Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
141s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 05:01
Static task
static1
General
-
Target
9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe
-
Size
1.1MB
-
MD5
d650e9f2c67b2f7bc27e2f4fff60f36a
-
SHA1
5babeb2855b4add5b4a853e48e53c8fe89206ee8
-
SHA256
9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d
-
SHA512
e228c68c65e156ad7332c0d5a1f031ed7fb24a0c4175dbda88a07420c996565bfeff4f0456ea6e0194a1b10de88e39dacae60504fd543cd2fca3ce398820a84b
-
SSDEEP
24576:UyII9YQDsWCXtJGoh14NEvYs7265dgh0cu1cNJblm+:jIIGWNCXt7h1Cs20dg/u1cNrm
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr303754.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr303754.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr303754.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr303754.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr303754.exe -
Executes dropped EXE 6 IoCs
pid Process 3012 un207714.exe 4064 un390981.exe 3428 pr303754.exe 4712 qu552539.exe 4336 rk252836.exe 4944 si008305.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr303754.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr303754.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un207714.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un207714.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un390981.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un390981.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 4424 4944 WerFault.exe 72 3976 4944 WerFault.exe 72 3424 4944 WerFault.exe 72 3428 4944 WerFault.exe 72 1436 4944 WerFault.exe 72 2788 4944 WerFault.exe 72 4652 4944 WerFault.exe 72 3972 4944 WerFault.exe 72 1252 4944 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3428 pr303754.exe 3428 pr303754.exe 4712 qu552539.exe 4712 qu552539.exe 4336 rk252836.exe 4336 rk252836.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3428 pr303754.exe Token: SeDebugPrivilege 4712 qu552539.exe Token: SeDebugPrivilege 4336 rk252836.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2800 wrote to memory of 3012 2800 9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe 66 PID 2800 wrote to memory of 3012 2800 9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe 66 PID 2800 wrote to memory of 3012 2800 9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe 66 PID 3012 wrote to memory of 4064 3012 un207714.exe 67 PID 3012 wrote to memory of 4064 3012 un207714.exe 67 PID 3012 wrote to memory of 4064 3012 un207714.exe 67 PID 4064 wrote to memory of 3428 4064 un390981.exe 68 PID 4064 wrote to memory of 3428 4064 un390981.exe 68 PID 4064 wrote to memory of 3428 4064 un390981.exe 68 PID 4064 wrote to memory of 4712 4064 un390981.exe 69 PID 4064 wrote to memory of 4712 4064 un390981.exe 69 PID 4064 wrote to memory of 4712 4064 un390981.exe 69 PID 3012 wrote to memory of 4336 3012 un207714.exe 71 PID 3012 wrote to memory of 4336 3012 un207714.exe 71 PID 3012 wrote to memory of 4336 3012 un207714.exe 71 PID 2800 wrote to memory of 4944 2800 9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe 72 PID 2800 wrote to memory of 4944 2800 9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe 72 PID 2800 wrote to memory of 4944 2800 9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe"C:\Users\Admin\AppData\Local\Temp\9c5241e7710495c7a4bc1d797a08edbca91260995e4fbf4e723b91d9bf87529d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un207714.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un207714.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un390981.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un390981.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr303754.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr303754.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu552539.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu552539.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk252836.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk252836.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si008305.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si008305.exe2⤵
