Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
50s -
max time network
67s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23/04/2023, 08:32
Static task
static1
General
-
Target
b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe
-
Size
706KB
-
MD5
0165c212287d4b9c39dac4d47ffefac8
-
SHA1
2946e6d800b19f8a6a83a6e96848a4f3f591043e
-
SHA256
b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed
-
SHA512
ed0480d3af980a5c1095583013e89620b76da3565b322516c847e5818b1b161aa5ca0258b89473c6f6d2bb819b4ac7d2e541d5ca71c8887c4e53481151d035f8
-
SSDEEP
12288:Vy90N85FjGmED01jO+2btNz5rVLygM1fpC5b4EbduIvjK6Kr2:Vy8EFHM0tl2BNdhLqpC5b4EJxLKr2
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr581685.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr581685.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr581685.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr581685.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr581685.exe -
Executes dropped EXE 4 IoCs
pid Process 3644 un508055.exe 4156 pr581685.exe 3880 qu848528.exe 3052 si412022.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr581685.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr581685.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un508055.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un508055.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4156 pr581685.exe 4156 pr581685.exe 3880 qu848528.exe 3880 qu848528.exe 3052 si412022.exe 3052 si412022.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4156 pr581685.exe Token: SeDebugPrivilege 3880 qu848528.exe Token: SeDebugPrivilege 3052 si412022.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3640 wrote to memory of 3644 3640 b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe 66 PID 3640 wrote to memory of 3644 3640 b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe 66 PID 3640 wrote to memory of 3644 3640 b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe 66 PID 3644 wrote to memory of 4156 3644 un508055.exe 67 PID 3644 wrote to memory of 4156 3644 un508055.exe 67 PID 3644 wrote to memory of 4156 3644 un508055.exe 67 PID 3644 wrote to memory of 3880 3644 un508055.exe 68 PID 3644 wrote to memory of 3880 3644 un508055.exe 68 PID 3644 wrote to memory of 3880 3644 un508055.exe 68 PID 3640 wrote to memory of 3052 3640 b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe 70 PID 3640 wrote to memory of 3052 3640 b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe 70 PID 3640 wrote to memory of 3052 3640 b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe"C:\Users\Admin\AppData\Local\Temp\b708802895b708c5518d39bfc3afb0bd06beacec579beaae80ff0d52bf2622ed.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un508055.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un508055.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr581685.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr581685.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu848528.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu848528.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si412022.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si412022.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
552KB
MD58189ac8331be1a54342f9081d9538741
SHA11152283d3f50b37218317d4302d8113a6aa60b24
SHA256a26f2e8763190edaed6ab50af5e0de156c1a20614ea26cbff68c9fca3b342c4c
SHA5123e09b7768e8e23a68ec9b9c4f0dab284d8ef01031a238a600eb9fd275ac9ebb4781b5f6f7802ec1e0b63bc7de7d65c616df8a023b6190bd963812bec395dc69d
-
Filesize
552KB
MD58189ac8331be1a54342f9081d9538741
SHA11152283d3f50b37218317d4302d8113a6aa60b24
SHA256a26f2e8763190edaed6ab50af5e0de156c1a20614ea26cbff68c9fca3b342c4c
SHA5123e09b7768e8e23a68ec9b9c4f0dab284d8ef01031a238a600eb9fd275ac9ebb4781b5f6f7802ec1e0b63bc7de7d65c616df8a023b6190bd963812bec395dc69d
-
Filesize
285KB
MD5c71962c78a4903225a0823fe41dc406b
SHA1a635fc1a9a4ed562fc84bf012de79abfee93ba31
SHA25639915bbbde4df7614926ea356ea9e8ee1b12629652bfcfd585714162aa4176d1
SHA512395a6a748ddf5b489d99e00891ad7c14724c8b37acc2e366e5b5ae1271de09f739c638d6f1261995c261fcb5e840e90169fa63d936bf1a02c47676af997aa42c
-
Filesize
285KB
MD5c71962c78a4903225a0823fe41dc406b
SHA1a635fc1a9a4ed562fc84bf012de79abfee93ba31
SHA25639915bbbde4df7614926ea356ea9e8ee1b12629652bfcfd585714162aa4176d1
SHA512395a6a748ddf5b489d99e00891ad7c14724c8b37acc2e366e5b5ae1271de09f739c638d6f1261995c261fcb5e840e90169fa63d936bf1a02c47676af997aa42c
-
Filesize
368KB
MD58f3ff9052aed2c6536eaffe6a71926a0
SHA18ae01db682eb96b9e51b747de6e23d1b83619809
SHA256da2b390df0f2f76ad42346a724ecbccd6257d4c1d7a8efb8e24d4645849480bb
SHA51262fac14b304fb799fa6dc4ce2a1197917082f4946f66b0f40590b5504565c56c06876fd2d8f6aad3229fa871dad0b7e520109f827ddddeb655074a503b41c25e
-
Filesize
368KB
MD58f3ff9052aed2c6536eaffe6a71926a0
SHA18ae01db682eb96b9e51b747de6e23d1b83619809
SHA256da2b390df0f2f76ad42346a724ecbccd6257d4c1d7a8efb8e24d4645849480bb
SHA51262fac14b304fb799fa6dc4ce2a1197917082f4946f66b0f40590b5504565c56c06876fd2d8f6aad3229fa871dad0b7e520109f827ddddeb655074a503b41c25e