Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 07:30
Static task
static1
General
-
Target
ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe
-
Size
963KB
-
MD5
69808b3deb70126b774d619da011d3ad
-
SHA1
2307f1208e75ddd1046b0d9118c8a3b101d66495
-
SHA256
ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd
-
SHA512
bd311868c440d69a9012843a728a6563b6aec548ee88baaec0b8fb9f8b57b9e8cbaa4e0cdca74f7d8f142b593560827a972365f83d59c42846c7c11191ebfda8
-
SSDEEP
24576:NyXu2iDGd2/5/4UhzxVqHgCRPTlQDgix3bA4G+prdc:ovqiUhNVqHgigxLA4GO
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr604650.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr604650.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr604650.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr604650.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr604650.exe -
Executes dropped EXE 6 IoCs
pid Process 4272 un029605.exe 4616 un842951.exe 3924 pr604650.exe 1480 qu511213.exe 4848 rk493954.exe 4156 si862143.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr604650.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr604650.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un842951.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un029605.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un029605.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un842951.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 4164 4156 WerFault.exe 72 5032 4156 WerFault.exe 72 5020 4156 WerFault.exe 72 1204 4156 WerFault.exe 72 4492 4156 WerFault.exe 72 5116 4156 WerFault.exe 72 3508 4156 WerFault.exe 72 4452 4156 WerFault.exe 72 4532 4156 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3924 pr604650.exe 3924 pr604650.exe 1480 qu511213.exe 1480 qu511213.exe 4848 rk493954.exe 4848 rk493954.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3924 pr604650.exe Token: SeDebugPrivilege 1480 qu511213.exe Token: SeDebugPrivilege 4848 rk493954.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4156 si862143.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4212 wrote to memory of 4272 4212 ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe 66 PID 4212 wrote to memory of 4272 4212 ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe 66 PID 4212 wrote to memory of 4272 4212 ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe 66 PID 4272 wrote to memory of 4616 4272 un029605.exe 67 PID 4272 wrote to memory of 4616 4272 un029605.exe 67 PID 4272 wrote to memory of 4616 4272 un029605.exe 67 PID 4616 wrote to memory of 3924 4616 un842951.exe 68 PID 4616 wrote to memory of 3924 4616 un842951.exe 68 PID 4616 wrote to memory of 3924 4616 un842951.exe 68 PID 4616 wrote to memory of 1480 4616 un842951.exe 69 PID 4616 wrote to memory of 1480 4616 un842951.exe 69 PID 4616 wrote to memory of 1480 4616 un842951.exe 69 PID 4272 wrote to memory of 4848 4272 un029605.exe 71 PID 4272 wrote to memory of 4848 4272 un029605.exe 71 PID 4272 wrote to memory of 4848 4272 un029605.exe 71 PID 4212 wrote to memory of 4156 4212 ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe 72 PID 4212 wrote to memory of 4156 4212 ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe 72 PID 4212 wrote to memory of 4156 4212 ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe"C:\Users\Admin\AppData\Local\Temp\ad06c652144f5f7b08d23ea4c76b961813924e6548fe993893fb9b12bd2882dd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un029605.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un029605.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un842951.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un842951.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr604650.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr604650.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu511213.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu511213.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk493954.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk493954.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si862143.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si862143.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4156 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 6483⤵
