Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
95s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 04:01
Static task
static1
General
-
Target
600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe
-
Size
1.1MB
-
MD5
0d9bc68752aa645bfc475dd57f44e44f
-
SHA1
b83fe616ef87db187600515d662b76e85d05bebf
-
SHA256
600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a
-
SHA512
e4c0f1c6a0e180ca8691c093129fc64f729c4e68a1e06a9770181a94660c424f2c6caeb0fc09adfc1f451b6d289f59562438bbf658c4efa391f01392d16676c7
-
SSDEEP
24576:Wyaz5ATJUVS7AZuTrX596HBgLSI1wKRskUKCE3JEuc:lDJL1TrXLgBgWXKqkpCEu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr687922.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr687922.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr687922.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr687922.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr687922.exe -
Executes dropped EXE 6 IoCs
pid Process 2420 un886445.exe 2672 un643096.exe 3236 pr687922.exe 4672 qu369886.exe 2764 rk328445.exe 4264 si297350.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr687922.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr687922.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un886445.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un886445.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un643096.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un643096.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 4532 4264 WerFault.exe 72 3656 4264 WerFault.exe 72 5056 4264 WerFault.exe 72 1144 4264 WerFault.exe 72 2720 4264 WerFault.exe 72 2948 4264 WerFault.exe 72 4744 4264 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3236 pr687922.exe 3236 pr687922.exe 4672 qu369886.exe 4672 qu369886.exe 2764 rk328445.exe 2764 rk328445.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3236 pr687922.exe Token: SeDebugPrivilege 4672 qu369886.exe Token: SeDebugPrivilege 2764 rk328445.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2420 2320 600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe 66 PID 2320 wrote to memory of 2420 2320 600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe 66 PID 2320 wrote to memory of 2420 2320 600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe 66 PID 2420 wrote to memory of 2672 2420 un886445.exe 67 PID 2420 wrote to memory of 2672 2420 un886445.exe 67 PID 2420 wrote to memory of 2672 2420 un886445.exe 67 PID 2672 wrote to memory of 3236 2672 un643096.exe 68 PID 2672 wrote to memory of 3236 2672 un643096.exe 68 PID 2672 wrote to memory of 3236 2672 un643096.exe 68 PID 2672 wrote to memory of 4672 2672 un643096.exe 69 PID 2672 wrote to memory of 4672 2672 un643096.exe 69 PID 2672 wrote to memory of 4672 2672 un643096.exe 69 PID 2420 wrote to memory of 2764 2420 un886445.exe 71 PID 2420 wrote to memory of 2764 2420 un886445.exe 71 PID 2420 wrote to memory of 2764 2420 un886445.exe 71 PID 2320 wrote to memory of 4264 2320 600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe 72 PID 2320 wrote to memory of 4264 2320 600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe 72 PID 2320 wrote to memory of 4264 2320 600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe"C:\Users\Admin\AppData\Local\Temp\600b6100f250d50af844b130d038e60706be6392e635bdc4ca2ba65aee54b64a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un886445.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un886445.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un643096.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un643096.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr687922.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr687922.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu369886.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu369886.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk328445.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk328445.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si297350.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si297350.exe2⤵
- Executes dropped EXE
PID:4264 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 6163⤵
- Program crash
PID:4532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 6963⤵
- Program crash
PID:3656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 8403⤵
- Program crash
PID:5056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 8843⤵
- Program crash
PID:1144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 8443⤵
- Program crash
PID:2720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 9443⤵
- Program crash
PID:2948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 10763⤵
- Program crash
PID:4744
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
763KB
MD55d195d5ac0a038e91b1f2d9b001f4e85
SHA1181ece2555abe5e7b105b3c0ac0d7a7c43c2bed3
SHA256e2756f6dd041274661c1a06f7fab909942b5e51bac2805e768b097cde5c681e5
SHA512b27b3c8efc54736ac18fee319b890e1b44d30504703b27fe36350b13650e7cfb84a36cc31b693310431fcc4cdcf9218302dbf3669292162109ee146f0f52d26b
-
Filesize
763KB
MD55d195d5ac0a038e91b1f2d9b001f4e85
SHA1181ece2555abe5e7b105b3c0ac0d7a7c43c2bed3
SHA256e2756f6dd041274661c1a06f7fab909942b5e51bac2805e768b097cde5c681e5
SHA512b27b3c8efc54736ac18fee319b890e1b44d30504703b27fe36350b13650e7cfb84a36cc31b693310431fcc4cdcf9218302dbf3669292162109ee146f0f52d26b
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD5e3dc62bbce82b20fb4b70922069c5cc7
SHA19f8e00c6941d624aa93391a9b764e2c7aea87c02
SHA2560b0c26bdabc8efef8ef14ea9c9c05f9be7226f7c4987e2b359ed32896d989d5d
SHA512a922ad40513a0d80e0cc5a8f7329cc4919ccf7030e37a433ab87eeaa4f1bce499914d9b2e67f2bc68de9a187f75c4de033b77058b35f5459559d6f6130f6b2bb
-
Filesize
609KB
MD5e3dc62bbce82b20fb4b70922069c5cc7
SHA19f8e00c6941d624aa93391a9b764e2c7aea87c02
SHA2560b0c26bdabc8efef8ef14ea9c9c05f9be7226f7c4987e2b359ed32896d989d5d
SHA512a922ad40513a0d80e0cc5a8f7329cc4919ccf7030e37a433ab87eeaa4f1bce499914d9b2e67f2bc68de9a187f75c4de033b77058b35f5459559d6f6130f6b2bb
-
Filesize
403KB
MD5a20fc5cf367e1c7c4ba24e7dc17fff07
SHA1c614803789dfe533eaf2f30b35f756c406580cfa
SHA2561cd07490d69faee61087dbd19dd5798f53c855ffacdfe413c5d0fc79ac88c1a2
SHA51235dae61c7d9869700a5f55448eba18d4910f87ec0359472fce2041e0bd4c9ec36e418e090ba21011f2c6c4b8f63ce843faaad14c8bda186ed51cd196bc8b27c5
-
Filesize
403KB
MD5a20fc5cf367e1c7c4ba24e7dc17fff07
SHA1c614803789dfe533eaf2f30b35f756c406580cfa
SHA2561cd07490d69faee61087dbd19dd5798f53c855ffacdfe413c5d0fc79ac88c1a2
SHA51235dae61c7d9869700a5f55448eba18d4910f87ec0359472fce2041e0bd4c9ec36e418e090ba21011f2c6c4b8f63ce843faaad14c8bda186ed51cd196bc8b27c5
-
Filesize
486KB
MD54ab00fc447378d9038cbcc042fb05e7c
SHA156f5f55ab871977932e86312553faf6dbdea717c
SHA2561e8bb35f7a98ddefd2b6d5e998d504367f19649b64960b12070a280b3f87818f
SHA512ea19dfa550d2e792347bff51057484feee1e5902d9c81439c8a2528bf4c4ce7444224555039f6481992a33e56a3b6fca5e0c550eda081e64fd60ec85c965a47f
-
Filesize
486KB
MD54ab00fc447378d9038cbcc042fb05e7c
SHA156f5f55ab871977932e86312553faf6dbdea717c
SHA2561e8bb35f7a98ddefd2b6d5e998d504367f19649b64960b12070a280b3f87818f
SHA512ea19dfa550d2e792347bff51057484feee1e5902d9c81439c8a2528bf4c4ce7444224555039f6481992a33e56a3b6fca5e0c550eda081e64fd60ec85c965a47f