Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
94s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 07:46
Static task
static1
General
-
Target
809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe
-
Size
1.1MB
-
MD5
04a5152da06190db2d11b3fdb8be7f63
-
SHA1
dba67fed7755524ef1ded36807fdfb9bac240918
-
SHA256
809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988
-
SHA512
4b8158fdd3a960a8ca7df590ac85b1fbf62ddf1a87eecc5a550d76f98719af99bd792a518469584b3981eb592a1c65c2a91b15494584273f66666b23fd78beaf
-
SSDEEP
24576:SyXAO9CAkdQ1LXRdEXyHyP3UpIna5KNWdcUburqtdI71H0:5XL01y1LCyHyPEpInVNeTuWty
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr244692.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr244692.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr244692.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr244692.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr244692.exe -
Executes dropped EXE 6 IoCs
pid Process 2520 un939305.exe 3172 un728183.exe 5032 pr244692.exe 3680 qu307704.exe 4968 rk758161.exe 3896 si086857.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr244692.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr244692.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un939305.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un939305.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un728183.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un728183.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 4108 3896 WerFault.exe 72 3060 3896 WerFault.exe 72 3560 3896 WerFault.exe 72 3512 3896 WerFault.exe 72 3632 3896 WerFault.exe 72 3684 3896 WerFault.exe 72 1588 3896 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5032 pr244692.exe 5032 pr244692.exe 3680 qu307704.exe 3680 qu307704.exe 4968 rk758161.exe 4968 rk758161.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5032 pr244692.exe Token: SeDebugPrivilege 3680 qu307704.exe Token: SeDebugPrivilege 4968 rk758161.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2456 wrote to memory of 2520 2456 809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe 66 PID 2456 wrote to memory of 2520 2456 809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe 66 PID 2456 wrote to memory of 2520 2456 809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe 66 PID 2520 wrote to memory of 3172 2520 un939305.exe 67 PID 2520 wrote to memory of 3172 2520 un939305.exe 67 PID 2520 wrote to memory of 3172 2520 un939305.exe 67 PID 3172 wrote to memory of 5032 3172 un728183.exe 68 PID 3172 wrote to memory of 5032 3172 un728183.exe 68 PID 3172 wrote to memory of 5032 3172 un728183.exe 68 PID 3172 wrote to memory of 3680 3172 un728183.exe 69 PID 3172 wrote to memory of 3680 3172 un728183.exe 69 PID 3172 wrote to memory of 3680 3172 un728183.exe 69 PID 2520 wrote to memory of 4968 2520 un939305.exe 71 PID 2520 wrote to memory of 4968 2520 un939305.exe 71 PID 2520 wrote to memory of 4968 2520 un939305.exe 71 PID 2456 wrote to memory of 3896 2456 809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe 72 PID 2456 wrote to memory of 3896 2456 809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe 72 PID 2456 wrote to memory of 3896 2456 809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe"C:\Users\Admin\AppData\Local\Temp\809d5f3432c33cb3743c45178e8136ba43fe7058232694aab19e7d2674f6e988.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un939305.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un939305.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un728183.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un728183.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr244692.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr244692.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu307704.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu307704.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk758161.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk758161.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si086857.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si086857.exe2⤵
