Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
86s -
max time network
91s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
26/04/2023, 11:31
Static task
static1
General
-
Target
d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe
-
Size
695KB
-
MD5
420518a1f5fbbb83601d7a3d9c051c54
-
SHA1
70c5465e14d0cb849be17d6e0b49fcbda019aaf2
-
SHA256
d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e
-
SHA512
905e9d85e01616120e59f808ef9dd5cb80a6d2cd2fc95d060b70a6eb385063065632f08945031d36985c4d25ecbb51bce28af5d27ac704e4925b279648e4f46d
-
SSDEEP
12288:my90TB/V9RZua9J0eWWoDlk3nMqDGCWW9Ur9pgGeQ1ZRhu5H40iD3e7bbEiLUmrP:mykZnxuDlk3MyGCWW9UEGemjUJ8e7b/1
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 47496619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 47496619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 47496619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 47496619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 47496619.exe -
Executes dropped EXE 4 IoCs
pid Process 2512 un210366.exe 2592 47496619.exe 4740 rk261459.exe 1660 si531588.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 47496619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 47496619.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un210366.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un210366.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2592 47496619.exe 2592 47496619.exe 4740 rk261459.exe 4740 rk261459.exe 1660 si531588.exe 1660 si531588.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2592 47496619.exe Token: SeDebugPrivilege 4740 rk261459.exe Token: SeDebugPrivilege 1660 si531588.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2512 2476 d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe 66 PID 2476 wrote to memory of 2512 2476 d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe 66 PID 2476 wrote to memory of 2512 2476 d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe 66 PID 2512 wrote to memory of 2592 2512 un210366.exe 67 PID 2512 wrote to memory of 2592 2512 un210366.exe 67 PID 2512 wrote to memory of 2592 2512 un210366.exe 67 PID 2512 wrote to memory of 4740 2512 un210366.exe 68 PID 2512 wrote to memory of 4740 2512 un210366.exe 68 PID 2512 wrote to memory of 4740 2512 un210366.exe 68 PID 2476 wrote to memory of 1660 2476 d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe 70 PID 2476 wrote to memory of 1660 2476 d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe 70 PID 2476 wrote to memory of 1660 2476 d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe"C:\Users\Admin\AppData\Local\Temp\d133ac83e4a948a8ae1a22c7a4a9c634dc6ee9d6fed0215634f3e5b91c17a09e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un210366.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un210366.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\47496619.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\47496619.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk261459.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk261459.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si531588.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si531588.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
541KB
MD5f71ee01b874788091ab87268496e9083
SHA1d6ffc477490bb86c030fcb9c508667c2cfb708a8
SHA2564ce7dea65380f6fcef9ebba4e4a37cd2935a8574bb7ea2ee21365cf88b84ee13
SHA5122ecb4de4bdeeedc3fdd9fe5608c3470e1fedf62e82225a628d1c105a8176fb6c5f2d3383c65db125f8c24e6abd6c4dd468d1c774a3f89523f2fad5fddcad5328
-
Filesize
541KB
MD5f71ee01b874788091ab87268496e9083
SHA1d6ffc477490bb86c030fcb9c508667c2cfb708a8
SHA2564ce7dea65380f6fcef9ebba4e4a37cd2935a8574bb7ea2ee21365cf88b84ee13
SHA5122ecb4de4bdeeedc3fdd9fe5608c3470e1fedf62e82225a628d1c105a8176fb6c5f2d3383c65db125f8c24e6abd6c4dd468d1c774a3f89523f2fad5fddcad5328
-
Filesize
264KB
MD50b2b25cfd87d3721d267dca3150660cd
SHA130de42659289aac038f2405bcba4baad844b578d
SHA2563cc392281ed469092463ad45537f816490f4031dcfea9aa332250616187d33ff
SHA5121193d9d87df3963bbe130a0668a5bed8d54df5ad03ade1d6dd9c9ecf3be1af6f981a04495ea0e3136da7a14f7937a07e05739b2a53651075b0e956dcf2e48fd6
-
Filesize
264KB
MD50b2b25cfd87d3721d267dca3150660cd
SHA130de42659289aac038f2405bcba4baad844b578d
SHA2563cc392281ed469092463ad45537f816490f4031dcfea9aa332250616187d33ff
SHA5121193d9d87df3963bbe130a0668a5bed8d54df5ad03ade1d6dd9c9ecf3be1af6f981a04495ea0e3136da7a14f7937a07e05739b2a53651075b0e956dcf2e48fd6
-
Filesize
348KB
MD511bffa9f67597ddd786e36194fdc787e
SHA1dd34f5f086ef427fb581f2350b7f7819d6aac6ea
SHA2566768578412223806029926ae9bee11b1999a296d2667c4a44d966bf86461532f
SHA51285b3667f9ecc447315dff3eb32c04ad0c61ff724da1553d2800ee4b07858aee29a7b24b924ea211118f957d2684bde9633d1aec28bb62c610e55bb25a5d79d6b
-
Filesize
348KB
MD511bffa9f67597ddd786e36194fdc787e
SHA1dd34f5f086ef427fb581f2350b7f7819d6aac6ea
SHA2566768578412223806029926ae9bee11b1999a296d2667c4a44d966bf86461532f
SHA51285b3667f9ecc447315dff3eb32c04ad0c61ff724da1553d2800ee4b07858aee29a7b24b924ea211118f957d2684bde9633d1aec28bb62c610e55bb25a5d79d6b