Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
94s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 05:23
Static task
static1
General
-
Target
c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe
-
Size
964KB
-
MD5
6644e60ec6e8b0e11f88645caaab8368
-
SHA1
973fab79d5ac47ad301b4323d2e8b30b461a0f95
-
SHA256
c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942
-
SHA512
596f9d824b8c66e964cc1dd6c30b1a165ce66b2cb3fb0c110270401c9e0e474b9301081aec3e17a0a7bca98c88f02194beed6f5bc063a4d0c3a03307c9869e87
-
SSDEEP
24576:AywHHly8p7VdPCDgP4ZVWIwkYNzm9kKwCcYFrIgqqyIP8b+Cgi:HwHHlyu7VZ+1Yy9kKwLYFrIZqyy8N
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr592636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr592636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr592636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr592636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr592636.exe -
Executes dropped EXE 6 IoCs
pid Process 2512 un652852.exe 4960 un839283.exe 2064 pr592636.exe 1964 qu677234.exe 2012 rk472799.exe 2868 si639883.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr592636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr592636.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un652852.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un652852.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un839283.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un839283.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 4872 2868 WerFault.exe 72 4884 2868 WerFault.exe 72 3860 2868 WerFault.exe 72 1244 2868 WerFault.exe 72 3084 2868 WerFault.exe 72 4500 2868 WerFault.exe 72 4656 2868 WerFault.exe 72 4180 2868 WerFault.exe 72 3592 2868 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2064 pr592636.exe 2064 pr592636.exe 1964 qu677234.exe 1964 qu677234.exe 2012 rk472799.exe 2012 rk472799.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2064 pr592636.exe Token: SeDebugPrivilege 1964 qu677234.exe Token: SeDebugPrivilege 2012 rk472799.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2868 si639883.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4140 wrote to memory of 2512 4140 c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe 66 PID 4140 wrote to memory of 2512 4140 c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe 66 PID 4140 wrote to memory of 2512 4140 c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe 66 PID 2512 wrote to memory of 4960 2512 un652852.exe 67 PID 2512 wrote to memory of 4960 2512 un652852.exe 67 PID 2512 wrote to memory of 4960 2512 un652852.exe 67 PID 4960 wrote to memory of 2064 4960 un839283.exe 68 PID 4960 wrote to memory of 2064 4960 un839283.exe 68 PID 4960 wrote to memory of 2064 4960 un839283.exe 68 PID 4960 wrote to memory of 1964 4960 un839283.exe 69 PID 4960 wrote to memory of 1964 4960 un839283.exe 69 PID 4960 wrote to memory of 1964 4960 un839283.exe 69 PID 2512 wrote to memory of 2012 2512 un652852.exe 71 PID 2512 wrote to memory of 2012 2512 un652852.exe 71 PID 2512 wrote to memory of 2012 2512 un652852.exe 71 PID 4140 wrote to memory of 2868 4140 c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe 72 PID 4140 wrote to memory of 2868 4140 c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe 72 PID 4140 wrote to memory of 2868 4140 c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe"C:\Users\Admin\AppData\Local\Temp\c244858ae2ac3264a5c3aa8338240e348a651c3ac2a6c7d7c5feadf7bb4a8942.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un652852.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un652852.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un839283.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un839283.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr592636.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr592636.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu677234.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu677234.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk472799.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk472799.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si639883.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si639883.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2868 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 6443⤵
