Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
48s -
max time network
60s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
26/04/2023, 19:31
Static task
static1
General
-
Target
107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe
-
Size
690KB
-
MD5
86244b0c111c78e78003db951b64660e
-
SHA1
03290f5cd8e47d877c684e9434e7a2dd66e0055a
-
SHA256
107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb
-
SHA512
f2def6b542a2deec5f2b2d0627d86f1bf75ac0a4d883b21e841a7da6caba715bcaa129f77bd60d5961f49644116f8021a7c8f06d98d0dc90b95ef0a448ac5d5f
-
SSDEEP
12288:gy90qublJjrM90ejI2NepAcYagnGeghG1niNtm7bODhet+:gyIHrA+HYagnGeSNMON8+
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 30814448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 30814448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 30814448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 30814448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 30814448.exe -
Executes dropped EXE 4 IoCs
pid Process 2116 un337891.exe 4928 30814448.exe 2708 rk996845.exe 3804 si893662.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 30814448.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 30814448.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un337891.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un337891.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4928 30814448.exe 4928 30814448.exe 2708 rk996845.exe 2708 rk996845.exe 3804 si893662.exe 3804 si893662.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4928 30814448.exe Token: SeDebugPrivilege 2708 rk996845.exe Token: SeDebugPrivilege 3804 si893662.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2116 2932 107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe 66 PID 2932 wrote to memory of 2116 2932 107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe 66 PID 2932 wrote to memory of 2116 2932 107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe 66 PID 2116 wrote to memory of 4928 2116 un337891.exe 67 PID 2116 wrote to memory of 4928 2116 un337891.exe 67 PID 2116 wrote to memory of 4928 2116 un337891.exe 67 PID 2116 wrote to memory of 2708 2116 un337891.exe 68 PID 2116 wrote to memory of 2708 2116 un337891.exe 68 PID 2116 wrote to memory of 2708 2116 un337891.exe 68 PID 2932 wrote to memory of 3804 2932 107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe 70 PID 2932 wrote to memory of 3804 2932 107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe 70 PID 2932 wrote to memory of 3804 2932 107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe"C:\Users\Admin\AppData\Local\Temp\107eb97721a9e794b2165807154213b02a59309b6dd152062b9ade493f7878fb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un337891.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un337891.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\30814448.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\30814448.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk996845.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk996845.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si893662.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si893662.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
536KB
MD544ffe560c43334e177151e12eb5f996e
SHA121ac8603e25ac13e77e66744d68d384a1b15b878
SHA25655fe79d251f1bb5ad4ba108ed1ee38722c28f08ab48527b759aee9cc637df484
SHA51279d4cb879d388a18720995abdefe6fa89f2893d7e968b2c26deeefae6e239e2f965c6a7324953f49a30a4551e958330930120459148261423598192326887c4d
-
Filesize
536KB
MD544ffe560c43334e177151e12eb5f996e
SHA121ac8603e25ac13e77e66744d68d384a1b15b878
SHA25655fe79d251f1bb5ad4ba108ed1ee38722c28f08ab48527b759aee9cc637df484
SHA51279d4cb879d388a18720995abdefe6fa89f2893d7e968b2c26deeefae6e239e2f965c6a7324953f49a30a4551e958330930120459148261423598192326887c4d
-
Filesize
258KB
MD5b51b733e2d6583673adce95ea8f1f65c
SHA1c471b8da0115d01e9180deb6cb521d825cdcc5b1
SHA25651f353c272f6a25c40dda473b60ccbb0ee19320ec3b17a86ae8ff7d89803e94a
SHA512d8fa2bc0bda23520d69f3dbaa6c263201c3928e2fe879ad3fadc44097721c15b082b805fd7e0d2b03ac8eabee9de45e9ee47f0ae0a5db8e9d81927d9cbf40dd5
-
Filesize
258KB
MD5b51b733e2d6583673adce95ea8f1f65c
SHA1c471b8da0115d01e9180deb6cb521d825cdcc5b1
SHA25651f353c272f6a25c40dda473b60ccbb0ee19320ec3b17a86ae8ff7d89803e94a
SHA512d8fa2bc0bda23520d69f3dbaa6c263201c3928e2fe879ad3fadc44097721c15b082b805fd7e0d2b03ac8eabee9de45e9ee47f0ae0a5db8e9d81927d9cbf40dd5
-
Filesize
341KB
MD5de3ab3ff2ccc7391e54c2aeda180ff69
SHA1ddac9b86a03af865ea04b8cae589f8e331d2bfb9
SHA256b99c8e3874a418fe9c46f066928b8b5a9206f6f4c44f114b8df7c39f956ac5f5
SHA512345e1f4261f43048b11e4982f34e3e96a96dd4cd312831cbf45878b1d61abc01e3afc95ee1edc810172609b72a3d8f3e7e4d844faba302e4199ff46f3d6a4fca
-
Filesize
341KB
MD5de3ab3ff2ccc7391e54c2aeda180ff69
SHA1ddac9b86a03af865ea04b8cae589f8e331d2bfb9
SHA256b99c8e3874a418fe9c46f066928b8b5a9206f6f4c44f114b8df7c39f956ac5f5
SHA512345e1f4261f43048b11e4982f34e3e96a96dd4cd312831cbf45878b1d61abc01e3afc95ee1edc810172609b72a3d8f3e7e4d844faba302e4199ff46f3d6a4fca