Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
123s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 11:56
Static task
static1
General
-
Target
34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe
-
Size
707KB
-
MD5
02fa3c0e4ad987da8831abb9a6c06626
-
SHA1
2c1787cd12d05caa3c9d92faadc93ed3d626180c
-
SHA256
34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48
-
SHA512
b4af25dc2e5f390a37ba985323ce90446d790599d40a73f934ebffee47c45eb3ca8cae4ffbeadabf4846cf62b9ab801f495803b0e6ec9421411a3877a63702e5
-
SSDEEP
12288:ly90/gLi65gQca0tLEGxQ62N5wH++nTMrQnZAbC376xDF19n0zfk7H+Y:lyXO65gbTEGxQ6N++nTM0nSbC3GX1N0U
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr716580.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr716580.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr716580.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr716580.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr716580.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr716580.exe -
Executes dropped EXE 4 IoCs
pid Process 1540 un082764.exe 4384 pr716580.exe 3944 qu214345.exe 5008 si035218.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr716580.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr716580.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un082764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un082764.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3712 4384 WerFault.exe 84 3976 3944 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4384 pr716580.exe 4384 pr716580.exe 3944 qu214345.exe 3944 qu214345.exe 5008 si035218.exe 5008 si035218.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4384 pr716580.exe Token: SeDebugPrivilege 3944 qu214345.exe Token: SeDebugPrivilege 5008 si035218.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1344 wrote to memory of 1540 1344 34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe 83 PID 1344 wrote to memory of 1540 1344 34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe 83 PID 1344 wrote to memory of 1540 1344 34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe 83 PID 1540 wrote to memory of 4384 1540 un082764.exe 84 PID 1540 wrote to memory of 4384 1540 un082764.exe 84 PID 1540 wrote to memory of 4384 1540 un082764.exe 84 PID 1540 wrote to memory of 3944 1540 un082764.exe 90 PID 1540 wrote to memory of 3944 1540 un082764.exe 90 PID 1540 wrote to memory of 3944 1540 un082764.exe 90 PID 1344 wrote to memory of 5008 1344 34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe 93 PID 1344 wrote to memory of 5008 1344 34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe 93 PID 1344 wrote to memory of 5008 1344 34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe"C:\Users\Admin\AppData\Local\Temp\34b7bdb113886f064815b2fcb6c2e51909b70100489fff28a73f04db7b113a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un082764.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un082764.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr716580.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr716580.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 10284⤵
- Program crash
PID:3712
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu214345.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu214345.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 19484⤵
- Program crash
PID:3976
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si035218.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si035218.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 4384 -ip 43841⤵PID:4900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3944 -ip 39441⤵PID:4620
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
552KB
MD584c78db77963c63c8f136919d7faf674
SHA1774920fd9bd3249a6265f35776d3070f71b39bb3
SHA256858897b805e2dd44a9622be9f625de22ac9d54211bf89a9c05954c27c57ff7dc
SHA51282e415735a60818c0990acac5717e6c0fd2138aeca682c8b5b9d541d480337e711b75338b16be04c4601b5554758d605640438ec067c24113178160b5822b049
-
Filesize
552KB
MD584c78db77963c63c8f136919d7faf674
SHA1774920fd9bd3249a6265f35776d3070f71b39bb3
SHA256858897b805e2dd44a9622be9f625de22ac9d54211bf89a9c05954c27c57ff7dc
SHA51282e415735a60818c0990acac5717e6c0fd2138aeca682c8b5b9d541d480337e711b75338b16be04c4601b5554758d605640438ec067c24113178160b5822b049
-
Filesize
285KB
MD523c2b4776f29f870d6545c4b13656db6
SHA1e554dc47801fad1a4dd55cc61a33aad79a081cc8
SHA2563daeb0e7ca1fba9a7f8b885df4b2c53d7bc26adb10faacc0c108f6a585333840
SHA512eafe839ef04b4867a97dea0816472502343d58266b689320214991e468198214e4fa8039a2b6b7d572e4833d30918ac2dd0cb1f0958784f6a7275d6b6e044cc4
-
Filesize
285KB
MD523c2b4776f29f870d6545c4b13656db6
SHA1e554dc47801fad1a4dd55cc61a33aad79a081cc8
SHA2563daeb0e7ca1fba9a7f8b885df4b2c53d7bc26adb10faacc0c108f6a585333840
SHA512eafe839ef04b4867a97dea0816472502343d58266b689320214991e468198214e4fa8039a2b6b7d572e4833d30918ac2dd0cb1f0958784f6a7275d6b6e044cc4
-
Filesize
368KB
MD53759cb18059c5e137f523f72438525e0
SHA199097631bc1ceb0c11f58b053f34a89fb66bf8fd
SHA256ad7aeb5e90092e4455ee92d428a1ed073aadf006dcb805815e78d5d42ace513c
SHA512c7662157b927e481b6232e8ffaa0fbd3203ec0d0449327246ad61b30a7e0cf2c552b458ce63fe368a30e700115d09b86446d9b6ca845480fa2f642d3239f5588
-
Filesize
368KB
MD53759cb18059c5e137f523f72438525e0
SHA199097631bc1ceb0c11f58b053f34a89fb66bf8fd
SHA256ad7aeb5e90092e4455ee92d428a1ed073aadf006dcb805815e78d5d42ace513c
SHA512c7662157b927e481b6232e8ffaa0fbd3203ec0d0449327246ad61b30a7e0cf2c552b458ce63fe368a30e700115d09b86446d9b6ca845480fa2f642d3239f5588