Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
86s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
04/05/2023, 13:12
Static task
static1
General
-
Target
c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe
-
Size
599KB
-
MD5
43b5c43fb2efd3cc59ffbdd497f348be
-
SHA1
ac3dd4a7ee78ff570f3d35ebbe9e04ec53833a2e
-
SHA256
c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396
-
SHA512
a53d0c75dbeff89fc069b4090e5a8e4da923c333a7673018a3e4869efc7764e956ad28ff4f5db3eb52147d61f2d3eba3376652e9ebd29cb204246aed6befd86b
-
SSDEEP
12288:OMr8y90V2OFBATFiKTBooX1IfCuspKLpM1l6FMdPWw2VgkpMmbou:myi3FBKkDgafAKLpyl+Vzdbd
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" l2146942.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" l2146942.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" l2146942.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" l2146942.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" l2146942.exe -
Executes dropped EXE 4 IoCs
pid Process 2524 y1144871.exe 2996 k7576388.exe 3504 l2146942.exe 4076 m2644727.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features l2146942.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" l2146942.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y1144871.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1144871.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 5064 4076 WerFault.exe 70 5084 4076 WerFault.exe 70 700 4076 WerFault.exe 70 780 4076 WerFault.exe 70 2992 4076 WerFault.exe 70 4712 4076 WerFault.exe 70 4804 4076 WerFault.exe 70 756 4076 WerFault.exe 70 3344 4076 WerFault.exe 70 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2996 k7576388.exe 2996 k7576388.exe 3504 l2146942.exe 3504 l2146942.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2996 k7576388.exe Token: SeDebugPrivilege 3504 l2146942.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2524 2488 c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe 66 PID 2488 wrote to memory of 2524 2488 c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe 66 PID 2488 wrote to memory of 2524 2488 c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe 66 PID 2524 wrote to memory of 2996 2524 y1144871.exe 67 PID 2524 wrote to memory of 2996 2524 y1144871.exe 67 PID 2524 wrote to memory of 2996 2524 y1144871.exe 67 PID 2524 wrote to memory of 3504 2524 y1144871.exe 69 PID 2524 wrote to memory of 3504 2524 y1144871.exe 69 PID 2524 wrote to memory of 3504 2524 y1144871.exe 69 PID 2488 wrote to memory of 4076 2488 c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe 70 PID 2488 wrote to memory of 4076 2488 c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe 70 PID 2488 wrote to memory of 4076 2488 c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe"C:\Users\Admin\AppData\Local\Temp\c84a07cb25dc9affdbba7a9bd371c5e0da3d3920fd7470c9d95cbcedd9f31396.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1144871.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1144871.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k7576388.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k7576388.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l2146942.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l2146942.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m2644727.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m2644727.exe2⤵
- Executes dropped EXE
PID:4076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 6203⤵
- Program crash
PID:5064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 7003⤵
- Program crash
PID:5084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 8443⤵
- Program crash
PID:700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 8563⤵
- Program crash
PID:780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 9083⤵
- Program crash
PID:2992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 8803⤵
- Program crash
PID:4712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 11243⤵
- Program crash
PID:4804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 11523⤵
- Program crash
PID:756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 11403⤵
- Program crash
PID:3344
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD5f83a14e89eae30b67bf0f9ecc08e183b
SHA1f72dd60561f900e06b293fdf434e8671634debc6
SHA256262c2eaad5cd745dce72adc4a48a9db5d3b8009954a2ab0095bcbb31d87a2a3e
SHA5124dbbc9a38d2ce505d618f6b778b893d363bf54eb33f16b3378df3ebb14548b2694bb2da1de45d15c7edd0c25c11714f33268c5a59debf0c82bf46300be1a06f4
-
Filesize
340KB
MD5f83a14e89eae30b67bf0f9ecc08e183b
SHA1f72dd60561f900e06b293fdf434e8671634debc6
SHA256262c2eaad5cd745dce72adc4a48a9db5d3b8009954a2ab0095bcbb31d87a2a3e
SHA5124dbbc9a38d2ce505d618f6b778b893d363bf54eb33f16b3378df3ebb14548b2694bb2da1de45d15c7edd0c25c11714f33268c5a59debf0c82bf46300be1a06f4
-
Filesize
307KB
MD53311c99041546b81d3c24eb98c845a92
SHA18aee8757e9a27ae169ade6a4ecd748176acd2d8c
SHA2563f238fceb73ff892827ba9958ca74630394922cb4ffb85bc8dd5b319d3fc0b59
SHA5122e22b2327703a2f2dca0293f89cbb6a554881cd73fb7453b7d67934214d6ff862b265ba739e35691c3b379e556dd37129bafcd22416f8af1cb456c47500aef7a
-
Filesize
307KB
MD53311c99041546b81d3c24eb98c845a92
SHA18aee8757e9a27ae169ade6a4ecd748176acd2d8c
SHA2563f238fceb73ff892827ba9958ca74630394922cb4ffb85bc8dd5b319d3fc0b59
SHA5122e22b2327703a2f2dca0293f89cbb6a554881cd73fb7453b7d67934214d6ff862b265ba739e35691c3b379e556dd37129bafcd22416f8af1cb456c47500aef7a
-
Filesize
136KB
MD59faf39364a842c667a5656538ba5b20b
SHA1edf5758e30f439754020f0e90669038633585c5f
SHA25622c2fff4162ee68115b065f07b6c23d3caaf4eb08626363714e8fa56a9684183
SHA5127ddbd8d74f0471423e07bbb39f28e9fb082cec8d3d8ddce3efe6b034a9486528d9b024417a92472ef83a6a7ae0022466ff271475a036163c202ac6b2ded1f740
-
Filesize
136KB
MD59faf39364a842c667a5656538ba5b20b
SHA1edf5758e30f439754020f0e90669038633585c5f
SHA25622c2fff4162ee68115b065f07b6c23d3caaf4eb08626363714e8fa56a9684183
SHA5127ddbd8d74f0471423e07bbb39f28e9fb082cec8d3d8ddce3efe6b034a9486528d9b024417a92472ef83a6a7ae0022466ff271475a036163c202ac6b2ded1f740
-
Filesize
175KB
MD5cdfc0dd25fc5a5837fae5a058ae129ae
SHA138a77628a59260190ac3ed3db173e2ad4cfb9ce7
SHA256fcea6ffdab51342ffe492b192f2921ff139fd5142e4a7e4783e8146fb13a90de
SHA512ae023bcda5aa7fb6c39275968c9dab527d1bf3292f6df57747926cee58838eb35dc045a96bb4e885ee5b3b0782c08f4bff65419f753d175967fcea3925dffd15
-
Filesize
175KB
MD5cdfc0dd25fc5a5837fae5a058ae129ae
SHA138a77628a59260190ac3ed3db173e2ad4cfb9ce7
SHA256fcea6ffdab51342ffe492b192f2921ff139fd5142e4a7e4783e8146fb13a90de
SHA512ae023bcda5aa7fb6c39275968c9dab527d1bf3292f6df57747926cee58838eb35dc045a96bb4e885ee5b3b0782c08f4bff65419f753d175967fcea3925dffd15