Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
60s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 18:31
Static task
static1
General
-
Target
a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe
-
Size
695KB
-
MD5
6c097f3a8c5fb3e992de5eced411343d
-
SHA1
2d711b14af8a1770dba20d90bd29bfaa6ec42a85
-
SHA256
a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c
-
SHA512
ad6fe6eb7ac7da6ee3177c6dee9d11790e9efd8761ff550945ab9043325992c85fac492dcd899545e25847d1c917dd45bdbf9570edad70892272d3a51a3d2c81
-
SSDEEP
12288:5vy90b5xkHwi3M1MFtzr2IrSYhApGYemqlniBVdUN0cRKbPFaBmCEv0f2:1yV181MFtQYh9YrqlcdUe7bw7f2
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 41936074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 41936074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 41936074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 41936074.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 41936074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 41936074.exe -
Executes dropped EXE 4 IoCs
pid Process 1636 un674922.exe 1284 41936074.exe 1276 rk499279.exe 4080 si511067.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 41936074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 41936074.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un674922.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un674922.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2136 1284 WerFault.exe 85 4576 1276 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1284 41936074.exe 1284 41936074.exe 1276 rk499279.exe 1276 rk499279.exe 4080 si511067.exe 4080 si511067.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1284 41936074.exe Token: SeDebugPrivilege 1276 rk499279.exe Token: SeDebugPrivilege 4080 si511067.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2260 wrote to memory of 1636 2260 a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe 84 PID 2260 wrote to memory of 1636 2260 a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe 84 PID 2260 wrote to memory of 1636 2260 a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe 84 PID 1636 wrote to memory of 1284 1636 un674922.exe 85 PID 1636 wrote to memory of 1284 1636 un674922.exe 85 PID 1636 wrote to memory of 1284 1636 un674922.exe 85 PID 1636 wrote to memory of 1276 1636 un674922.exe 91 PID 1636 wrote to memory of 1276 1636 un674922.exe 91 PID 1636 wrote to memory of 1276 1636 un674922.exe 91 PID 2260 wrote to memory of 4080 2260 a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe 95 PID 2260 wrote to memory of 4080 2260 a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe 95 PID 2260 wrote to memory of 4080 2260 a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe"C:\Users\Admin\AppData\Local\Temp\a025f265e0e86ad71b00b3c6b14214dfd900e0812571adfc7a4c5e1a99105c5c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un674922.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un674922.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\41936074.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\41936074.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 11004⤵
- Program crash
PID:2136
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk499279.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk499279.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 19404⤵
- Program crash
PID:4576
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si511067.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si511067.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1284 -ip 12841⤵PID:3972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1276 -ip 12761⤵PID:4460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
541KB
MD54769d0da94556a6b96c4eae3c9e95c76
SHA1bb8e1e94776e90b65351f7d0aa2f503bf291ee96
SHA256ea31627e693dc6e2b5428b5fd226560a0ee039e589158a275ca989de4e1d151c
SHA51272c81b7587e99597468c2ef1738409c7ff426f55cdef30ed0b6536903e60db8788d72411e87594f34d3d84af4846a4c16968cad928dbeabac69453ec9f2e2910
-
Filesize
541KB
MD54769d0da94556a6b96c4eae3c9e95c76
SHA1bb8e1e94776e90b65351f7d0aa2f503bf291ee96
SHA256ea31627e693dc6e2b5428b5fd226560a0ee039e589158a275ca989de4e1d151c
SHA51272c81b7587e99597468c2ef1738409c7ff426f55cdef30ed0b6536903e60db8788d72411e87594f34d3d84af4846a4c16968cad928dbeabac69453ec9f2e2910
-
Filesize
258KB
MD5c7c4f6509911563f20d80011f99cf512
SHA191c7a6655a2fb5b8553aa45e4a268f828e6cc845
SHA256188ac3532ff68a8906979bc6bae7d0e1fcd38a89bafa3c563217400ec5924f45
SHA51257107b7cf558153b9e3461c1a74998c8bc4b363ed75003caeb9d81eabb243bb889d5feea442f3a0e8718343960389d113c45092f06ee199ce235663cbb952f24
-
Filesize
258KB
MD5c7c4f6509911563f20d80011f99cf512
SHA191c7a6655a2fb5b8553aa45e4a268f828e6cc845
SHA256188ac3532ff68a8906979bc6bae7d0e1fcd38a89bafa3c563217400ec5924f45
SHA51257107b7cf558153b9e3461c1a74998c8bc4b363ed75003caeb9d81eabb243bb889d5feea442f3a0e8718343960389d113c45092f06ee199ce235663cbb952f24
-
Filesize
341KB
MD5eb523f3870f3337e02229bbe28c32c13
SHA17f3c12ae4ba422569ef1edf2758e453ac7eedc94
SHA256b7ba6c1f21d4cb5bd275b4452640f5af14fa1a5279d220046b523c9550727103
SHA5120c5f8601485480077590278586a910d771136046612d5a1b6fb174e93b00946c9a47c4fd466eec6608e50e4c4a3b8b0ba73b765de96d7b8da0296582d153dc05
-
Filesize
341KB
MD5eb523f3870f3337e02229bbe28c32c13
SHA17f3c12ae4ba422569ef1edf2758e453ac7eedc94
SHA256b7ba6c1f21d4cb5bd275b4452640f5af14fa1a5279d220046b523c9550727103
SHA5120c5f8601485480077590278586a910d771136046612d5a1b6fb174e93b00946c9a47c4fd466eec6608e50e4c4a3b8b0ba73b765de96d7b8da0296582d153dc05