Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
93s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 21:44
Static task
static1
General
-
Target
20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe
-
Size
695KB
-
MD5
d4d362616a2f8d17809720991a62010a
-
SHA1
2c2ef026cf9ceb3f4ecc035df312bfc16c8d47a8
-
SHA256
20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b
-
SHA512
fb36ab95a16cf80c17e35f571fcd71b04b4f141686746bd11b87b852d92e50c49d5bcab74ad91652a9194199ae8ef6c984b9c29f0e6fd4fd710294df66c7690f
-
SSDEEP
12288:Ny90pkASIj0uh8mP3H8xQAaXfy7vzxy7RqZSbZe+qpCoLGe:Ny9puvP3xAaUyFbZbW
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 74450905.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 74450905.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 74450905.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 74450905.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 74450905.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 74450905.exe -
Executes dropped EXE 4 IoCs
pid Process 2120 un511201.exe 3776 74450905.exe 4332 rk295542.exe 4320 si739964.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 74450905.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 74450905.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un511201.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un511201.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4056 3776 WerFault.exe 77 3424 4332 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3776 74450905.exe 3776 74450905.exe 4332 rk295542.exe 4332 rk295542.exe 4320 si739964.exe 4320 si739964.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3776 74450905.exe Token: SeDebugPrivilege 4332 rk295542.exe Token: SeDebugPrivilege 4320 si739964.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2120 2136 20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe 76 PID 2136 wrote to memory of 2120 2136 20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe 76 PID 2136 wrote to memory of 2120 2136 20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe 76 PID 2120 wrote to memory of 3776 2120 un511201.exe 77 PID 2120 wrote to memory of 3776 2120 un511201.exe 77 PID 2120 wrote to memory of 3776 2120 un511201.exe 77 PID 2120 wrote to memory of 4332 2120 un511201.exe 87 PID 2120 wrote to memory of 4332 2120 un511201.exe 87 PID 2120 wrote to memory of 4332 2120 un511201.exe 87 PID 2136 wrote to memory of 4320 2136 20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe 93 PID 2136 wrote to memory of 4320 2136 20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe 93 PID 2136 wrote to memory of 4320 2136 20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe"C:\Users\Admin\AppData\Local\Temp\20a43c0d829e609bdae1ba53962f9ba763c61c3659f788db6d388ecb814e684b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un511201.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un511201.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\74450905.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\74450905.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 10844⤵
- Program crash
PID:4056
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk295542.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk295542.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 13324⤵
- Program crash
PID:3424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si739964.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si739964.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3776 -ip 37761⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4332 -ip 43321⤵PID:2956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
541KB
MD50e2c822bc311cfe83c77ee8dab73b49d
SHA1b58b46a268def98d60a3726eff9af3f07cce0841
SHA2569023104903a2b87c14241390778b92772b87852a3e5ba1a27dda6dcff88ce642
SHA5129e5c31ac948559c9d681a612a69f33e2745cdf8d40afd63390fa34fc02d06f85bf27e370c1f7e0296c0c766fca1daaa0c06d2e0e0871f73d6e220dc01a1082ea
-
Filesize
541KB
MD50e2c822bc311cfe83c77ee8dab73b49d
SHA1b58b46a268def98d60a3726eff9af3f07cce0841
SHA2569023104903a2b87c14241390778b92772b87852a3e5ba1a27dda6dcff88ce642
SHA5129e5c31ac948559c9d681a612a69f33e2745cdf8d40afd63390fa34fc02d06f85bf27e370c1f7e0296c0c766fca1daaa0c06d2e0e0871f73d6e220dc01a1082ea
-
Filesize
257KB
MD5e085f97a441749f0a499aad0b952d16e
SHA162eb3c8c23d75f28ab489ab80f67eaa8c91bb7d9
SHA2564eb21dad23e53f62ce2e14d498d43123c85fb1a0112009a269f3f475f063f4b9
SHA512dce4143eb3ef68162d91753f5ebe522d641d9d752119af0f2126b10d315be7513f3934de0d0dea7be864acb5bb592af8d687d89ffce7ed6830597726b7d2eaba
-
Filesize
257KB
MD5e085f97a441749f0a499aad0b952d16e
SHA162eb3c8c23d75f28ab489ab80f67eaa8c91bb7d9
SHA2564eb21dad23e53f62ce2e14d498d43123c85fb1a0112009a269f3f475f063f4b9
SHA512dce4143eb3ef68162d91753f5ebe522d641d9d752119af0f2126b10d315be7513f3934de0d0dea7be864acb5bb592af8d687d89ffce7ed6830597726b7d2eaba
-
Filesize
340KB
MD598f9abbfcdb1f8585ab799224b605bbe
SHA1435cde6649fb4aafa9a18139862e3ffa2ec3d054
SHA256febfd881946c79a394d95b8e0064c6c3dffb9a101f68274fb0e76add9c0ff1c2
SHA512fe1facfb722d9ad7f25caa79824f5f6a4f4c4b188d4b7761ff065241be6d70d808ec5b769d3aa95383225696cf9a94d6fc1b4d2a1a0380c4c1141fbb4e5cbf2a
-
Filesize
340KB
MD598f9abbfcdb1f8585ab799224b605bbe
SHA1435cde6649fb4aafa9a18139862e3ffa2ec3d054
SHA256febfd881946c79a394d95b8e0064c6c3dffb9a101f68274fb0e76add9c0ff1c2
SHA512fe1facfb722d9ad7f25caa79824f5f6a4f4c4b188d4b7761ff065241be6d70d808ec5b769d3aa95383225696cf9a94d6fc1b4d2a1a0380c4c1141fbb4e5cbf2a