Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
83s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
26/04/2023, 18:36
Static task
static1
General
-
Target
c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe
-
Size
691KB
-
MD5
b57544bb18cce7544f83a57edcbb725c
-
SHA1
f0f9af56bcf1544abdff515c6616ab6e81b9d4f0
-
SHA256
c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e
-
SHA512
c83211779184e7093e269f0671097080da904d452ea6376bba6c6a261261165292b09e01ebecf8fb400c20a82fef15750b2e3a5e3da6697e803e0c06ea80cf04
-
SSDEEP
12288:Ly90o+rVj07zIpZSeju4jnFC+Me2e7S/CANBOL46BBlw:LykYzIpUsux+32+ANslBI
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 92201628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 92201628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 92201628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 92201628.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 92201628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 92201628.exe -
Executes dropped EXE 5 IoCs
pid Process 3796 un209235.exe 2408 92201628.exe 3896 rk115076.exe 4420 rk115076.exe 1608 si107749.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 92201628.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 92201628.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un209235.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un209235.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3896 set thread context of 4420 3896 rk115076.exe 87 -
Program crash 1 IoCs
pid pid_target Process procid_target 1000 2408 WerFault.exe 82 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2408 92201628.exe 2408 92201628.exe 1608 si107749.exe 1608 si107749.exe 4420 rk115076.exe 4420 rk115076.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2408 92201628.exe Token: SeDebugPrivilege 4420 rk115076.exe Token: SeDebugPrivilege 1608 si107749.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1188 wrote to memory of 3796 1188 c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe 81 PID 1188 wrote to memory of 3796 1188 c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe 81 PID 1188 wrote to memory of 3796 1188 c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe 81 PID 3796 wrote to memory of 2408 3796 un209235.exe 82 PID 3796 wrote to memory of 2408 3796 un209235.exe 82 PID 3796 wrote to memory of 2408 3796 un209235.exe 82 PID 3796 wrote to memory of 3896 3796 un209235.exe 86 PID 3796 wrote to memory of 3896 3796 un209235.exe 86 PID 3796 wrote to memory of 3896 3796 un209235.exe 86 PID 3896 wrote to memory of 4420 3896 rk115076.exe 87 PID 3896 wrote to memory of 4420 3896 rk115076.exe 87 PID 3896 wrote to memory of 4420 3896 rk115076.exe 87 PID 3896 wrote to memory of 4420 3896 rk115076.exe 87 PID 3896 wrote to memory of 4420 3896 rk115076.exe 87 PID 3896 wrote to memory of 4420 3896 rk115076.exe 87 PID 3896 wrote to memory of 4420 3896 rk115076.exe 87 PID 3896 wrote to memory of 4420 3896 rk115076.exe 87 PID 3896 wrote to memory of 4420 3896 rk115076.exe 87 PID 1188 wrote to memory of 1608 1188 c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe 88 PID 1188 wrote to memory of 1608 1188 c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe 88 PID 1188 wrote to memory of 1608 1188 c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe"C:\Users\Admin\AppData\Local\Temp\c4fc56b32007b5f825312b644829e7f9f0598ac6d3515b1699978192d3dc0e1e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un209235.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un209235.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\92201628.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\92201628.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 10844⤵
- Program crash
PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk115076.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk115076.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk115076.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk115076.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si107749.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si107749.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\system32\WerFaultSecure.exe"C:\Windows\system32\WerFaultSecure.exe" -protectedcrash -p 2200 -i 2200 -h 460 -j 428 -s 456 -d 24761⤵PID:1284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2408 -ip 24081⤵PID:2808
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
537KB
MD5c11bb509ca2e370f806f051f14a7afd3
SHA1592e7f315b18f4f23d31e52eb8cae44aba804fb4
SHA256790327f6a914530b8964e6b686327f0e07383ee155eb8a8101ca1e64c86e0787
SHA512c25049211b11a5ce0de4a39b539004193373225225e8e9c8c11fb58b4becf7e863cfcf528c9de44d622fde44e681be4399b1036d601aa4bdc6d93abf134504b0
-
Filesize
537KB
MD5c11bb509ca2e370f806f051f14a7afd3
SHA1592e7f315b18f4f23d31e52eb8cae44aba804fb4
SHA256790327f6a914530b8964e6b686327f0e07383ee155eb8a8101ca1e64c86e0787
SHA512c25049211b11a5ce0de4a39b539004193373225225e8e9c8c11fb58b4becf7e863cfcf528c9de44d622fde44e681be4399b1036d601aa4bdc6d93abf134504b0
-
Filesize
259KB
MD5730e0fc57749788a212073782f40b025
SHA1c85e76fac05a7bef25fee722c5c9d94ff301d1ec
SHA256123d39c21c7b7e94f424b255c16a8e3266b494213b4a301fa558773a29f5fd56
SHA5128dde3d149be211e947dc43d31f0c10c49c7b444a897b1a633b5fa8ace20e5eb76a8711be44a5d25f507dea0ade4f793231371191332c8e5a68754d9a116d9424
-
Filesize
259KB
MD5730e0fc57749788a212073782f40b025
SHA1c85e76fac05a7bef25fee722c5c9d94ff301d1ec
SHA256123d39c21c7b7e94f424b255c16a8e3266b494213b4a301fa558773a29f5fd56
SHA5128dde3d149be211e947dc43d31f0c10c49c7b444a897b1a633b5fa8ace20e5eb76a8711be44a5d25f507dea0ade4f793231371191332c8e5a68754d9a116d9424
-
Filesize
342KB
MD5458dd956cedf6983ed73033a080db879
SHA153526c259cdef3d6bf467c52c6b0740fffd909be
SHA25617f4cc59b54a1c6bd59d34e0ca669b65ff4a79c3f1100b16b6080f5b9a6d213f
SHA512b7fc72bc1a470e19a54f4d8899441485864a37efe1671352127e8fcafc39f59a936b3acd75ab3e110c10dce97bdd54e386b33dae167de7119d5e00323916fa85
-
Filesize
342KB
MD5458dd956cedf6983ed73033a080db879
SHA153526c259cdef3d6bf467c52c6b0740fffd909be
SHA25617f4cc59b54a1c6bd59d34e0ca669b65ff4a79c3f1100b16b6080f5b9a6d213f
SHA512b7fc72bc1a470e19a54f4d8899441485864a37efe1671352127e8fcafc39f59a936b3acd75ab3e110c10dce97bdd54e386b33dae167de7119d5e00323916fa85
-
Filesize
342KB
MD5458dd956cedf6983ed73033a080db879
SHA153526c259cdef3d6bf467c52c6b0740fffd909be
SHA25617f4cc59b54a1c6bd59d34e0ca669b65ff4a79c3f1100b16b6080f5b9a6d213f
SHA512b7fc72bc1a470e19a54f4d8899441485864a37efe1671352127e8fcafc39f59a936b3acd75ab3e110c10dce97bdd54e386b33dae167de7119d5e00323916fa85