Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
96s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 18:27
Static task
static1
General
-
Target
020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe
-
Size
1.1MB
-
MD5
c0245bd4963dcc9e9126a1a32c120ee6
-
SHA1
a550fe4ea548e806b2dcb835e8a56a39e6f3a98a
-
SHA256
020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f
-
SHA512
b3bf5b9e71da9cf61820f369b854a9f20fd8c796274c98461eb7f2bd2c02cde468520615572557ff62665e9993291aff3c7a923ec6aaf0d6fe8604e5606393b8
-
SSDEEP
24576:jy/Gue7ypGdX+c5OUdVPyfb8L7ZvlNVKswfpf77bc:2/Gf7dX+1UH0cMf7P
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr731450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr731450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr731450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr731450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr731450.exe -
Executes dropped EXE 6 IoCs
pid Process 2592 un601377.exe 2688 un976075.exe 4300 pr731450.exe 4876 qu945356.exe 2600 rk644538.exe 2900 si719920.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr731450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr731450.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un601377.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un976075.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un976075.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un601377.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 4656 2900 WerFault.exe 72 4752 2900 WerFault.exe 72 4840 2900 WerFault.exe 72 4836 2900 WerFault.exe 72 1408 2900 WerFault.exe 72 2804 2900 WerFault.exe 72 1008 2900 WerFault.exe 72 1512 2900 WerFault.exe 72 4040 2900 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4300 pr731450.exe 4300 pr731450.exe 4876 qu945356.exe 4876 qu945356.exe 2600 rk644538.exe 2600 rk644538.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4300 pr731450.exe Token: SeDebugPrivilege 4876 qu945356.exe Token: SeDebugPrivilege 2600 rk644538.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2900 si719920.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1012 wrote to memory of 2592 1012 020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe 66 PID 1012 wrote to memory of 2592 1012 020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe 66 PID 1012 wrote to memory of 2592 1012 020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe 66 PID 2592 wrote to memory of 2688 2592 un601377.exe 67 PID 2592 wrote to memory of 2688 2592 un601377.exe 67 PID 2592 wrote to memory of 2688 2592 un601377.exe 67 PID 2688 wrote to memory of 4300 2688 un976075.exe 68 PID 2688 wrote to memory of 4300 2688 un976075.exe 68 PID 2688 wrote to memory of 4300 2688 un976075.exe 68 PID 2688 wrote to memory of 4876 2688 un976075.exe 69 PID 2688 wrote to memory of 4876 2688 un976075.exe 69 PID 2688 wrote to memory of 4876 2688 un976075.exe 69 PID 2592 wrote to memory of 2600 2592 un601377.exe 71 PID 2592 wrote to memory of 2600 2592 un601377.exe 71 PID 2592 wrote to memory of 2600 2592 un601377.exe 71 PID 1012 wrote to memory of 2900 1012 020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe 72 PID 1012 wrote to memory of 2900 1012 020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe 72 PID 1012 wrote to memory of 2900 1012 020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe"C:\Users\Admin\AppData\Local\Temp\020814769e5001fb79186beb2a5d7b363742e59386485d32742537c323c23f6f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un601377.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un601377.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un976075.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un976075.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr731450.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr731450.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu945356.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu945356.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk644538.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk644538.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si719920.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si719920.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2900 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 6203⤵
