Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
62s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 11:38
Static task
static1
General
-
Target
4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe
-
Size
705KB
-
MD5
6a5186bfdd1b47032c4c138a0e1f9e91
-
SHA1
09475b9c3d3406983709ea5d49c1a2dd1d3992c2
-
SHA256
4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186
-
SHA512
c899fafb941a9a011c15a7c0c394c0173e4b70552da059071b5c2c76fbce0dc2a3b110cdfa1e12ed525727a8925a1a9c3ef2f91256e47ff1b2d862aae67bdf40
-
SSDEEP
12288:Ty90myYtJL6C1sXCAiVg/DNvLEReYT3n3pPFmqEfqZa6EdMyAH5Gw5Wm601Jeh:TyWCJxoCViDNvggQ3n3pPMq3sM/ZGwol
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr171144.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr171144.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr171144.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr171144.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr171144.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr171144.exe -
Executes dropped EXE 4 IoCs
pid Process 4756 un705011.exe 2608 pr171144.exe 4620 qu879170.exe 2040 si817596.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr171144.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr171144.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un705011.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un705011.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 740 2608 WerFault.exe 83 700 4620 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2608 pr171144.exe 2608 pr171144.exe 4620 qu879170.exe 4620 qu879170.exe 2040 si817596.exe 2040 si817596.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2608 pr171144.exe Token: SeDebugPrivilege 4620 qu879170.exe Token: SeDebugPrivilege 2040 si817596.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1608 wrote to memory of 4756 1608 4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe 82 PID 1608 wrote to memory of 4756 1608 4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe 82 PID 1608 wrote to memory of 4756 1608 4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe 82 PID 4756 wrote to memory of 2608 4756 un705011.exe 83 PID 4756 wrote to memory of 2608 4756 un705011.exe 83 PID 4756 wrote to memory of 2608 4756 un705011.exe 83 PID 4756 wrote to memory of 4620 4756 un705011.exe 89 PID 4756 wrote to memory of 4620 4756 un705011.exe 89 PID 4756 wrote to memory of 4620 4756 un705011.exe 89 PID 1608 wrote to memory of 2040 1608 4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe 92 PID 1608 wrote to memory of 2040 1608 4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe 92 PID 1608 wrote to memory of 2040 1608 4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe"C:\Users\Admin\AppData\Local\Temp\4ea54f879422d6f7ab8f8aca07ebeabb3cec0c12efc3cfadeeb2ae3e00f64186.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un705011.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un705011.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr171144.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr171144.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 10844⤵
- Program crash
PID:740
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu879170.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu879170.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 16164⤵
- Program crash
PID:700
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si817596.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si817596.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2608 -ip 26081⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4620 -ip 46201⤵PID:1916
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
551KB
MD56d7c7699212b89202079876117d436f3
SHA12368dae51f51113c2165cf4fe10f13720d5e2178
SHA256092d330fc1351e6bb876c4ee654b216fad9e9e5e54dfc349f1ee787e99e0c7c4
SHA512635f98b959538f2a73a98708de4d1b96300527bf43fb3e8c16314e7ec945d8d142d55d21c775d21a395fe63d2675eafbbeabcc5fbc797ff0521bd6845b7c274f
-
Filesize
551KB
MD56d7c7699212b89202079876117d436f3
SHA12368dae51f51113c2165cf4fe10f13720d5e2178
SHA256092d330fc1351e6bb876c4ee654b216fad9e9e5e54dfc349f1ee787e99e0c7c4
SHA512635f98b959538f2a73a98708de4d1b96300527bf43fb3e8c16314e7ec945d8d142d55d21c775d21a395fe63d2675eafbbeabcc5fbc797ff0521bd6845b7c274f
-
Filesize
285KB
MD56c66bf57a90d7375bfe1dc8f9acdf407
SHA16bb9d71ee6efde48e493e87438db3d813b3d77e1
SHA2565b7b49e553821a0e04ccf374431a01ba4cc318e4c0a813e6fea90d5148bc6ef2
SHA512f2d4eeb23760b63ea5e8298be18c85f5fd0e3526c0ddd6c30e919e57ab2d78a84ac266ea38809c40019bccc8b1266e989f84217593393f73fc0e57894079a885
-
Filesize
285KB
MD56c66bf57a90d7375bfe1dc8f9acdf407
SHA16bb9d71ee6efde48e493e87438db3d813b3d77e1
SHA2565b7b49e553821a0e04ccf374431a01ba4cc318e4c0a813e6fea90d5148bc6ef2
SHA512f2d4eeb23760b63ea5e8298be18c85f5fd0e3526c0ddd6c30e919e57ab2d78a84ac266ea38809c40019bccc8b1266e989f84217593393f73fc0e57894079a885
-
Filesize
367KB
MD595e1f3f74b916535700eeb13ac4cc05a
SHA16a841748c903467b30cf7d029e783308a9570783
SHA2565eea15e060034cf81e06f512ca59f4c9b76066306a5fba8b55e68b44281437eb
SHA512f72bec7ddec74736ee28e74d88f126e48b0064720f0537bda28bc9255d5f800e4cd8ab12fb69422988bbef867a300d3d49a03f27209471a6f6f6a3e114c571b8
-
Filesize
367KB
MD595e1f3f74b916535700eeb13ac4cc05a
SHA16a841748c903467b30cf7d029e783308a9570783
SHA2565eea15e060034cf81e06f512ca59f4c9b76066306a5fba8b55e68b44281437eb
SHA512f72bec7ddec74736ee28e74d88f126e48b0064720f0537bda28bc9255d5f800e4cd8ab12fb69422988bbef867a300d3d49a03f27209471a6f6f6a3e114c571b8