Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
37s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02/10/2022, 14:07
Static task
static1
Behavioral task
behavioral1
Sample
19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe
Resource
win10v2004-20220812-en
General
-
Target
19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe
-
Size
276KB
-
MD5
67f71491369a107c70f7c0476377b820
-
SHA1
3bd5d6eb918d69cdcfceaa975db234e1f3954857
-
SHA256
19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24
-
SHA512
9a39be10f08ededbf0f7dcf68634df89a482e2994451f1dfe9f784ec2ab028349e5bf184b36297beac720e62364a666288430564a87ba41daed95cda055a3d76
-
SSDEEP
6144:9Cj9xaJEBOjC+k16ocPSDJSBmIjFiWDP+6E3G3:9CZ8J91PocPLZprP+B3W
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/1032-59-0x0000000000400000-0x000000000044E000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1512 TapiUnattend.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\Extensions\\logman.exe" 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1208 1512 WerFault.exe 29 -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TapiUnattend.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString TapiUnattend.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TapiUnattend.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer TapiUnattend.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName TapiUnattend.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS TapiUnattend.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" TapiUnattend.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" TapiUnattend.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main TapiUnattend.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe 1512 TapiUnattend.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1512 TapiUnattend.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1032 wrote to memory of 1512 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 29 PID 1032 wrote to memory of 1512 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 29 PID 1032 wrote to memory of 1512 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 29 PID 1032 wrote to memory of 1512 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 29 PID 1032 wrote to memory of 1512 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 29 PID 1032 wrote to memory of 1512 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 29 PID 1032 wrote to memory of 1512 1032 19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe 29 PID 1512 wrote to memory of 1208 1512 TapiUnattend.exe 30 PID 1512 wrote to memory of 1208 1512 TapiUnattend.exe 30 PID 1512 wrote to memory of 1208 1512 TapiUnattend.exe 30 PID 1512 wrote to memory of 1208 1512 TapiUnattend.exe 30 PID 1512 wrote to memory of 1208 1512 TapiUnattend.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe"C:\Users\Admin\AppData\Local\Temp\19cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\TapiUnattend.exeC:\Windows\System32\TapiUnattend.exe2⤵
- Deletes itself
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 2883⤵
- Program crash
PID:1208
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD567f71491369a107c70f7c0476377b820
SHA13bd5d6eb918d69cdcfceaa975db234e1f3954857
SHA25619cf051382ed1975b15d21adda182e542379875eb8b07fe5b6d21f2c5c9bba24
SHA5129a39be10f08ededbf0f7dcf68634df89a482e2994451f1dfe9f784ec2ab028349e5bf184b36297beac720e62364a666288430564a87ba41daed95cda055a3d76