- Executes dropped EXE
PID:4944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 6163⤵
- Program crash
PID:4424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 6963⤵
- Program crash
PID:3976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 7683⤵
- Program crash
PID:3424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 8763⤵
- Program crash
PID:3428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 8803⤵
- Program crash
PID:1436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 6803⤵
- Program crash
PID:2788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 11283⤵
- Program crash
PID:4652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 11483⤵
- Program crash
PID:3972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 11803⤵
- Program crash
PID:1252
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
763KB
MD5c3db8c5e6c943f25b2d568de4780293e
SHA11eea2d9bc6c5353405090ebb8dc67af32372f7cd
SHA256622a6e69433ef46d35d5a498cd887628893c7335f9b9968e6756da506c36af53
SHA5125d6983490e401524caabc72f9a1626adb394db72ebbe6098fdbd35a87047b908db4e2fde6c432de10eda77177d6a073c0c0e585abaa062337f809f2c9fb44ff9
-
Filesize
763KB
MD5c3db8c5e6c943f25b2d568de4780293e
SHA11eea2d9bc6c5353405090ebb8dc67af32372f7cd
SHA256622a6e69433ef46d35d5a498cd887628893c7335f9b9968e6756da506c36af53
SHA5125d6983490e401524caabc72f9a1626adb394db72ebbe6098fdbd35a87047b908db4e2fde6c432de10eda77177d6a073c0c0e585abaa062337f809f2c9fb44ff9
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD5578ccc407bab1fb8d4d9a967b7b360a6
SHA1033789ecf70d6e946271b8627798808f8d7d76d5
SHA256db367d2f592e9834ab48d74a8b49fcc569b6561f0b4274cc34297dcbe35dcf3c
SHA51245b6cfc7230ddd4b5528dda92396f8ac0bc6fac701208914f17512007acba7bde32805724deb13d5f8d06a75cacc8ea4f28468b69b6a5acb115b2d854750acf9
-
Filesize
609KB
MD5578ccc407bab1fb8d4d9a967b7b360a6
SHA1033789ecf70d6e946271b8627798808f8d7d76d5
SHA256db367d2f592e9834ab48d74a8b49fcc569b6561f0b4274cc34297dcbe35dcf3c
SHA51245b6cfc7230ddd4b5528dda92396f8ac0bc6fac701208914f17512007acba7bde32805724deb13d5f8d06a75cacc8ea4f28468b69b6a5acb115b2d854750acf9
-
Filesize
403KB
MD503cc8b108de3dac81dff265f6540211b
SHA17e8eef45d6fbc5ba02c1c805c58ea3eb3de0424b
SHA256eff5cce3e4602e7969bfbe3eb85f52e235722a919ca3a194bf54972ed2e03845
SHA5126e2269cd81a812a6745d974116fa767831295d74b9951fb420306de3305e14fb8ab60d95a32eae449c1b8c4b74850355a62ad737fa9c628c22eeacc039623dfc
-
Filesize
403KB
MD503cc8b108de3dac81dff265f6540211b
SHA17e8eef45d6fbc5ba02c1c805c58ea3eb3de0424b
SHA256eff5cce3e4602e7969bfbe3eb85f52e235722a919ca3a194bf54972ed2e03845
SHA5126e2269cd81a812a6745d974116fa767831295d74b9951fb420306de3305e14fb8ab60d95a32eae449c1b8c4b74850355a62ad737fa9c628c22eeacc039623dfc
-
Filesize
486KB
MD5c85febdf0581974f9c07ebb21157c356
SHA1a886a3ff5b1b2e0342c186297a2010e8c2f50ff7
SHA25630f56efa3adc4330f0473d85b05fecf54376c6d366687b8ec2837dcc864b9d19
SHA512a824d96804d288f431c11f4d6378d38e09a51553a86fdb62de5564f0306c20648d14956384ca93f3ef1a22698f8eec48f76e3fa80601c76e29c109aa8f48e169
-
Filesize
486KB
MD5c85febdf0581974f9c07ebb21157c356
SHA1a886a3ff5b1b2e0342c186297a2010e8c2f50ff7
SHA25630f56efa3adc4330f0473d85b05fecf54376c6d366687b8ec2837dcc864b9d19
SHA512a824d96804d288f431c11f4d6378d38e09a51553a86fdb62de5564f0306c20648d14956384ca93f3ef1a22698f8eec48f76e3fa80601c76e29c109aa8f48e169