Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
73s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 20:56
Static task
static1
General
-
Target
4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe
-
Size
559KB
-
MD5
0f05d0990c9e99a3f1024b95661c2ae4
-
SHA1
9a70844c5ca4415c5baea4c83a53cafe8178a836
-
SHA256
4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1
-
SHA512
31c095e8ad441d3aaa24cb3e9cbdf172ce1648d314d5cb9b8f99e05ead046cef51806774c30f7e56ed4b6c36db6118aaaf9764df8662391f455388fe5e9b4744
-
SSDEEP
12288:Yy90TEBszJJhqwG4ODR16uOfEcq/El54eDW6Ekr:YyhByiwKyuOcjeIkr
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it126247.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it126247.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it126247.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it126247.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it126247.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it126247.exe -
Executes dropped EXE 4 IoCs
pid Process 2556 ziAz2771.exe 1412 it126247.exe 1764 kp633485.exe 428 lr887266.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it126247.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziAz2771.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziAz2771.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2220 1764 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1412 it126247.exe 1412 it126247.exe 1764 kp633485.exe 1764 kp633485.exe 428 lr887266.exe 428 lr887266.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1412 it126247.exe Token: SeDebugPrivilege 1764 kp633485.exe Token: SeDebugPrivilege 428 lr887266.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2556 2644 4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe 84 PID 2644 wrote to memory of 2556 2644 4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe 84 PID 2644 wrote to memory of 2556 2644 4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe 84 PID 2556 wrote to memory of 1412 2556 ziAz2771.exe 85 PID 2556 wrote to memory of 1412 2556 ziAz2771.exe 85 PID 2556 wrote to memory of 1764 2556 ziAz2771.exe 90 PID 2556 wrote to memory of 1764 2556 ziAz2771.exe 90 PID 2556 wrote to memory of 1764 2556 ziAz2771.exe 90 PID 2644 wrote to memory of 428 2644 4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe 93 PID 2644 wrote to memory of 428 2644 4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe 93 PID 2644 wrote to memory of 428 2644 4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe"C:\Users\Admin\AppData\Local\Temp\4ab680983e7213c18963749dd41e652db3686204c97788a1a5e6a27fa0cf25e1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziAz2771.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziAz2771.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it126247.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it126247.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp633485.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp633485.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1764 -s 18964⤵
- Program crash
PID:2220
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr887266.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr887266.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1764 -ip 17641⤵PID:2272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
405KB
MD5e584fe40a6589c6512b4a2d0576c901f
SHA121f0c6635cfe2eaa781e3b333fa6f025c07ab2dd
SHA256bf6e0b3e3df7bd85cdc5f504467e9c038cea210b56a89dea0d58237ae4f6c76b
SHA512f224656d94a561ff80ef67d3260bea7bbcee14238c22e3af61d7364cf46323dea6b92f1ac01686653613d06f7d1573d96ccf3748aa84e0c96fa69c2d49075b3b
-
Filesize
405KB
MD5e584fe40a6589c6512b4a2d0576c901f
SHA121f0c6635cfe2eaa781e3b333fa6f025c07ab2dd
SHA256bf6e0b3e3df7bd85cdc5f504467e9c038cea210b56a89dea0d58237ae4f6c76b
SHA512f224656d94a561ff80ef67d3260bea7bbcee14238c22e3af61d7364cf46323dea6b92f1ac01686653613d06f7d1573d96ccf3748aa84e0c96fa69c2d49075b3b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
351KB
MD5f91e92e49af44f1855c1d733f7407c09
SHA1e0893c65b0af985549de8d17e76712407527aa60
SHA256a4b94c14067a61e830a27d71ef0a2630a64b64f5dd59576ad5ed13cf0b4eefc5
SHA51268bef83cdc2a87260fb79bfa350777fab4935c3ef6fe68deeeab99729b692f5589ee53bec031383b6180f55cfe323bd89753e616d5979f51ddad9071ba3a4929
-
Filesize
351KB
MD5f91e92e49af44f1855c1d733f7407c09
SHA1e0893c65b0af985549de8d17e76712407527aa60
SHA256a4b94c14067a61e830a27d71ef0a2630a64b64f5dd59576ad5ed13cf0b4eefc5
SHA51268bef83cdc2a87260fb79bfa350777fab4935c3ef6fe68deeeab99729b692f5589ee53bec031383b6180f55cfe323bd89753e616d5979f51ddad9071ba3a4929