- Program crash
PID:4164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 7243⤵
- Program crash
PID:5032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 8523⤵
- Program crash
PID:5020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 8403⤵
- Program crash
PID:1204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 9003⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 9523⤵
- Program crash
PID:5116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 11283⤵
- Program crash
PID:3508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 11603⤵
- Program crash
PID:4452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 11643⤵
- Program crash
PID:4532
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
705KB
MD5dfbfdddae32041881f83829d5c14a64a
SHA1865201b287d8f0d5e08d50d4771e50f077cf2221
SHA2567538569c28e2860f6a8b6c6d401ea0eb7c043ad1e9bea8fa3549539052c8478e
SHA512dd3446f6f46b1db8660d39e94268cd1eb001d365c848e62d984dbb36d0d736d39e446b237ebc0f2da7d34a066737a0480c765ab7405744938b124437d915d2e7
-
Filesize
705KB
MD5dfbfdddae32041881f83829d5c14a64a
SHA1865201b287d8f0d5e08d50d4771e50f077cf2221
SHA2567538569c28e2860f6a8b6c6d401ea0eb7c043ad1e9bea8fa3549539052c8478e
SHA512dd3446f6f46b1db8660d39e94268cd1eb001d365c848e62d984dbb36d0d736d39e446b237ebc0f2da7d34a066737a0480c765ab7405744938b124437d915d2e7
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
550KB
MD5f2d0f002c8c4feab402abee2cfc6cb1c
SHA1b0de04cbbf0b23dce99f6e4948a2708f37babed1
SHA25687046a0c950d84cf24790f6d8c3e126cf5b7a41df384fccbb04495a769e38bf3
SHA5129a7b91ea5a421f48e295db14259da701a7c0dcefd5496b75edfc20b9091a232f4ccea663c92be9271fd77013a715dfb10f723e31726a4db338d5625c9e32f7dd
-
Filesize
550KB
MD5f2d0f002c8c4feab402abee2cfc6cb1c
SHA1b0de04cbbf0b23dce99f6e4948a2708f37babed1
SHA25687046a0c950d84cf24790f6d8c3e126cf5b7a41df384fccbb04495a769e38bf3
SHA5129a7b91ea5a421f48e295db14259da701a7c0dcefd5496b75edfc20b9091a232f4ccea663c92be9271fd77013a715dfb10f723e31726a4db338d5625c9e32f7dd
-
Filesize
277KB
MD5582d07a0c025f7f2d194a3c27b41bb4e
SHA198da2c006d09b3ddf3aacb9cde8697a955785419
SHA256abb0ba723851b9f9b76b65ab46432f520b30f753c298774ff9441e9db0cbc13e
SHA5123bacffd52ca0d78de6c06f869b4b1d3fd6c96790dfae7667d2216c35bc603c5d3c2400117e5ea4b31f64e1f7577c6cd47501bfabf09be66110ed5eaee7ff41b1
-
Filesize
277KB
MD5582d07a0c025f7f2d194a3c27b41bb4e
SHA198da2c006d09b3ddf3aacb9cde8697a955785419
SHA256abb0ba723851b9f9b76b65ab46432f520b30f753c298774ff9441e9db0cbc13e
SHA5123bacffd52ca0d78de6c06f869b4b1d3fd6c96790dfae7667d2216c35bc603c5d3c2400117e5ea4b31f64e1f7577c6cd47501bfabf09be66110ed5eaee7ff41b1
-
Filesize
360KB
MD5266350a0bd1d37f0484c8788676a4a79
SHA162ecac3eddd5dceb5287638d315e936722c96e3e
SHA2563f9a17a5ddb5acf7ff09bf8a727fc1b6800f1fe0efba245927008e5e9bda9e11
SHA5121ebe864949c170d8361c28e29d933b472a6b20d65af2e81ddc06ee63845cc6bc93b09f61edf5280fce006dc2b64a4b07d6ec553c5024f67b00811e0c7878b8be
-
Filesize
360KB
MD5266350a0bd1d37f0484c8788676a4a79
SHA162ecac3eddd5dceb5287638d315e936722c96e3e
SHA2563f9a17a5ddb5acf7ff09bf8a727fc1b6800f1fe0efba245927008e5e9bda9e11
SHA5121ebe864949c170d8361c28e29d933b472a6b20d65af2e81ddc06ee63845cc6bc93b09f61edf5280fce006dc2b64a4b07d6ec553c5024f67b00811e0c7878b8be