Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
53s -
max time network
67s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
24/04/2023, 03:34
Static task
static1
General
-
Target
ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe
-
Size
563KB
-
MD5
990332c288dd4889ced8bd8d6c8e8bc5
-
SHA1
4b58a8b7e3d77b612064668bc9664490ba9d4bf4
-
SHA256
ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922
-
SHA512
1e49ed61a592f5956fe0b555b994ec93765d3cb83303f73017b2b1a5c4fb8b3d3b8b7e6ff10268b5a10bb224906cc70728a7c622f9cc8da64eb812fd8e0d6637
-
SSDEEP
12288:ty90NX3Vw6XNUchocS874oG3IE7eU84BrAgHz:ty6nVwGQ87jG4E84ye
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 43950699.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 43950699.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 43950699.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 43950699.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 43950699.exe -
Executes dropped EXE 4 IoCs
pid Process 2336 st610916.exe 2548 43950699.exe 2960 kp992464.exe 2596 lr916891.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 43950699.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st610916.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st610916.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2548 43950699.exe 2548 43950699.exe 2960 kp992464.exe 2960 kp992464.exe 2596 lr916891.exe 2596 lr916891.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2548 43950699.exe Token: SeDebugPrivilege 2960 kp992464.exe Token: SeDebugPrivilege 2596 lr916891.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2088 wrote to memory of 2336 2088 ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe 66 PID 2088 wrote to memory of 2336 2088 ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe 66 PID 2088 wrote to memory of 2336 2088 ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe 66 PID 2336 wrote to memory of 2548 2336 st610916.exe 67 PID 2336 wrote to memory of 2548 2336 st610916.exe 67 PID 2336 wrote to memory of 2960 2336 st610916.exe 68 PID 2336 wrote to memory of 2960 2336 st610916.exe 68 PID 2336 wrote to memory of 2960 2336 st610916.exe 68 PID 2088 wrote to memory of 2596 2088 ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe 70 PID 2088 wrote to memory of 2596 2088 ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe 70 PID 2088 wrote to memory of 2596 2088 ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe"C:\Users\Admin\AppData\Local\Temp\ccb5ab64f7fa975045cab7624bc585a50348ae4890f9369bfaa369b547790922.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st610916.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st610916.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\43950699.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\43950699.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp992464.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp992464.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr916891.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr916891.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
408KB
MD58e935424a8614670021232ec14861e17
SHA1631121711daf00750672955e9ad2393dbcdf6b4f
SHA25675acaad9285b590d57200dee0210f8bfe5ab51959e280681e9d999d4ffaf6ab3
SHA5129c15911a56e4a1db5cb948cf2810e85212a10814ae0a7bccea9f10fcbe64c2ed7cc77cd789ee0bfdd14637a3427ffa602aa01fe2c0f7774c7570851501fcea86
-
Filesize
408KB
MD58e935424a8614670021232ec14861e17
SHA1631121711daf00750672955e9ad2393dbcdf6b4f
SHA25675acaad9285b590d57200dee0210f8bfe5ab51959e280681e9d999d4ffaf6ab3
SHA5129c15911a56e4a1db5cb948cf2810e85212a10814ae0a7bccea9f10fcbe64c2ed7cc77cd789ee0bfdd14637a3427ffa602aa01fe2c0f7774c7570851501fcea86
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD58c0721a7c5dee57ed0d74e6d6787a9ee
SHA113e4b6c25df50af30b6940e374ccdb9130033a3f
SHA2563004e41ac0caabfb5525abd933aba98e74509d517ecf6395058d7e22c04c4ef9
SHA512abb7d01f7e0887ad83c732d2d5db65a435cd2c5205cdb8c4f9f3e51e02435627dbbd6c6aee23aa49970e290274ab0cd7ee63cf02eb00aab8f0674005370be782
-
Filesize
360KB
MD58c0721a7c5dee57ed0d74e6d6787a9ee
SHA113e4b6c25df50af30b6940e374ccdb9130033a3f
SHA2563004e41ac0caabfb5525abd933aba98e74509d517ecf6395058d7e22c04c4ef9
SHA512abb7d01f7e0887ad83c732d2d5db65a435cd2c5205cdb8c4f9f3e51e02435627dbbd6c6aee23aa49970e290274ab0cd7ee63cf02eb00aab8f0674005370be782