Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
101s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21/04/2023, 02:11
Static task
static1
General
-
Target
3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe
-
Size
1.0MB
-
MD5
d08977ea529d5b3e7f2cb4db1471b3bb
-
SHA1
b93e9caf930a1f5026d02ea4680b136e97f3b853
-
SHA256
3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03
-
SHA512
e722d3e9718062bcc8450b50a0a88dc3dfd8684933e2389bf77a1c6a5af73b67f651820741d2552db6e2ee1e71bea4496cd8de41b21b779a8c0db1d3976ef4ea
-
SSDEEP
24576:qy9PctSJzc2AbkHQmMDFBjQYOELzAMQpk:x0SRZAbzdDXgELUz
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr292025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr292025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr292025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr292025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr292025.exe -
Executes dropped EXE 6 IoCs
pid Process 3564 un682607.exe 4296 un974069.exe 4332 pr292025.exe 3116 qu475958.exe 4316 rk915262.exe 380 si258842.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr292025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr292025.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un682607.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un682607.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un974069.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un974069.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 4548 380 WerFault.exe 72 4904 380 WerFault.exe 72 4708 380 WerFault.exe 72 1400 380 WerFault.exe 72 3104 380 WerFault.exe 72 4700 380 WerFault.exe 72 4796 380 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4332 pr292025.exe 4332 pr292025.exe 3116 qu475958.exe 3116 qu475958.exe 4316 rk915262.exe 4316 rk915262.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4332 pr292025.exe Token: SeDebugPrivilege 3116 qu475958.exe Token: SeDebugPrivilege 4316 rk915262.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4156 wrote to memory of 3564 4156 3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe 66 PID 4156 wrote to memory of 3564 4156 3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe 66 PID 4156 wrote to memory of 3564 4156 3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe 66 PID 3564 wrote to memory of 4296 3564 un682607.exe 67 PID 3564 wrote to memory of 4296 3564 un682607.exe 67 PID 3564 wrote to memory of 4296 3564 un682607.exe 67 PID 4296 wrote to memory of 4332 4296 un974069.exe 68 PID 4296 wrote to memory of 4332 4296 un974069.exe 68 PID 4296 wrote to memory of 4332 4296 un974069.exe 68 PID 4296 wrote to memory of 3116 4296 un974069.exe 69 PID 4296 wrote to memory of 3116 4296 un974069.exe 69 PID 4296 wrote to memory of 3116 4296 un974069.exe 69 PID 3564 wrote to memory of 4316 3564 un682607.exe 71 PID 3564 wrote to memory of 4316 3564 un682607.exe 71 PID 3564 wrote to memory of 4316 3564 un682607.exe 71 PID 4156 wrote to memory of 380 4156 3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe 72 PID 4156 wrote to memory of 380 4156 3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe 72 PID 4156 wrote to memory of 380 4156 3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe"C:\Users\Admin\AppData\Local\Temp\3b220de8deb0f0e3c6a5ff2a9bfb4a61f07f1ee14c4692a6fd56ccbbb40ace03.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un682607.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un682607.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un974069.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un974069.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr292025.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr292025.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu475958.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu475958.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk915262.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk915262.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si258842.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si258842.exe2⤵
