Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
109s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 12:25
Static task
static1
General
-
Target
a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe
-
Size
695KB
-
MD5
e27443752fa90c5f2c37cb2e4e31ce3f
-
SHA1
842442707532f3c652d6923b013b0548302421ae
-
SHA256
a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65
-
SHA512
871804a0755b538c33d789d24b9c5e5e22f53958ef94f1f4eaa09dc7f3266f18e5151e8d4bcee47c2a9229aa81c5ae235386e578ad2734ba8a1ae0e054eef4f6
-
SSDEEP
12288:ky90fZtWDcXhH1BNrIavVg1q1xg5V3I4kOkX3KVo0iNUm5zSkkxOON:kyvcX3BZ10q1G5IpX3n0iNd5zSkKn
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 60780093.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 60780093.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 60780093.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 60780093.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 60780093.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 60780093.exe -
Executes dropped EXE 4 IoCs
pid Process 1688 un605161.exe 3648 60780093.exe 4384 rk012365.exe 4804 si041172.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 60780093.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 60780093.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un605161.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un605161.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1500 3648 WerFault.exe 86 4736 4384 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3648 60780093.exe 3648 60780093.exe 4384 rk012365.exe 4384 rk012365.exe 4804 si041172.exe 4804 si041172.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3648 60780093.exe Token: SeDebugPrivilege 4384 rk012365.exe Token: SeDebugPrivilege 4804 si041172.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3768 wrote to memory of 1688 3768 a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe 85 PID 3768 wrote to memory of 1688 3768 a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe 85 PID 3768 wrote to memory of 1688 3768 a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe 85 PID 1688 wrote to memory of 3648 1688 un605161.exe 86 PID 1688 wrote to memory of 3648 1688 un605161.exe 86 PID 1688 wrote to memory of 3648 1688 un605161.exe 86 PID 1688 wrote to memory of 4384 1688 un605161.exe 92 PID 1688 wrote to memory of 4384 1688 un605161.exe 92 PID 1688 wrote to memory of 4384 1688 un605161.exe 92 PID 3768 wrote to memory of 4804 3768 a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe 95 PID 3768 wrote to memory of 4804 3768 a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe 95 PID 3768 wrote to memory of 4804 3768 a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe"C:\Users\Admin\AppData\Local\Temp\a0fb23cffb9377591fd83a8fb4a67b354a8ed34c64549cfe403b9ea3ff154f65.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un605161.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un605161.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\60780093.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\60780093.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 10844⤵
- Program crash
PID:1500
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk012365.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk012365.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 19644⤵
- Program crash
PID:4736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si041172.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si041172.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3648 -ip 36481⤵PID:1100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4384 -ip 43841⤵PID:3948
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
542KB
MD52638bf0d54f8b34f28c8d9b22c4feb8b
SHA1cc19a06949d6fb58796ed97d8e89a50ec8b90f52
SHA2561494fae4dc81df8dffbf20334fd4694d5dfaa8047c9a88419096ee572271caa0
SHA512d8d35e3d8f9a59f5ba280557fa40f42f90cba3641fd1f345f8d3d0ac8b95b8d8bfeb0f0ca20958bb1d1e11350cd9bbb53f7e4ca78eed38ee44871b6478495ca1
-
Filesize
542KB
MD52638bf0d54f8b34f28c8d9b22c4feb8b
SHA1cc19a06949d6fb58796ed97d8e89a50ec8b90f52
SHA2561494fae4dc81df8dffbf20334fd4694d5dfaa8047c9a88419096ee572271caa0
SHA512d8d35e3d8f9a59f5ba280557fa40f42f90cba3641fd1f345f8d3d0ac8b95b8d8bfeb0f0ca20958bb1d1e11350cd9bbb53f7e4ca78eed38ee44871b6478495ca1
-
Filesize
258KB
MD5e9561dc867ce7e4cdacccd67567ee3e7
SHA1df464aaced3c33c061df7beb13ad7de98c42a1cc
SHA2565e234f53267c591f95bddefba589e440cecbfcf100367b104955a496cce89f45
SHA5125fadbd46fc1d23dbbf333b4f1aa6795f87e18ba222c14178405b6ba2b17c8cec70b1dbe0d7e02877cefe649744320f822dec3eee454da5649740f4e4954acb38
-
Filesize
258KB
MD5e9561dc867ce7e4cdacccd67567ee3e7
SHA1df464aaced3c33c061df7beb13ad7de98c42a1cc
SHA2565e234f53267c591f95bddefba589e440cecbfcf100367b104955a496cce89f45
SHA5125fadbd46fc1d23dbbf333b4f1aa6795f87e18ba222c14178405b6ba2b17c8cec70b1dbe0d7e02877cefe649744320f822dec3eee454da5649740f4e4954acb38
-
Filesize
340KB
MD52ff1c38bcf25147a7cb38751bab94475
SHA197cc50ff5154122d5c24e45a6323fffb92d57cdf
SHA2568aca5fcee836c4f4344dff09b420c2ae493f8ba9fa2e34efbdb622f6ae935f99
SHA5123337b4791bd0400e2af9d462e37a0badb8743433d1bb24592cb44cdb2e3bfcc326b6024bdd548cbc69f896a533390b328b23bd3bf02774b6666cd0f8ef4d8ce2
-
Filesize
340KB
MD52ff1c38bcf25147a7cb38751bab94475
SHA197cc50ff5154122d5c24e45a6323fffb92d57cdf
SHA2568aca5fcee836c4f4344dff09b420c2ae493f8ba9fa2e34efbdb622f6ae935f99
SHA5123337b4791bd0400e2af9d462e37a0badb8743433d1bb24592cb44cdb2e3bfcc326b6024bdd548cbc69f896a533390b328b23bd3bf02774b6666cd0f8ef4d8ce2