Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
18/04/2023, 14:37
Static task
static1
General
-
Target
2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe
-
Size
1.1MB
-
MD5
09c74acfa3120f007de1985be0436bb4
-
SHA1
362e0a2cca919c63a088b19cd08b4d456f29007f
-
SHA256
2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4
-
SHA512
0b22747174e1caa8c6301458f5b71c46785cd90a0a6f615f535e8c03afef4c62f8fc284dd31a87d58d1285845917ef5142ac4475b134f2cbe94c6cc8d9041dda
-
SSDEEP
24576:DyfzPgNCEbQZCSOWnWR3GD+9ZmIUMeH7Qj0mt:WfzP6C0QZCknWZk+TmOEQQ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr742332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr742332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr742332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr742332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr742332.exe -
Executes dropped EXE 6 IoCs
pid Process 4684 un027304.exe 4064 un627370.exe 4204 pr742332.exe 2788 qu804067.exe 3164 rk456022.exe 2932 si863205.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr742332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr742332.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un027304.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un027304.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un627370.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un627370.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 4828 2932 WerFault.exe 72 4060 2932 WerFault.exe 72 4164 2932 WerFault.exe 72 4176 2932 WerFault.exe 72 4748 2932 WerFault.exe 72 772 2932 WerFault.exe 72 4860 2932 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4204 pr742332.exe 4204 pr742332.exe 2788 qu804067.exe 2788 qu804067.exe 3164 rk456022.exe 3164 rk456022.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4204 pr742332.exe Token: SeDebugPrivilege 2788 qu804067.exe Token: SeDebugPrivilege 3164 rk456022.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2896 wrote to memory of 4684 2896 2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe 66 PID 2896 wrote to memory of 4684 2896 2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe 66 PID 2896 wrote to memory of 4684 2896 2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe 66 PID 4684 wrote to memory of 4064 4684 un027304.exe 67 PID 4684 wrote to memory of 4064 4684 un027304.exe 67 PID 4684 wrote to memory of 4064 4684 un027304.exe 67 PID 4064 wrote to memory of 4204 4064 un627370.exe 68 PID 4064 wrote to memory of 4204 4064 un627370.exe 68 PID 4064 wrote to memory of 4204 4064 un627370.exe 68 PID 4064 wrote to memory of 2788 4064 un627370.exe 69 PID 4064 wrote to memory of 2788 4064 un627370.exe 69 PID 4064 wrote to memory of 2788 4064 un627370.exe 69 PID 4684 wrote to memory of 3164 4684 un027304.exe 71 PID 4684 wrote to memory of 3164 4684 un027304.exe 71 PID 4684 wrote to memory of 3164 4684 un027304.exe 71 PID 2896 wrote to memory of 2932 2896 2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe 72 PID 2896 wrote to memory of 2932 2896 2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe 72 PID 2896 wrote to memory of 2932 2896 2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe"C:\Users\Admin\AppData\Local\Temp\2c64d47928d456eba1913a0d1389c7f673449c685f9160158b94674e24b013b4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un027304.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un027304.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un627370.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un627370.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr742332.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr742332.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu804067.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu804067.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk456022.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk456022.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si863205.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si863205.exe2⤵
- Executes dropped EXE
PID:2932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 6163⤵
- Program crash
PID:4828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 6963⤵
- Program crash
PID:4060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 8443⤵
- Program crash
PID:4164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 8203⤵
- Program crash
PID:4176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 8723⤵
- Program crash
PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 8763⤵
- Program crash
PID:772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 10803⤵
- Program crash
PID:4860
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
763KB
MD5cfffbcca6a73cfc31b45b85c6fa42081
SHA10acd6b03764a7e7511f5953793fada870b8c68c6
SHA256bc4a4dd7ccf505a12a0c6c45fe391d55e666a6b203a3e09f7313ed9d70f7e8e5
SHA51299b2da07f4b09a8cbcaabb6f5b3a08898641dc1e94355d0bfccb781961893f366f583c15d59346fe29fdc9af4f874b2159420f6939eabeb10ae4d345bb74b024
-
Filesize
763KB
MD5cfffbcca6a73cfc31b45b85c6fa42081
SHA10acd6b03764a7e7511f5953793fada870b8c68c6
SHA256bc4a4dd7ccf505a12a0c6c45fe391d55e666a6b203a3e09f7313ed9d70f7e8e5
SHA51299b2da07f4b09a8cbcaabb6f5b3a08898641dc1e94355d0bfccb781961893f366f583c15d59346fe29fdc9af4f874b2159420f6939eabeb10ae4d345bb74b024
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD52d54fcf0c3155933a382841d0e363751
SHA156518088c6269e592d105a6c7bb93103fa100536
SHA256f6c9feec67a0c4b4e38c73d5e58969d8087cc85e9f320485e2207fc828124f1b
SHA512d49c8f7e9b9948540bbcc08a2c3e2528c5b85d243f9df1804110314058b6a2e02e4f7cbce4369988c7138a8f26c133bddfd894d4fcadf388cf85b81e4821428d
-
Filesize
609KB
MD52d54fcf0c3155933a382841d0e363751
SHA156518088c6269e592d105a6c7bb93103fa100536
SHA256f6c9feec67a0c4b4e38c73d5e58969d8087cc85e9f320485e2207fc828124f1b
SHA512d49c8f7e9b9948540bbcc08a2c3e2528c5b85d243f9df1804110314058b6a2e02e4f7cbce4369988c7138a8f26c133bddfd894d4fcadf388cf85b81e4821428d
-
Filesize
403KB
MD5eb2503a70eb7a1fda9d8f583465eaaf6
SHA139195d2380c704ee7db204e5aeae699d6b3061c5
SHA256896429e56a86cf9745f94bb8d72023738015366218b89bddd8d3652b2fc3ab44
SHA5129a835797bcbe66f250d88f47281673a2aa9270a91aa2548956207973fc0d386bc1bbaa3ed0d9a99ab2790b041bc96c023ef304dc8c7060c1deacc65d6488526a
-
Filesize
403KB
MD5eb2503a70eb7a1fda9d8f583465eaaf6
SHA139195d2380c704ee7db204e5aeae699d6b3061c5
SHA256896429e56a86cf9745f94bb8d72023738015366218b89bddd8d3652b2fc3ab44
SHA5129a835797bcbe66f250d88f47281673a2aa9270a91aa2548956207973fc0d386bc1bbaa3ed0d9a99ab2790b041bc96c023ef304dc8c7060c1deacc65d6488526a
-
Filesize
486KB
MD59e903d5d31320565bcf58dd8c47adb35
SHA198c25db9aa0c2ae6f43abdb215b71003c05b7ba6
SHA256cd67eba7dbd03fe3417445f82aeaf7e185427fe3c3f4961345bc6696d674619c
SHA512b35b5d288a01bc7697974e8f726ec6942b67952b4688ed33169866209520105070705ad4e29d68efc0f4d2b6ba112e51216f7ef821555ed25fdc9d36481b0544
-
Filesize
486KB
MD59e903d5d31320565bcf58dd8c47adb35
SHA198c25db9aa0c2ae6f43abdb215b71003c05b7ba6
SHA256cd67eba7dbd03fe3417445f82aeaf7e185427fe3c3f4961345bc6696d674619c
SHA512b35b5d288a01bc7697974e8f726ec6942b67952b4688ed33169866209520105070705ad4e29d68efc0f4d2b6ba112e51216f7ef821555ed25fdc9d36481b0544