- Executes dropped EXE
PID:380 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 6163⤵
- Program crash
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 6963⤵
- Program crash
PID:4904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 7683⤵
- Program crash
PID:4708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 8483⤵
- Program crash
PID:1400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 8723⤵
- Program crash
PID:3104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 8883⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 10803⤵
- Program crash
PID:4796
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD525bdb483b95a7815e147ca60580eafc9
SHA171ad1317d9edfe4b2957093f2bd40d0ef11958f7
SHA25600694c2d150ee273469e9ecb1fd2a6e0100b728f37fb0e4b7c9b9a9ee0219e4f
SHA512f4b9b279e06a19c6c299fadefe9c768a81d0c0f708960b7e3ff45e306bd769c239a5266cf23fe3114a76f53d4cab0bc1d7e2d3ed3dc0398c093e8a5cbc08706d
-
Filesize
370KB
MD525bdb483b95a7815e147ca60580eafc9
SHA171ad1317d9edfe4b2957093f2bd40d0ef11958f7
SHA25600694c2d150ee273469e9ecb1fd2a6e0100b728f37fb0e4b7c9b9a9ee0219e4f
SHA512f4b9b279e06a19c6c299fadefe9c768a81d0c0f708960b7e3ff45e306bd769c239a5266cf23fe3114a76f53d4cab0bc1d7e2d3ed3dc0398c093e8a5cbc08706d
-
Filesize
752KB
MD5c25de3474d8dd6e44cb06d8bd28ca729
SHA160eda52ffa95e276e964611f2e806261f9d0ce40
SHA2567f2fd2f6ab2969d0bb5f06831cc11af054ee2ec41feda5eced1e6564de78c2ae
SHA512049d769b3c09d304afa8e0d3d4adbc28261c4a199d707630dda91dc963d48e1fc09b2b55842fa8e628b15ee7aaa646de3b4e9e675f921736ccc1f193a67737bf
-
Filesize
752KB
MD5c25de3474d8dd6e44cb06d8bd28ca729
SHA160eda52ffa95e276e964611f2e806261f9d0ce40
SHA2567f2fd2f6ab2969d0bb5f06831cc11af054ee2ec41feda5eced1e6564de78c2ae
SHA512049d769b3c09d304afa8e0d3d4adbc28261c4a199d707630dda91dc963d48e1fc09b2b55842fa8e628b15ee7aaa646de3b4e9e675f921736ccc1f193a67737bf
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
597KB
MD5421f5c081f496e054dbaed514c562b55
SHA10c6a36068e455bdb3a8ec0209e882e9d196d2b81
SHA256686302525c899ccef3809e6a55c6c4c9f304029cfd62baaa784994fee5ec8ddd
SHA512d496a9e987bffb3e3ca0b29603144458f5c13260930b9d4b775d439a288592e60dd927f73bbb991b7cfde4ab0a662e8b9df4294f6c752037f7424e4caaa5a08d
-
Filesize
597KB
MD5421f5c081f496e054dbaed514c562b55
SHA10c6a36068e455bdb3a8ec0209e882e9d196d2b81
SHA256686302525c899ccef3809e6a55c6c4c9f304029cfd62baaa784994fee5ec8ddd
SHA512d496a9e987bffb3e3ca0b29603144458f5c13260930b9d4b775d439a288592e60dd927f73bbb991b7cfde4ab0a662e8b9df4294f6c752037f7424e4caaa5a08d
-
Filesize
391KB
MD568e14159c0192fe32484b4f94a721da7
SHA1a040f30f6578df4f32902dda560d937edd64a2e4
SHA2563385399c2bbbd1e9ed6975f8c4a6483ae2642c9bf80179c2329125628029d9f9
SHA512ea67c385ecfedf3a692bf387cef4935138059e48e9355a825b6f804cad91167e5a3afd7e0251d658769176b9c84db69645c992c95995c445cd81a106f7361927
-
Filesize
391KB
MD568e14159c0192fe32484b4f94a721da7
SHA1a040f30f6578df4f32902dda560d937edd64a2e4
SHA2563385399c2bbbd1e9ed6975f8c4a6483ae2642c9bf80179c2329125628029d9f9
SHA512ea67c385ecfedf3a692bf387cef4935138059e48e9355a825b6f804cad91167e5a3afd7e0251d658769176b9c84db69645c992c95995c445cd81a106f7361927
-
Filesize
474KB
MD5b3fc9419dad004318ecb315781d6c097
SHA1cb5e9dec6801787542aa3af844b0b22aa70bb6a4
SHA25638cbc203818185dc248a041aab331ea8c3c16b48908a654d045c5fb41d999538
SHA512ed1db57bcb215cfbe592a8286ae0967425cecafa5780cce7ff5ee1b90c399eaacd29f49b79ee6267a5a15f24ffecc3ac217491bf9d6ce5d604d499642bb969b8
-
Filesize
474KB
MD5b3fc9419dad004318ecb315781d6c097
SHA1cb5e9dec6801787542aa3af844b0b22aa70bb6a4
SHA25638cbc203818185dc248a041aab331ea8c3c16b48908a654d045c5fb41d999538
SHA512ed1db57bcb215cfbe592a8286ae0967425cecafa5780cce7ff5ee1b90c399eaacd29f49b79ee6267a5a15f24ffecc3ac217491bf9d6ce5d604d499642bb969b8