- Program crash
PID:4656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 7003⤵
- Program crash
PID:4752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 8403⤵
- Program crash
PID:4840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 8283⤵
- Program crash
PID:4836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 8883⤵
- Program crash
PID:1408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 9003⤵
- Program crash
PID:2804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 11203⤵
- Program crash
PID:1008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 11523⤵
- Program crash
PID:1512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 11003⤵
- Program crash
PID:4040
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5748848be0a7ee03830cffee4f1f940ee
SHA11964c08936f6d36b8ef53c55e86cf3becc3cb570
SHA2567065b11b5fc6621bbe88877d723f8e495165b483390425d03f6a53887411821c
SHA51251f04cfda8b66a98234e346293391363341432dc80e47e3a6b4ad14ebe15842855988c25169f1475972d6ced2e1703f4526236652f0ca1199f1d657a870fad89
-
Filesize
384KB
MD5748848be0a7ee03830cffee4f1f940ee
SHA11964c08936f6d36b8ef53c55e86cf3becc3cb570
SHA2567065b11b5fc6621bbe88877d723f8e495165b483390425d03f6a53887411821c
SHA51251f04cfda8b66a98234e346293391363341432dc80e47e3a6b4ad14ebe15842855988c25169f1475972d6ced2e1703f4526236652f0ca1199f1d657a870fad89
-
Filesize
765KB
MD531686e2790f0e246084efca3af3fbf6a
SHA1c9a5034c2d9667730b5747c417d82f0be523d138
SHA2562afed87e0f25c73c2bb3b675c361d5fba9f135ce34ebc70f5850899c06145c42
SHA5126bbbfcb3507bdefe41472d7d134415d877864f5d39f1b459d65553881a4d89149ff53ded734b2bcd73f28e6fa7b8fabf5841a2fa5f460e5d06db8f526bad3689
-
Filesize
765KB
MD531686e2790f0e246084efca3af3fbf6a
SHA1c9a5034c2d9667730b5747c417d82f0be523d138
SHA2562afed87e0f25c73c2bb3b675c361d5fba9f135ce34ebc70f5850899c06145c42
SHA5126bbbfcb3507bdefe41472d7d134415d877864f5d39f1b459d65553881a4d89149ff53ded734b2bcd73f28e6fa7b8fabf5841a2fa5f460e5d06db8f526bad3689
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
611KB
MD5ed9e176470cec902da46cf363ca7076f
SHA15d203e4f76344fbc59c3a8d7dc2b9b5fb0edfd64
SHA2561f6e6b36acdb7e66a07d03ba8aad4be056eeeaf06c4d8fecc020f99bcac735cd
SHA512d10b8f0d221060d6c5f186bae3e1d5abd7a7ca59658016d933d3e99a4c26d5a7fe5b30b7d2de939a9f0a4a7dee00812382bb84e6be35ae82901c5b82adf19752
-
Filesize
611KB
MD5ed9e176470cec902da46cf363ca7076f
SHA15d203e4f76344fbc59c3a8d7dc2b9b5fb0edfd64
SHA2561f6e6b36acdb7e66a07d03ba8aad4be056eeeaf06c4d8fecc020f99bcac735cd
SHA512d10b8f0d221060d6c5f186bae3e1d5abd7a7ca59658016d933d3e99a4c26d5a7fe5b30b7d2de939a9f0a4a7dee00812382bb84e6be35ae82901c5b82adf19752
-
Filesize
405KB
MD5b5410a82226fe9b37a19cd35ce6717e5
SHA185985672a14d962e8669d26853e4104b4569786c
SHA256d677b9403e953225c5dd1caca86367e73df5f3be2d869db2692f6e2f053b10e5
SHA512f5bcf5f048810d31aff54b74c5557bc8cb5b45a66e93bb5281a52c62b8e4eae3933f49aaa348f4f2794b5f570c640ce437abf96af231e0a06f6b2f400ca60a14
-
Filesize
405KB
MD5b5410a82226fe9b37a19cd35ce6717e5
SHA185985672a14d962e8669d26853e4104b4569786c
SHA256d677b9403e953225c5dd1caca86367e73df5f3be2d869db2692f6e2f053b10e5
SHA512f5bcf5f048810d31aff54b74c5557bc8cb5b45a66e93bb5281a52c62b8e4eae3933f49aaa348f4f2794b5f570c640ce437abf96af231e0a06f6b2f400ca60a14
-
Filesize
488KB
MD535717380cbfb685e9fac731ff5cf5afc
SHA1503668f10455a5a923c99361c329ff86561554fb
SHA256a12ba0633a60409d1b57a25a41e238368b72c5065d121697436c08aaacbf9f76
SHA51239831cf5fe64fe11660cb7becfbd6dd4db0dfd024b86649181fb0ab9fe71b7bd9c2e3e5d107b08384df7e57c94a36f1d0bc24cf54953c4fb2ee80b57fec95183
-
Filesize
488KB
MD535717380cbfb685e9fac731ff5cf5afc
SHA1503668f10455a5a923c99361c329ff86561554fb
SHA256a12ba0633a60409d1b57a25a41e238368b72c5065d121697436c08aaacbf9f76
SHA51239831cf5fe64fe11660cb7becfbd6dd4db0dfd024b86649181fb0ab9fe71b7bd9c2e3e5d107b08384df7e57c94a36f1d0bc24cf54953c4fb2ee80b57fec95183