Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
14/03/2023, 18:37
Static task
static1
Behavioral task
behavioral1
Sample
926121412aa339bd62986e3fcb42ba64714ac2889f3e476f6c2b5d3b672c418d.exe
Resource
win10v2004-20230220-en
General
-
Target
926121412aa339bd62986e3fcb42ba64714ac2889f3e476f6c2b5d3b672c418d.exe
-
Size
1.0MB
-
MD5
16439194756b561bb344a6d5cb08a2c9
-
SHA1
35a78f621eb591e9b564184dff2516467a6cdb97
-
SHA256
926121412aa339bd62986e3fcb42ba64714ac2889f3e476f6c2b5d3b672c418d
-
SHA512
3bd90241e6d9277317d9198209fccc8f35305b11d451ba40cb139cc628cd0bae392e48b0f1f275ca087fa3e4150b4288b3809150aa85395959438e440e31c714
-
SSDEEP
6144:IahODlE7xQJ86nqP/s+de9pnVuHhZRb4tkC1VFO/DWLC352DFDJXTvkcLIh:Iiew+lLYePVqR0sqLC35gDQh
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1696 wiferedov.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 926121412aa339bd62986e3fcb42ba64714ac2889f3e476f6c2b5d3b672c418d.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 926121412aa339bd62986e3fcb42ba64714ac2889f3e476f6c2b5d3b672c418d.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4228 1696 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1696 wiferedov.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1696 wiferedov.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2780 wrote to memory of 1696 2780 926121412aa339bd62986e3fcb42ba64714ac2889f3e476f6c2b5d3b672c418d.exe 85 PID 2780 wrote to memory of 1696 2780 926121412aa339bd62986e3fcb42ba64714ac2889f3e476f6c2b5d3b672c418d.exe 85 PID 2780 wrote to memory of 1696 2780 926121412aa339bd62986e3fcb42ba64714ac2889f3e476f6c2b5d3b672c418d.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\926121412aa339bd62986e3fcb42ba64714ac2889f3e476f6c2b5d3b672c418d.exe"C:\Users\Admin\AppData\Local\Temp\926121412aa339bd62986e3fcb42ba64714ac2889f3e476f6c2b5d3b672c418d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wiferedov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\wiferedov.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 19203⤵
- Program crash
PID:4228
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1696 -ip 16961⤵PID:4960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
430.2MB
MD5f9cd4b8b60407dd42daa35ac1e79ff90
SHA16eeb267cb651e9a1ec4901de887219d48e0a15c4
SHA2561439e4b4b3e1bdfd18c8feff3cf4b396eb343ae6847f2f118de178c0fcd1b3e6
SHA5129048a05a0aa877a913f0e7f86fcb2568089286f8aca51ec888f3fbfdc31eddbf7fe0723ccc0645e3613a4d92ffa494d2c018e964da343082d729c68d39f064c4
-
Filesize
430.2MB
MD5f9cd4b8b60407dd42daa35ac1e79ff90
SHA16eeb267cb651e9a1ec4901de887219d48e0a15c4
SHA2561439e4b4b3e1bdfd18c8feff3cf4b396eb343ae6847f2f118de178c0fcd1b3e6
SHA5129048a05a0aa877a913f0e7f86fcb2568089286f8aca51ec888f3fbfdc31eddbf7fe0723ccc0645e3613a4d92ffa494d2c018e964da343082d729c68d39f064c4