Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
82s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
24/04/2023, 12:35
Static task
static1
General
-
Target
c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe
-
Size
752KB
-
MD5
41ba94944b619d14810e8bb046f3fbc0
-
SHA1
9cdaa9ee435ed6a5d50c2c560dadf11082400de1
-
SHA256
c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db
-
SHA512
144cf275d3847f7ff3c3cbb310bcb6632f238201933823c2c7eea9ec23fc6997387b779778f35ceb251e6cc1220b10cedc710d2c26aa2ee9620420cd1f5b42e4
-
SSDEEP
12288:Ay90TDaobuQtAf4jZyilC3urW/K7Ye+KhTXnOCgOQM2:Ay62KuQWf6FW/K7YxKhTXOCGj
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 73216928.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 73216928.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 73216928.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 73216928.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 73216928.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 73216928.exe -
Executes dropped EXE 4 IoCs
pid Process 1648 un275000.exe 616 73216928.exe 3964 rk716503.exe 1424 si745993.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 73216928.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 73216928.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un275000.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un275000.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 616 73216928.exe 616 73216928.exe 3964 rk716503.exe 3964 rk716503.exe 1424 si745993.exe 1424 si745993.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 616 73216928.exe Token: SeDebugPrivilege 3964 rk716503.exe Token: SeDebugPrivilege 1424 si745993.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3444 wrote to memory of 1648 3444 c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe 84 PID 3444 wrote to memory of 1648 3444 c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe 84 PID 3444 wrote to memory of 1648 3444 c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe 84 PID 1648 wrote to memory of 616 1648 un275000.exe 85 PID 1648 wrote to memory of 616 1648 un275000.exe 85 PID 1648 wrote to memory of 616 1648 un275000.exe 85 PID 1648 wrote to memory of 3964 1648 un275000.exe 89 PID 1648 wrote to memory of 3964 1648 un275000.exe 89 PID 1648 wrote to memory of 3964 1648 un275000.exe 89 PID 3444 wrote to memory of 1424 3444 c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe 90 PID 3444 wrote to memory of 1424 3444 c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe 90 PID 3444 wrote to memory of 1424 3444 c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe"C:\Users\Admin\AppData\Local\Temp\c14b1271b459b6e09689a254d3c8cc7c0016e8c3de024723d24590cc75e739db.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un275000.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un275000.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\73216928.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\73216928.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk716503.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk716503.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si745993.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si745993.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
598KB
MD5e50b22c8b3dbf63d4241e17b81d117f7
SHA1ca4eefdd271b182321ab437dc4c942f724607b3c
SHA2569b72cb758b38b4da57efef2b11d0123ef4def543d534a0b871298c5a2d772942
SHA51240c46bdbedd248456359dcf0dc10d2ea9664860324b91e052ac9df87c64c20911232a5a2a54b42b6dbcd0052bc012a8aa194c9f44fb66876701837240516b8c3
-
Filesize
598KB
MD5e50b22c8b3dbf63d4241e17b81d117f7
SHA1ca4eefdd271b182321ab437dc4c942f724607b3c
SHA2569b72cb758b38b4da57efef2b11d0123ef4def543d534a0b871298c5a2d772942
SHA51240c46bdbedd248456359dcf0dc10d2ea9664860324b91e052ac9df87c64c20911232a5a2a54b42b6dbcd0052bc012a8aa194c9f44fb66876701837240516b8c3
-
Filesize
390KB
MD5659f79f368d29a5795791aea808626e6
SHA19bad21d6fcad43ec9028d7f6354ea2f491060011
SHA25650ed633d56f32cb8f594629649b34dbf314133d21cf0c22757064ecf7fe55f33
SHA512b7bc46ded9bfc80d19b2a1e3e0cf0e4626c614f71fbad6437efc0c266459337531e178fe98c5b0a518f2843e5f53cb368f6c45c3af750426e0430e478547ca52
-
Filesize
390KB
MD5659f79f368d29a5795791aea808626e6
SHA19bad21d6fcad43ec9028d7f6354ea2f491060011
SHA25650ed633d56f32cb8f594629649b34dbf314133d21cf0c22757064ecf7fe55f33
SHA512b7bc46ded9bfc80d19b2a1e3e0cf0e4626c614f71fbad6437efc0c266459337531e178fe98c5b0a518f2843e5f53cb368f6c45c3af750426e0430e478547ca52
-
Filesize
473KB
MD570f17e6779ec33c346e1210bf8438f4c
SHA183a1d10a124e757e054bd46c15864cec0908b34c
SHA256a9565a1de27d3534a94d98e7a7a31af976f2a4f3f7be94553b489448e0174f08
SHA5129727a201a6dcb7d54ec8a7a7895e63ec40cabfd82c30aefd379332a7b5905aa8cb4d4b0dac6950905f116dfce9aacec1f10f8f93766152459e626318617d4b69
-
Filesize
473KB
MD570f17e6779ec33c346e1210bf8438f4c
SHA183a1d10a124e757e054bd46c15864cec0908b34c
SHA256a9565a1de27d3534a94d98e7a7a31af976f2a4f3f7be94553b489448e0174f08
SHA5129727a201a6dcb7d54ec8a7a7895e63ec40cabfd82c30aefd379332a7b5905aa8cb4d4b0dac6950905f116dfce9aacec1f10f8f93766152459e626318617d4b69