18ab2c559c472e09197d94ec3
SHA13e6f72c2cd671de2ed36af75cc70578da4e67ae7
SHA25696942d6adb14598dfbd159dd30014e64bd2f0b89553207ecfc1a7b8de5829747
SHA512ab14b3b4b6cf701abcf029a8796a1fb8299229a58e0380eb9f1f64a17e9294c7e1962bdedf1a789d45eb33c7abcf2055d13d9df63793a4765d091fb2e9a3d653