- Program crash
PID:4872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 7203⤵
- Program crash
PID:4884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 8483⤵
- Program crash
PID:3860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 8563⤵
- Program crash
PID:1244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 8843⤵
- Program crash
PID:3084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 9003⤵
- Program crash
PID:4500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 11243⤵
- Program crash
PID:4656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 11563⤵
- Program crash
PID:4180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 11043⤵
- Program crash
PID:3592
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
705KB
MD52e76767e9b02f4fe26b4d174caf7d84f
SHA155210f8638b13fb4e1befe6c87b32f261b425a65
SHA256d4dab053c98e8ee934a426d62a5bbf51b91941c8c06fbbd68081fe8b0d7e1985
SHA5125544040ef1542b4f41897f63d61113b992ea431e694a81d5914bf4ed0a278df6ca82adf20e0dfc0f754b38f72cc5e70f9c64be122df3acc533b84d180e115349
-
Filesize
705KB
MD52e76767e9b02f4fe26b4d174caf7d84f
SHA155210f8638b13fb4e1befe6c87b32f261b425a65
SHA256d4dab053c98e8ee934a426d62a5bbf51b91941c8c06fbbd68081fe8b0d7e1985
SHA5125544040ef1542b4f41897f63d61113b992ea431e694a81d5914bf4ed0a278df6ca82adf20e0dfc0f754b38f72cc5e70f9c64be122df3acc533b84d180e115349
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
551KB
MD55f4b472de210e1d7884720a1151921c7
SHA18a395627095b2e84e05cf7d22178a3f3b301001f
SHA256459328966b6e472b54d2439c7d1dccd249cbaf21148b99a164adf34c3fb4eaab
SHA5123bdf7c87dc88ec29c77006a5aef540a6040c6c02b6e169e717a044818839aa84acc8f767dd24aa884f88dc43230bdd1b0f521a61c75e98e77dfd2e092c22dc4f
-
Filesize
551KB
MD55f4b472de210e1d7884720a1151921c7
SHA18a395627095b2e84e05cf7d22178a3f3b301001f
SHA256459328966b6e472b54d2439c7d1dccd249cbaf21148b99a164adf34c3fb4eaab
SHA5123bdf7c87dc88ec29c77006a5aef540a6040c6c02b6e169e717a044818839aa84acc8f767dd24aa884f88dc43230bdd1b0f521a61c75e98e77dfd2e092c22dc4f
-
Filesize
277KB
MD5f017a44cb80f089c0386e2f20aed21c6
SHA134e45e83ddbc8eef9628b68ee868562652a54db8
SHA256d4dee5acdbc7021504e0b6c15a4b1e300e195c4d371bc22d8cef71a35a8527ee
SHA512cbbc4060013b71bbbbbb3764369d44ec031aa59bcede647cc05c50fd7d48ab23d81efb74d6920892dbfbd9f6a24b88f992383f29d4edc03ba08b7128a9e7808a
-
Filesize
277KB
MD5f017a44cb80f089c0386e2f20aed21c6
SHA134e45e83ddbc8eef9628b68ee868562652a54db8
SHA256d4dee5acdbc7021504e0b6c15a4b1e300e195c4d371bc22d8cef71a35a8527ee
SHA512cbbc4060013b71bbbbbb3764369d44ec031aa59bcede647cc05c50fd7d48ab23d81efb74d6920892dbfbd9f6a24b88f992383f29d4edc03ba08b7128a9e7808a
-
Filesize
360KB
MD5e295fa8c8a39d7679577d144e0957bab
SHA1e94e9bc503ed58ee500861ac82edcf095cf7eddc
SHA256e337664ea5fe017387db20ccb3bef0d3855a749aa86334f1a2475df144c311eb
SHA512ba1d3aa99478aaa28becaee48432588400d59719cce96fbeb2222e09dae7524dd28fc9a208bd438f3c94098def35f887bef0762e00d6c9016f764b126e3ed121
-
Filesize
360KB
MD5e295fa8c8a39d7679577d144e0957bab
SHA1e94e9bc503ed58ee500861ac82edcf095cf7eddc
SHA256e337664ea5fe017387db20ccb3bef0d3855a749aa86334f1a2475df144c311eb
SHA512ba1d3aa99478aaa28becaee48432588400d59719cce96fbeb2222e09dae7524dd28fc9a208bd438f3c94098def35f887bef0762e00d6c9016f764b126e3ed121