Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
55s -
max time network
69s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25/04/2023, 04:07
Static task
static1
General
-
Target
6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe
-
Size
746KB
-
MD5
51dc7c6d56f9a2a738bdc55dcfe0e916
-
SHA1
b787c970f9542d8158b7170b679dd1bb0e5334ec
-
SHA256
6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c
-
SHA512
a861929286112ebd6b2a0d56a4dd271402e41faf01f3b8cb906813150f7e7064ae10b6f3072688fcb023844ce480e7cd7a8d55d7ce279b69ff67d6841b9ae923
-
SSDEEP
12288:Cy90qOiQKB2HYFpMcxkPxg34YyP7scXrMIZt3JDi960BtPXSQBt0/aO1xfr:CyJ5Qxg+rPx0457scXrv9RnMPXSQBtCH
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 12757380.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 12757380.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 12757380.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 12757380.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 12757380.exe -
Executes dropped EXE 4 IoCs
pid Process 1592 un693468.exe 1968 12757380.exe 4548 rk182561.exe 1032 si652248.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 12757380.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 12757380.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un693468.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un693468.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1968 12757380.exe 1968 12757380.exe 4548 rk182561.exe 4548 rk182561.exe 1032 si652248.exe 1032 si652248.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1968 12757380.exe Token: SeDebugPrivilege 4548 rk182561.exe Token: SeDebugPrivilege 1032 si652248.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1444 wrote to memory of 1592 1444 6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe 66 PID 1444 wrote to memory of 1592 1444 6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe 66 PID 1444 wrote to memory of 1592 1444 6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe 66 PID 1592 wrote to memory of 1968 1592 un693468.exe 67 PID 1592 wrote to memory of 1968 1592 un693468.exe 67 PID 1592 wrote to memory of 1968 1592 un693468.exe 67 PID 1592 wrote to memory of 4548 1592 un693468.exe 68 PID 1592 wrote to memory of 4548 1592 un693468.exe 68 PID 1592 wrote to memory of 4548 1592 un693468.exe 68 PID 1444 wrote to memory of 1032 1444 6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe 70 PID 1444 wrote to memory of 1032 1444 6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe 70 PID 1444 wrote to memory of 1032 1444 6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe"C:\Users\Admin\AppData\Local\Temp\6d88abf20a98acdfcce7f6acce07abe894d33fcf0192d701a6d3b8df9c70341c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un693468.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un693468.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12757380.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\12757380.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk182561.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk182561.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si652248.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si652248.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
591KB
MD5b6fff862ec008f02ea07449a3bcfd865
SHA122275b7d7fecbcd2b93722e44a30310df7f0dec4
SHA2562364c0f7b9ccdf2854e40385f5d5df283a28d5cf0fb9ae363dcd7bb2b156796e
SHA512f029b8441cafdc2635a083a73a66f72bbe84082d4a494ca47afc65b471cda6b1765d3bca7fa9b81c4e9def8e451a17f96b9d1348df4d5b5558946f6a69ad0cca
-
Filesize
591KB
MD5b6fff862ec008f02ea07449a3bcfd865
SHA122275b7d7fecbcd2b93722e44a30310df7f0dec4
SHA2562364c0f7b9ccdf2854e40385f5d5df283a28d5cf0fb9ae363dcd7bb2b156796e
SHA512f029b8441cafdc2635a083a73a66f72bbe84082d4a494ca47afc65b471cda6b1765d3bca7fa9b81c4e9def8e451a17f96b9d1348df4d5b5558946f6a69ad0cca
-
Filesize
376KB
MD572329d13c88dd48a0238119ab8f22f9e
SHA15c198c067c202c8a75beffb5373b018fb0556ca0
SHA2568f96dbabe246fcbada67a586ef50b0223b9edcabadb14676c9440cd1bb07bec8
SHA512c34ace598be91db70dc63aec95f6819c8e3e2c8b496268bd291e8b63f9e044de227ff4d88fecab3da2a6925451036a8cd8f9a06864673759f6a1ed4799e89e87
-
Filesize
376KB
MD572329d13c88dd48a0238119ab8f22f9e
SHA15c198c067c202c8a75beffb5373b018fb0556ca0
SHA2568f96dbabe246fcbada67a586ef50b0223b9edcabadb14676c9440cd1bb07bec8
SHA512c34ace598be91db70dc63aec95f6819c8e3e2c8b496268bd291e8b63f9e044de227ff4d88fecab3da2a6925451036a8cd8f9a06864673759f6a1ed4799e89e87
-
Filesize
459KB
MD585829ffa674b4fc4a282da63d9289d8e
SHA172ef6704a87a409866b2a2627fa062216bbe6cfc
SHA2566c3ba4075c376538edaec2f6b7fddc0480d8bb9b3aa45c95fab010436d05d146
SHA512d77898855f2f23abd6a6afb89eb47f39cfd7b629ab30bd305ba35f1c24c1d0f09b7c8fd46ff8b34b9fb597ae31af82b0a096f25124427af46ccb67a210991e24
-
Filesize
459KB
MD585829ffa674b4fc4a282da63d9289d8e
SHA172ef6704a87a409866b2a2627fa062216bbe6cfc
SHA2566c3ba4075c376538edaec2f6b7fddc0480d8bb9b3aa45c95fab010436d05d146
SHA512d77898855f2f23abd6a6afb89eb47f39cfd7b629ab30bd305ba35f1c24c1d0f09b7c8fd46ff8b34b9fb597ae31af82b0a096f25124427af46ccb67a210991e24