Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
103s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24/04/2023, 11:15
Static task
static1
Behavioral task
behavioral1
Sample
2f09ed2bcf62c7720c18d8eb7daa73ab.exe
Resource
win7-20230220-en
General
-
Target
2f09ed2bcf62c7720c18d8eb7daa73ab.exe
-
Size
752KB
-
MD5
2f09ed2bcf62c7720c18d8eb7daa73ab
-
SHA1
f3771a73dd6b1221747e57e38521f6ef7b15cf84
-
SHA256
8f049de0dfd9cd721e8407fd80b05e4c7660ec14f039fb38822ca4c7e1cd12fd
-
SHA512
a5f24e158f592bcef95428364e0f66b08f93adbd0b6df386e00417e70a8a19ec2104d1cd6af1a2628c526a8e68120d3c1fe715542b9b643b5ea6c89fb9ab8374
-
SSDEEP
12288:Ny90EyuJvz5i/WT0wFDOxtpdt/ChJM7XpMWTtxdJ+AWd6V69g9SzFmD6l6:NyfyuJti/XEo9tsMX2WTf/+NCl+mD60
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 95767710.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 95767710.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 95767710.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 95767710.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 95767710.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 95767710.exe -
Executes dropped EXE 4 IoCs
pid Process 4376 un855634.exe 3612 95767710.exe 1480 rk648752.exe 388 si126824.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 95767710.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 95767710.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un855634.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2f09ed2bcf62c7720c18d8eb7daa73ab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2f09ed2bcf62c7720c18d8eb7daa73ab.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un855634.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3612 95767710.exe 3612 95767710.exe 1480 rk648752.exe 1480 rk648752.exe 388 si126824.exe 388 si126824.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3612 95767710.exe Token: SeDebugPrivilege 1480 rk648752.exe Token: SeDebugPrivilege 388 si126824.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4480 wrote to memory of 4376 4480 2f09ed2bcf62c7720c18d8eb7daa73ab.exe 83 PID 4480 wrote to memory of 4376 4480 2f09ed2bcf62c7720c18d8eb7daa73ab.exe 83 PID 4480 wrote to memory of 4376 4480 2f09ed2bcf62c7720c18d8eb7daa73ab.exe 83 PID 4376 wrote to memory of 3612 4376 un855634.exe 84 PID 4376 wrote to memory of 3612 4376 un855634.exe 84 PID 4376 wrote to memory of 3612 4376 un855634.exe 84 PID 4376 wrote to memory of 1480 4376 un855634.exe 86 PID 4376 wrote to memory of 1480 4376 un855634.exe 86 PID 4376 wrote to memory of 1480 4376 un855634.exe 86 PID 4480 wrote to memory of 388 4480 2f09ed2bcf62c7720c18d8eb7daa73ab.exe 87 PID 4480 wrote to memory of 388 4480 2f09ed2bcf62c7720c18d8eb7daa73ab.exe 87 PID 4480 wrote to memory of 388 4480 2f09ed2bcf62c7720c18d8eb7daa73ab.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f09ed2bcf62c7720c18d8eb7daa73ab.exe"C:\Users\Admin\AppData\Local\Temp\2f09ed2bcf62c7720c18d8eb7daa73ab.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un855634.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un855634.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\95767710.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\95767710.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk648752.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk648752.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si126824.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si126824.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\system32\WerFaultSecure.exe"C:\Windows\system32\WerFaultSecure.exe" -protectedcrash -p 4456 -i 4456 -h 424 -j 412 -s 456 -d 50041⤵PID:4936
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
597KB
MD5cd114970fac5930758d240d38fbf2765
SHA104b266316c7df7a80c0526e52e452932f7dce46f
SHA2569642d1e74e94fe2121d8bb65feddde13d8f0f70045e85baf592d38ba2dfeaaff
SHA512361497ebdcc9c7b790627fb9fa47999ac66c6a387f4c23286c34c41f331aba1cacf14bc96e96fe89c15bd991bc4bd6cc8276a0b8ce5d55afae61a8f2b878c46b
-
Filesize
597KB
MD5cd114970fac5930758d240d38fbf2765
SHA104b266316c7df7a80c0526e52e452932f7dce46f
SHA2569642d1e74e94fe2121d8bb65feddde13d8f0f70045e85baf592d38ba2dfeaaff
SHA512361497ebdcc9c7b790627fb9fa47999ac66c6a387f4c23286c34c41f331aba1cacf14bc96e96fe89c15bd991bc4bd6cc8276a0b8ce5d55afae61a8f2b878c46b
-
Filesize
390KB
MD5b4d22aa070528a89f6464116fd1cb12c
SHA11d233d15eb3d4263fe6e830b1e2e976523afe72c
SHA256ba988976d320afc0ee368d3fb480fc1234ce454d20a10e074d26456f6d9d91b7
SHA5126c2519c5c4ed07f74cc938c98564511bdc7ca75af00f124e1c5fd58a285a10ab53befa2df3e7ec6b3a725ebfc99bba5df5e2b67c125f778371f69df90c5a1842
-
Filesize
390KB
MD5b4d22aa070528a89f6464116fd1cb12c
SHA11d233d15eb3d4263fe6e830b1e2e976523afe72c
SHA256ba988976d320afc0ee368d3fb480fc1234ce454d20a10e074d26456f6d9d91b7
SHA5126c2519c5c4ed07f74cc938c98564511bdc7ca75af00f124e1c5fd58a285a10ab53befa2df3e7ec6b3a725ebfc99bba5df5e2b67c125f778371f69df90c5a1842
-
Filesize
473KB
MD5c3d4cfd597c4fdbed212a6e862dfe964
SHA13f101a9dc5ea5b08d1be78d75f83610f925b0fab
SHA25672d4f6cc2265f5bf35816871edb2fd93936dd521a52c9003bb743700d2eb42c1
SHA5129087832aa716953e4fc42b1e5bd8996be4e5b396e912e83a4eeed105b487019f10896d9c460cab27f914db826a05b2e5034cd1a19a0c3460b7ccaed267c14b3d
-
Filesize
473KB
MD5c3d4cfd597c4fdbed212a6e862dfe964
SHA13f101a9dc5ea5b08d1be78d75f83610f925b0fab
SHA25672d4f6cc2265f5bf35816871edb2fd93936dd521a52c9003bb743700d2eb42c1
SHA5129087832aa716953e4fc42b1e5bd8996be4e5b396e912e83a4eeed105b487019f10896d9c460cab27f914db826a05b2e5034cd1a19a0c3460b7ccaed267c14b3d