Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
59s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 03:42
Static task
static1
General
-
Target
262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe
-
Size
568KB
-
MD5
03f048aea705b9819e6d4a52d53b0b2e
-
SHA1
8c58e5bef76f1e4793f67a8a3be1de35579e4a3e
-
SHA256
262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3
-
SHA512
efa8f5c6915475001a1469530aa50eca82e8aa6df64b785b34dec05d08ff94355e8ce0b615da43d643c4cfad885936223f4bce3a506f2d4c058193060f55a10e
-
SSDEEP
12288:/y90Dpe59r6fUK/0/xHaRIPurgrGiYtO/QBywF7ISo2Zi7p3:/y4pU9r6fU60/Fa6PjYtIQByw5BZu3
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it534280.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it534280.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it534280.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it534280.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it534280.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it534280.exe -
Executes dropped EXE 4 IoCs
pid Process 1524 ziPK6074.exe 4792 it534280.exe 1700 kp824273.exe 3328 lr947813.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it534280.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziPK6074.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziPK6074.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4456 1700 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4792 it534280.exe 4792 it534280.exe 1700 kp824273.exe 1700 kp824273.exe 3328 lr947813.exe 3328 lr947813.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4792 it534280.exe Token: SeDebugPrivilege 1700 kp824273.exe Token: SeDebugPrivilege 3328 lr947813.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4700 wrote to memory of 1524 4700 262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe 82 PID 4700 wrote to memory of 1524 4700 262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe 82 PID 4700 wrote to memory of 1524 4700 262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe 82 PID 1524 wrote to memory of 4792 1524 ziPK6074.exe 83 PID 1524 wrote to memory of 4792 1524 ziPK6074.exe 83 PID 1524 wrote to memory of 1700 1524 ziPK6074.exe 87 PID 1524 wrote to memory of 1700 1524 ziPK6074.exe 87 PID 1524 wrote to memory of 1700 1524 ziPK6074.exe 87 PID 4700 wrote to memory of 3328 4700 262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe 91 PID 4700 wrote to memory of 3328 4700 262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe 91 PID 4700 wrote to memory of 3328 4700 262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe"C:\Users\Admin\AppData\Local\Temp\262cf55ee93b18d8afdcf9a1de086748760de5073d84db4f3df34a92e33fd0b3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziPK6074.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziPK6074.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it534280.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it534280.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp824273.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp824273.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 13244⤵
- Program crash
PID:4456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr947813.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr947813.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1700 -ip 17001⤵PID:208
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
414KB
MD5adde4edf6bcd4b0919d859ae7e4a449d
SHA14ac62ba36b1aaf1a72d8ffa911c9cdca33a6187a
SHA25638868911c597fb82bebb25563bd106cfa56ba0aa416c437f4095f2f371bd44f1
SHA5127090a4b88bed7642e909d104146b145037cfdc83e5bc9de868508344ce24054f7a3aa6680eb0b65891aac15d95cc558d8139373fed11228d2c7e2a0e9210c160
-
Filesize
414KB
MD5adde4edf6bcd4b0919d859ae7e4a449d
SHA14ac62ba36b1aaf1a72d8ffa911c9cdca33a6187a
SHA25638868911c597fb82bebb25563bd106cfa56ba0aa416c437f4095f2f371bd44f1
SHA5127090a4b88bed7642e909d104146b145037cfdc83e5bc9de868508344ce24054f7a3aa6680eb0b65891aac15d95cc558d8139373fed11228d2c7e2a0e9210c160
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
381KB
MD5364d095f4ef80747e97f1f6810c46935
SHA113c3454c5f38c3f3b044143ad23819cb0af45533
SHA256c042c2cfda41b5da2e89609207cf977b5e2d1c8d434a15b3c9a9aa126e885db7
SHA512135f975eaefe278829a1d7272eabae601296dda8b27a21a90ccb67a95d38668317b05a3f42079eb8d1c253fc386e887ba75543ed10d8d0a50a08dd3d4dd672de
-
Filesize
381KB
MD5364d095f4ef80747e97f1f6810c46935
SHA113c3454c5f38c3f3b044143ad23819cb0af45533
SHA256c042c2cfda41b5da2e89609207cf977b5e2d1c8d434a15b3c9a9aa126e885db7
SHA512135f975eaefe278829a1d7272eabae601296dda8b27a21a90ccb67a95d38668317b05a3f42079eb8d1c253fc386e887ba75543ed10d8d0a50a08dd3d4dd672de