Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
98s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26/04/2023, 01:19
Static task
static1
General
-
Target
84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe
-
Size
694KB
-
MD5
7f459715b172300a05782becba49c643
-
SHA1
c38b3af3ce9a431588fe79d3e57a1ee0fa193cd3
-
SHA256
84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661
-
SHA512
9179ae06807b494d703f7fad4393142f884c7a64fbcfb61d3f75ceaebc88eaa5faa18232e8a63f1a06ec9b8d815cc41463546463707fd74d7cd084be61656391
-
SSDEEP
12288:Qy90bLDJWAbJ8d9wOFTJ1xrtYEwWy6Fd18bSKfA+fWafXZ:QyALDJFolFPxrt7Q6Fd18bSQX
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 71435098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 71435098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 71435098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 71435098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 71435098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 71435098.exe -
Executes dropped EXE 4 IoCs
pid Process 4884 un374429.exe 3260 71435098.exe 2512 rk074108.exe 1232 si837935.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 71435098.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 71435098.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un374429.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un374429.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4472 3260 WerFault.exe 84 1324 2512 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3260 71435098.exe 3260 71435098.exe 2512 rk074108.exe 2512 rk074108.exe 1232 si837935.exe 1232 si837935.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3260 71435098.exe Token: SeDebugPrivilege 2512 rk074108.exe Token: SeDebugPrivilege 1232 si837935.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3704 wrote to memory of 4884 3704 84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe 83 PID 3704 wrote to memory of 4884 3704 84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe 83 PID 3704 wrote to memory of 4884 3704 84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe 83 PID 4884 wrote to memory of 3260 4884 un374429.exe 84 PID 4884 wrote to memory of 3260 4884 un374429.exe 84 PID 4884 wrote to memory of 3260 4884 un374429.exe 84 PID 4884 wrote to memory of 2512 4884 un374429.exe 93 PID 4884 wrote to memory of 2512 4884 un374429.exe 93 PID 4884 wrote to memory of 2512 4884 un374429.exe 93 PID 3704 wrote to memory of 1232 3704 84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe 98 PID 3704 wrote to memory of 1232 3704 84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe 98 PID 3704 wrote to memory of 1232 3704 84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe"C:\Users\Admin\AppData\Local\Temp\84156a91bb68398a6bde740f94446d774a808a4eb648d497bd1ba8e996daa661.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un374429.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un374429.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\71435098.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\71435098.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3260 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 10884⤵
- Program crash
PID:4472
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk074108.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk074108.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 20364⤵
- Program crash
PID:1324
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si837935.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si837935.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3260 -ip 32601⤵PID:1776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2512 -ip 25121⤵PID:3684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
540KB
MD52b6f4bfe9f94116ca84299c5169aad71
SHA11a668c421c001b4ea659aa7f23e503451f2fe699
SHA2567f63b740c2ff9b3ce46ae63d4d4a46eed3f21f9945cc08c8f3e699e8bfcde33c
SHA51222ebbedc0fb7fe6108676fa4aa4ffb23cc7146db0d20b0bc05ab4fc6308bf0e6c8573454481da2951e3b10b20989dac479a03e24bca914faa0cb0a51389c7b76
-
Filesize
540KB
MD52b6f4bfe9f94116ca84299c5169aad71
SHA11a668c421c001b4ea659aa7f23e503451f2fe699
SHA2567f63b740c2ff9b3ce46ae63d4d4a46eed3f21f9945cc08c8f3e699e8bfcde33c
SHA51222ebbedc0fb7fe6108676fa4aa4ffb23cc7146db0d20b0bc05ab4fc6308bf0e6c8573454481da2951e3b10b20989dac479a03e24bca914faa0cb0a51389c7b76
-
Filesize
258KB
MD5b13d8fe3bc6077c14ed4bd39964624ec
SHA14f80a54b43a6d7b00515d9cb942580e7041b7471
SHA25616e63c811e66d003849d19e6bd586781eb90c84f51af8783cb23a991d971e6d9
SHA51263260916f4e19d7ac6bee81ff20b369026cf82470d5a8828158e1a94a15a5d9fe7c4692db012166297986aa87ba27ce661ec1a623bbc829d640019836e4c6ef4
-
Filesize
258KB
MD5b13d8fe3bc6077c14ed4bd39964624ec
SHA14f80a54b43a6d7b00515d9cb942580e7041b7471
SHA25616e63c811e66d003849d19e6bd586781eb90c84f51af8783cb23a991d971e6d9
SHA51263260916f4e19d7ac6bee81ff20b369026cf82470d5a8828158e1a94a15a5d9fe7c4692db012166297986aa87ba27ce661ec1a623bbc829d640019836e4c6ef4
-
Filesize
340KB
MD52f4fe4e8a936294f77dfa60b0f88493c
SHA1bab4bbb96742d40dc3d49e718851f102c65ba283
SHA2569e3a69bfb1f2eb7722c57ee860c921c07ce0722ed78b852cf0547e71331f41e3
SHA5128972e744ae07dec00cf16e17e5fb2681731bfec79d4993adfb53c311e6dbc023fe7518ddf91bbb4c1f796cbf435e6cf4a49f3356bd8e8035ab662172fb93966e
-
Filesize
340KB
MD52f4fe4e8a936294f77dfa60b0f88493c
SHA1bab4bbb96742d40dc3d49e718851f102c65ba283
SHA2569e3a69bfb1f2eb7722c57ee860c921c07ce0722ed78b852cf0547e71331f41e3
SHA5128972e744ae07dec00cf16e17e5fb2681731bfec79d4993adfb53c311e6dbc023fe7518ddf91bbb4c1f796cbf435e6cf4a49f3356bd8e8035ab662172fb93966e