Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 19:49
Static task
static1
General
-
Target
a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe
-
Size
703KB
-
MD5
46985f563763312cba830129a7c002eb
-
SHA1
260b8c38fecbb4ccb97166da73136b45046d6552
-
SHA256
a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882
-
SHA512
9c5727963872b1c9b42f5fc05c6a741e7605f452895c9283c4088f71b609ae5ce182200239a043d93cdf412f595b842562c5dcb0e886bb681d531c10c7c300ed
-
SSDEEP
12288:iy90l4c8RkMf0sxmSvp0HBGlqoDWfU7t3Yr3Fy5jqEFXFD050rXea/imt65fKOj:iy/Zf8kmG0z4L7Fm05jqEFVDnOxmU5fZ
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr122223.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr122223.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr122223.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr122223.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr122223.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr122223.exe -
Executes dropped EXE 4 IoCs
pid Process 2572 un453029.exe 4940 pr122223.exe 380 qu834842.exe 4188 si769374.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr122223.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr122223.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un453029.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un453029.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 5100 4940 WerFault.exe 84 3840 380 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4940 pr122223.exe 4940 pr122223.exe 380 qu834842.exe 380 qu834842.exe 4188 si769374.exe 4188 si769374.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4940 pr122223.exe Token: SeDebugPrivilege 380 qu834842.exe Token: SeDebugPrivilege 4188 si769374.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2572 3040 a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe 83 PID 3040 wrote to memory of 2572 3040 a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe 83 PID 3040 wrote to memory of 2572 3040 a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe 83 PID 2572 wrote to memory of 4940 2572 un453029.exe 84 PID 2572 wrote to memory of 4940 2572 un453029.exe 84 PID 2572 wrote to memory of 4940 2572 un453029.exe 84 PID 2572 wrote to memory of 380 2572 un453029.exe 90 PID 2572 wrote to memory of 380 2572 un453029.exe 90 PID 2572 wrote to memory of 380 2572 un453029.exe 90 PID 3040 wrote to memory of 4188 3040 a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe 93 PID 3040 wrote to memory of 4188 3040 a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe 93 PID 3040 wrote to memory of 4188 3040 a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe"C:\Users\Admin\AppData\Local\Temp\a390aaaea01d1a7d8deb61709d8b68f722815dab67abd8682b722c007f2f7882.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un453029.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un453029.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr122223.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr122223.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 10804⤵
- Program crash
PID:5100
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu834842.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu834842.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 13484⤵
- Program crash
PID:3840
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si769374.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si769374.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4940 -ip 49401⤵PID:3860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 380 -ip 3801⤵PID:4124
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
549KB
MD5920a8600ce84b33ffc7da229635c454f
SHA16a021d0e0ea4960ef43038a42ddd15c16516993e
SHA2569cd413d27d1d6e0da17819348bcd469dd39dff4f8f322f6f91868f8fc0a26031
SHA51229e14fc5e45081fa2bf55c09dc460cd725e7224dfcac247f242ea8a1ec8384f972af73982b6281350b0f1cb02d85ab212bf196157a4ee782aabbdd5fc060e993
-
Filesize
549KB
MD5920a8600ce84b33ffc7da229635c454f
SHA16a021d0e0ea4960ef43038a42ddd15c16516993e
SHA2569cd413d27d1d6e0da17819348bcd469dd39dff4f8f322f6f91868f8fc0a26031
SHA51229e14fc5e45081fa2bf55c09dc460cd725e7224dfcac247f242ea8a1ec8384f972af73982b6281350b0f1cb02d85ab212bf196157a4ee782aabbdd5fc060e993
-
Filesize
278KB
MD597ce63218f17c8330b8552f07b9ebf43
SHA19a1a3480f77aa48c13c2e9b82e5d8cf14b0fd976
SHA2569d82726800d119fd581100b24da5e60fd61455df8e2139d9e2db6f610498c460
SHA512dde91df0d39bf6d4c556a8ce0d84cd071ae1d58e8efd05bcdab16549068162ea3e49cbbe45d9d43c50c41ce696cf5f64e696f872b61b96e8dc4e1824a9138672
-
Filesize
278KB
MD597ce63218f17c8330b8552f07b9ebf43
SHA19a1a3480f77aa48c13c2e9b82e5d8cf14b0fd976
SHA2569d82726800d119fd581100b24da5e60fd61455df8e2139d9e2db6f610498c460
SHA512dde91df0d39bf6d4c556a8ce0d84cd071ae1d58e8efd05bcdab16549068162ea3e49cbbe45d9d43c50c41ce696cf5f64e696f872b61b96e8dc4e1824a9138672
-
Filesize
360KB
MD5c124a697e3f22de4ac5936158136e249
SHA1ee4dc8d559d1120da4eca41088a4b49885c6ed0d
SHA256105c25e93be2026113f1f46dbd68de22dfb903801bf7c13fc232e4fdacde9d73
SHA512dee8bfd6db1169bcb5faa309c5bc0366f99106c7e96d84c8d77f99e7032d5bfafa54854783cd9cf153cdb7f64de35b4ae9a8c917a022f11b71ba5e8e992800c0
-
Filesize
360KB
MD5c124a697e3f22de4ac5936158136e249
SHA1ee4dc8d559d1120da4eca41088a4b49885c6ed0d
SHA256105c25e93be2026113f1f46dbd68de22dfb903801bf7c13fc232e4fdacde9d73
SHA512dee8bfd6db1169bcb5faa309c5bc0366f99106c7e96d84c8d77f99e7032d5bfafa54854783cd9cf153cdb7f64de35b4ae9a8c917a022f11b71ba5e8e992800c0