Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
51s -
max time network
64s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25/04/2023, 13:21
Static task
static1
General
-
Target
c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe
-
Size
694KB
-
MD5
6ecf96cf587d07a5ddb15fad7714ef93
-
SHA1
c0442e36bf6da21626542f76f2e62565a6b305fa
-
SHA256
c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c
-
SHA512
fbff217f77e29f5eadaaa261250b04ab6333b49a90907f649d3aed7b4b474ef722c02b4ddc26053dcf74b0b95a6cee7e25b7f5902e60b3a6bb67c9a75d22237f
-
SSDEEP
12288:iy902u7FLbAdk71oaRa8jDh5V/TNKtUgFD5UboWr2/AskaGOjUe5vleu2KT9oK+z:iyRUFha8zBTNOUgFD5fVGOjUKWKTyKEt
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 76495545.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 76495545.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 76495545.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 76495545.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 76495545.exe -
Executes dropped EXE 4 IoCs
pid Process 2144 un358578.exe 3200 76495545.exe 1972 rk144728.exe 2940 si461297.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 76495545.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 76495545.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un358578.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un358578.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3200 76495545.exe 3200 76495545.exe 1972 rk144728.exe 1972 rk144728.exe 2940 si461297.exe 2940 si461297.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3200 76495545.exe Token: SeDebugPrivilege 1972 rk144728.exe Token: SeDebugPrivilege 2940 si461297.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2484 wrote to memory of 2144 2484 c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe 66 PID 2484 wrote to memory of 2144 2484 c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe 66 PID 2484 wrote to memory of 2144 2484 c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe 66 PID 2144 wrote to memory of 3200 2144 un358578.exe 67 PID 2144 wrote to memory of 3200 2144 un358578.exe 67 PID 2144 wrote to memory of 3200 2144 un358578.exe 67 PID 2144 wrote to memory of 1972 2144 un358578.exe 68 PID 2144 wrote to memory of 1972 2144 un358578.exe 68 PID 2144 wrote to memory of 1972 2144 un358578.exe 68 PID 2484 wrote to memory of 2940 2484 c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe 70 PID 2484 wrote to memory of 2940 2484 c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe 70 PID 2484 wrote to memory of 2940 2484 c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe"C:\Users\Admin\AppData\Local\Temp\c942d4ab3687a71706558cdc35eb348b71fb49fc5acc29812cc0e9694eb0553c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un358578.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un358578.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\76495545.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\76495545.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk144728.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk144728.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si461297.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si461297.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
540KB
MD5cbf734b21b7af9fdeec99a8fad908cff
SHA1e76e42938b27e7cc608e08e6a5c4a62c933cc59c
SHA2564719cc08e429afcb894730b0f3b1c31b1077f31422384bab96eb77c29c13ce24
SHA5126606dc9329a32e3d85e996515c0bdb21dbd9e2f7a204ca1967d0303e357a0fa66681d0e259b9fc65a1396e2e052b3f6122ed5c298d532e87b12f92e32b810c60
-
Filesize
540KB
MD5cbf734b21b7af9fdeec99a8fad908cff
SHA1e76e42938b27e7cc608e08e6a5c4a62c933cc59c
SHA2564719cc08e429afcb894730b0f3b1c31b1077f31422384bab96eb77c29c13ce24
SHA5126606dc9329a32e3d85e996515c0bdb21dbd9e2f7a204ca1967d0303e357a0fa66681d0e259b9fc65a1396e2e052b3f6122ed5c298d532e87b12f92e32b810c60
-
Filesize
257KB
MD56fbfd7fbbef54b544177047189ecb7db
SHA126d5c495f1f10f35a51bf7515c3daeec6e8c117f
SHA2569b97479c86a0f842706d16a85eabd58a332db094ffea7f435703efdf7daafb92
SHA5121f7bdc59a6096ae06893c19206263ee18e1160913d26d81961cc93d640eca8dc9d0aa1e1bf6c047dec0a12b3e7d8cf20c41fd58c2040834babb94c292c7b6c87
-
Filesize
257KB
MD56fbfd7fbbef54b544177047189ecb7db
SHA126d5c495f1f10f35a51bf7515c3daeec6e8c117f
SHA2569b97479c86a0f842706d16a85eabd58a332db094ffea7f435703efdf7daafb92
SHA5121f7bdc59a6096ae06893c19206263ee18e1160913d26d81961cc93d640eca8dc9d0aa1e1bf6c047dec0a12b3e7d8cf20c41fd58c2040834babb94c292c7b6c87
-
Filesize
340KB
MD5f55ec0216ca5329b640327fdbd4d6761
SHA13f16aef6a0f391b3cf41bc85d0cac464377b3f14
SHA2569d6e35068d6328248d81d4d1415c64fbb804e7d4fe467ae995003db4cb702c24
SHA5125778508a4b49dcd7f1f4a1031a2f6f4ccf1f64e665ae37e6ec0b6ab0e81b3bff888f3633b51323739ed88ae0efac6808ef0b3c16430e2cd435425067cbb80a21
-
Filesize
340KB
MD5f55ec0216ca5329b640327fdbd4d6761
SHA13f16aef6a0f391b3cf41bc85d0cac464377b3f14
SHA2569d6e35068d6328248d81d4d1415c64fbb804e7d4fe467ae995003db4cb702c24
SHA5125778508a4b49dcd7f1f4a1031a2f6f4ccf1f64e665ae37e6ec0b6ab0e81b3bff888f3633b51323739ed88ae0efac6808ef0b3c16430e2cd435425067cbb80a21