- Executes dropped EXE
PID:3896 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 6163⤵
- Program crash
PID:4108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 6963⤵
- Program crash
PID:3060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 8363⤵
- Program crash
PID:3560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 8843⤵
- Program crash
PID:3512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 8123⤵
- Program crash
PID:3632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 9403⤵
- Program crash
PID:3684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 10723⤵
- Program crash
PID:1588
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD52f5ea739871c2a0d2dec763cc874a74d
SHA1e649673cb34ec593e452b148af2f89e449b9a872
SHA2569f775ccbfa8d7e039d1141718173cf7078637cdff8ab06f62bf62320dd21ef2f
SHA51203dd89a556f4e1612179120b95c2f460ed4638cf7f8952c3407e74c576e071ee33ef3d95bae5ef6c45466517453d5759e604b17918edb164ac132dd54b2ce4f1
-
Filesize
381KB
MD52f5ea739871c2a0d2dec763cc874a74d
SHA1e649673cb34ec593e452b148af2f89e449b9a872
SHA2569f775ccbfa8d7e039d1141718173cf7078637cdff8ab06f62bf62320dd21ef2f
SHA51203dd89a556f4e1612179120b95c2f460ed4638cf7f8952c3407e74c576e071ee33ef3d95bae5ef6c45466517453d5759e604b17918edb164ac132dd54b2ce4f1
-
Filesize
763KB
MD52c448bc631448d419d9d43ee727f1728
SHA110513da2031a7b4c298b1cbdb2272ab266afd28b
SHA256ba1d7bb0a4a09c08e39aa271aff8fc946bf3f9a5741a83d9f0eeb42c30ad03b6
SHA51260c16255f611f1c0a6f518eee11793cf5729a0b4d367f40726752f0bd9e717bdbad60e3b294fa2345f67025a1c7763ef46f52ce607cfc1ee25a07008a873c2ed
-
Filesize
763KB
MD52c448bc631448d419d9d43ee727f1728
SHA110513da2031a7b4c298b1cbdb2272ab266afd28b
SHA256ba1d7bb0a4a09c08e39aa271aff8fc946bf3f9a5741a83d9f0eeb42c30ad03b6
SHA51260c16255f611f1c0a6f518eee11793cf5729a0b4d367f40726752f0bd9e717bdbad60e3b294fa2345f67025a1c7763ef46f52ce607cfc1ee25a07008a873c2ed
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD5552613c09d57f00854619a40c07dcea3
SHA19aa9a7e217e6dfc22557981a9353aea0f2bfb905
SHA256d739e258acd8fa7c5d9ec4f1f7e790a45b728dca9eda2bce7bbf0c94eccefa20
SHA5127bfc3d46fe36bd193b7f4cfae7822a44770b03ac99acabbf57aba163bce0aba0a96ab349257f2966d92343cffd2bfe2e2c5bc10fe2f386688b7281125b808c29
-
Filesize
609KB
MD5552613c09d57f00854619a40c07dcea3
SHA19aa9a7e217e6dfc22557981a9353aea0f2bfb905
SHA256d739e258acd8fa7c5d9ec4f1f7e790a45b728dca9eda2bce7bbf0c94eccefa20
SHA5127bfc3d46fe36bd193b7f4cfae7822a44770b03ac99acabbf57aba163bce0aba0a96ab349257f2966d92343cffd2bfe2e2c5bc10fe2f386688b7281125b808c29
-
Filesize
403KB
MD5ef377cdd6228479a0e01de8e56c5c3f8
SHA1dc14f4472952276d0ade162f3695498c28ceae0b
SHA256e1b8de45fa6eb2c64d7cdc460c3f61fb2940dedcc217ba70345905cdf1c7fdd6
SHA512057d7facff640a4d457bc0b1b5f6dd5bc8af7d94028d65e0759393cd30f85c9cc36d473a76ca044c14a73c7a74b0e0980998af316170523057d8ad882647bf17
-
Filesize
403KB
MD5ef377cdd6228479a0e01de8e56c5c3f8
SHA1dc14f4472952276d0ade162f3695498c28ceae0b
SHA256e1b8de45fa6eb2c64d7cdc460c3f61fb2940dedcc217ba70345905cdf1c7fdd6
SHA512057d7facff640a4d457bc0b1b5f6dd5bc8af7d94028d65e0759393cd30f85c9cc36d473a76ca044c14a73c7a74b0e0980998af316170523057d8ad882647bf17
-
Filesize
485KB
MD52f5747ac8011382f4ccee983ea104835
SHA187d5cc366187cb12f628c1a3a0810458f8d9eaed
SHA256d119b5068a8685a267b40e261dddac04b5e35e58705ef13703f3b930b2c45c33
SHA5125d859d4e491d7f8b97f6b04872c43811f9cb6d3c8859126cc701d1347f74c17980339e7cdbfe7656e022c608a3c28c3386c5977e1dbe0c15ec3364fa68c53e5a
-
Filesize
485KB
MD52f5747ac8011382f4ccee983ea104835
SHA187d5cc366187cb12f628c1a3a0810458f8d9eaed
SHA256d119b5068a8685a267b40e261dddac04b5e35e58705ef13703f3b930b2c45c33
SHA5125d859d4e491d7f8b97f6b04872c43811f9cb6d3c8859126cc701d1347f74c17980339e7cdbfe7656e022c608a3c28c3386c5977e1dbe0c15ec3364fa68c53e5a