Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
26/04/2023, 05:09
Static task
static1
General
-
Target
c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe
-
Size
694KB
-
MD5
8ae5aef7737d7024cbfaeba4c3aad5ff
-
SHA1
f579e1f6e7e252aff037ad94771da07bdc35c8f3
-
SHA256
c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52
-
SHA512
0d35d6b37f87b7aa1f39f75c807c9cb420771576d9a7004300ce2e08e767d1dcecf7a87e423a29af6207b799e3d114524a9ad867bb01d384a44d388eb5af4e76
-
SSDEEP
12288:/y90vaft1Piqz0EPk6FCwpFTeQFRQ716WD6Fq18bwKTA+9Ga275jZpg+5:/y2Y3Piqz0qkRoFFFRwv6Fq18bw4nw5v
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 39930990.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 39930990.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 39930990.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 39930990.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 39930990.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 39930990.exe -
Executes dropped EXE 4 IoCs
pid Process 4496 un818314.exe 4636 39930990.exe 4812 rk955195.exe 4076 si818940.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 39930990.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 39930990.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un818314.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un818314.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4980 sc.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4300 4636 WerFault.exe 83 2704 4812 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4636 39930990.exe 4636 39930990.exe 4812 rk955195.exe 4812 rk955195.exe 4076 si818940.exe 4076 si818940.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4636 39930990.exe Token: SeDebugPrivilege 4812 rk955195.exe Token: SeDebugPrivilege 4076 si818940.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2072 wrote to memory of 4496 2072 c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe 82 PID 2072 wrote to memory of 4496 2072 c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe 82 PID 2072 wrote to memory of 4496 2072 c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe 82 PID 4496 wrote to memory of 4636 4496 un818314.exe 83 PID 4496 wrote to memory of 4636 4496 un818314.exe 83 PID 4496 wrote to memory of 4636 4496 un818314.exe 83 PID 4496 wrote to memory of 4812 4496 un818314.exe 89 PID 4496 wrote to memory of 4812 4496 un818314.exe 89 PID 4496 wrote to memory of 4812 4496 un818314.exe 89 PID 2072 wrote to memory of 4076 2072 c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe 92 PID 2072 wrote to memory of 4076 2072 c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe 92 PID 2072 wrote to memory of 4076 2072 c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe"C:\Users\Admin\AppData\Local\Temp\c96daa6f7b8ef6b94885b7a75143fbc248f4409246d41dd0479ce343889d4a52.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un818314.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un818314.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\39930990.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\39930990.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 10804⤵
- Program crash
PID:4300
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk955195.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk955195.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 13444⤵
- Program crash
PID:2704
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si818940.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si818940.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4636 -ip 46361⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4812 -ip 48121⤵PID:4144
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:4980
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
540KB
MD5fee5c1ae5d30601fbf890a9825afd508
SHA1e107d545283f29c444ef852edcb86840938c93cd
SHA2560f3535db57c7738d912fb84df985d3de6d2672eb4a0bbe5dfea20323811f712b
SHA5122412942f1daa8f7cdafffa0ab8b3b60d4ebe4ab417bc6bd3ec2cd6052f694e64e7d88a1081fc7eb16e4eb2fdbdb98e30abb34c191748e8e8eb115fac5f36e799
-
Filesize
540KB
MD5fee5c1ae5d30601fbf890a9825afd508
SHA1e107d545283f29c444ef852edcb86840938c93cd
SHA2560f3535db57c7738d912fb84df985d3de6d2672eb4a0bbe5dfea20323811f712b
SHA5122412942f1daa8f7cdafffa0ab8b3b60d4ebe4ab417bc6bd3ec2cd6052f694e64e7d88a1081fc7eb16e4eb2fdbdb98e30abb34c191748e8e8eb115fac5f36e799
-
Filesize
258KB
MD594281f2b505dfe06595807aedc8a1d80
SHA1595702e16a9603f9731f16cad32c8787f946b635
SHA2568998d7a317561f3b52adddd016f7ff70652c3fc6411a691c08c6a17cf76f9200
SHA51256e1f80bdca1c83d4438665e165b2dddfe40eb081656087dc4499f0904682a0d69d3cd61bb10eb681d1680dda3c811783fa65c1693abe3e8a352a9188598535a
-
Filesize
258KB
MD594281f2b505dfe06595807aedc8a1d80
SHA1595702e16a9603f9731f16cad32c8787f946b635
SHA2568998d7a317561f3b52adddd016f7ff70652c3fc6411a691c08c6a17cf76f9200
SHA51256e1f80bdca1c83d4438665e165b2dddfe40eb081656087dc4499f0904682a0d69d3cd61bb10eb681d1680dda3c811783fa65c1693abe3e8a352a9188598535a
-
Filesize
340KB
MD54e171f42f7bb14891d4d641bb3627fda
SHA1e10a4ead2a17c7a67a7799ea1bfb2832272064aa
SHA256228be8889062b5a7bbb8b6847035bb80a16926861d7d564336800c8685d7094a
SHA512028b9d06661033196ac91b336d95e5734f43dd636bcb7190bc07cdb36bf2623b33799ba2f323359a836a46d484bdf5cecbbed75e2f71031010f25898d20d23a8
-
Filesize
340KB
MD54e171f42f7bb14891d4d641bb3627fda
SHA1e10a4ead2a17c7a67a7799ea1bfb2832272064aa
SHA256228be8889062b5a7bbb8b6847035bb80a16926861d7d564336800c8685d7094a
SHA512028b9d06661033196ac91b336d95e5734f43dd636bcb7190bc07cdb36bf2623b33799ba2f323359a836a46d484bdf5cecbbed75e2f71031010f25898d20d23a8