Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
61s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
26/04/2023, 04:21
Static task
static1
General
-
Target
3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe
-
Size
694KB
-
MD5
040ddd8c33a4afa9ef03b1c1d4de108f
-
SHA1
f29941c500671d0f102617a2c9abc988799be93f
-
SHA256
3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b
-
SHA512
cfcf5e00ecae62c211d764543c4eb919c7b7c9a0072c145ef5c9e0bc67c7a6df68c464ffcceedf69b4938cea91111f0ff38f28499e9f3c720c3490b988640e35
-
SSDEEP
12288:3y90yiNiD+B642b4ByMfZwZFTZTiKqB/nvdW86FV18b2KQA+5MOvrOi9onB:3yyNXBVJhIFJiKqV6FV18b2L4YrSB
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 24144525.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 24144525.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 24144525.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 24144525.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 24144525.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 24144525.exe -
Executes dropped EXE 4 IoCs
pid Process 2112 un762035.exe 4644 24144525.exe 4008 rk035535.exe 2008 si784543.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 24144525.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 24144525.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un762035.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un762035.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3492 4644 WerFault.exe 82 2524 4008 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4644 24144525.exe 4644 24144525.exe 4008 rk035535.exe 4008 rk035535.exe 2008 si784543.exe 2008 si784543.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4644 24144525.exe Token: SeDebugPrivilege 4008 rk035535.exe Token: SeDebugPrivilege 2008 si784543.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 868 wrote to memory of 2112 868 3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe 81 PID 868 wrote to memory of 2112 868 3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe 81 PID 868 wrote to memory of 2112 868 3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe 81 PID 2112 wrote to memory of 4644 2112 un762035.exe 82 PID 2112 wrote to memory of 4644 2112 un762035.exe 82 PID 2112 wrote to memory of 4644 2112 un762035.exe 82 PID 2112 wrote to memory of 4008 2112 un762035.exe 88 PID 2112 wrote to memory of 4008 2112 un762035.exe 88 PID 2112 wrote to memory of 4008 2112 un762035.exe 88 PID 868 wrote to memory of 2008 868 3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe 91 PID 868 wrote to memory of 2008 868 3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe 91 PID 868 wrote to memory of 2008 868 3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe"C:\Users\Admin\AppData\Local\Temp\3f58428c72bbf2893f96a86bccde83a9995e48bf28a139d884d7a30abad6e08b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un762035.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un762035.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\24144525.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\24144525.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 10804⤵
- Program crash
PID:3492
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk035535.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk035535.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 13244⤵
- Program crash
PID:2524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si784543.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si784543.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4644 -ip 46441⤵PID:2960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4008 -ip 40081⤵PID:2908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
540KB
MD54f69d4211c42cfe388346138ecde3fa6
SHA15ecd0770c3f15576bf8055ebef90733cd50fe2ec
SHA256b2e2e316af58bf8bcc504a98b3732336cb8a465c98be3b9529a8fa839ba2de36
SHA51276d11675f7bfc9e650de292c20a80aac9ff7b267612cb77032e9973c78c4d18b81778f7aff0f1b4a59fe497025f5545daaa8fe9b3051284e9ce09078f84ce501
-
Filesize
540KB
MD54f69d4211c42cfe388346138ecde3fa6
SHA15ecd0770c3f15576bf8055ebef90733cd50fe2ec
SHA256b2e2e316af58bf8bcc504a98b3732336cb8a465c98be3b9529a8fa839ba2de36
SHA51276d11675f7bfc9e650de292c20a80aac9ff7b267612cb77032e9973c78c4d18b81778f7aff0f1b4a59fe497025f5545daaa8fe9b3051284e9ce09078f84ce501
-
Filesize
258KB
MD53ed59d7db5ae7608d80cdf7c645707aa
SHA1307e261f99a1b67e26f285d27c333c9ccb1219c8
SHA256861bf23756c6cd0fc2050bd63314176d73af7487a06f9237b7a15f14d0363365
SHA512b9092ee4dc47a979184766923b2394c8d770b9a7a963a011d039bd49c14f798a8e87ff79c55421e16c260571027c83059d76507492c4323743b060dd32e37392
-
Filesize
258KB
MD53ed59d7db5ae7608d80cdf7c645707aa
SHA1307e261f99a1b67e26f285d27c333c9ccb1219c8
SHA256861bf23756c6cd0fc2050bd63314176d73af7487a06f9237b7a15f14d0363365
SHA512b9092ee4dc47a979184766923b2394c8d770b9a7a963a011d039bd49c14f798a8e87ff79c55421e16c260571027c83059d76507492c4323743b060dd32e37392
-
Filesize
340KB
MD53b50511df8792718e908e32c9f4a31f0
SHA1e28cf9653e17c8c7a43bee22d9bfe08e99dc48d7
SHA2564ec48d3b98848e13836ff0478139c881b3196769b669ed7edbb4a5c8bbf7acda
SHA5122274d965e4f00588e3260ddc8ab01f0b11564fcaef89d8d2528315f56d76d163e939e4a618f56b54d01b90a21f9baa08dd802fe78be78dc38e0ce88ff84a7f06
-
Filesize
340KB
MD53b50511df8792718e908e32c9f4a31f0
SHA1e28cf9653e17c8c7a43bee22d9bfe08e99dc48d7
SHA2564ec48d3b98848e13836ff0478139c881b3196769b669ed7edbb4a5c8bbf7acda
SHA5122274d965e4f00588e3260ddc8ab01f0b11564fcaef89d8d2528315f56d76d163e939e4a618f56b54d01b90a21f9baa08dd802fe78be78dc38e0ce88ff84a7f06