Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
04/05/2023, 17:09
Static task
static1
General
-
Target
0fdbef1ed33366ead6025639345f04110a62d6cb38a15cbb52e1cefe377e881c.exe
-
Size
1.5MB
-
MD5
752b4e860e38c4e38c88eeefd767c3ce
-
SHA1
07bf9dc7fc9a9b104740f1298eb0f1652f5b6623
-
SHA256
0fdbef1ed33366ead6025639345f04110a62d6cb38a15cbb52e1cefe377e881c
-
SHA512
4243821d86e64f9f95f15de0db75cc587976c957be4c6bab221fa4dd09991e6a0b11697cef083845163115ffb974045fc2051a905fe68fef6cac66ebf4c0989b
-
SSDEEP
24576:PyttBhTxuASKjTjm/DB1MiiijlWqbUEOWIE6or2uyjUYTiYw7Lkr9eeArpdV:ajBeASKjnQ1PZFoEL6or21FiYw7+Uj
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a8239042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a8239042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a8239042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a8239042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a8239042.exe -
Executes dropped EXE 7 IoCs
pid Process 3652 v4550312.exe 4324 v1492307.exe 4392 v3397989.exe 4368 v8866569.exe 2096 a8239042.exe 4060 b7656692.exe 3768 c8120321.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a8239042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a8239042.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v1492307.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v3397989.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v8866569.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" v8866569.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0fdbef1ed33366ead6025639345f04110a62d6cb38a15cbb52e1cefe377e881c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0fdbef1ed33366ead6025639345f04110a62d6cb38a15cbb52e1cefe377e881c.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v4550312.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v4550312.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v1492307.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v3397989.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 3712 3768 WerFault.exe 73 2972 3768 WerFault.exe 73 4484 3768 WerFault.exe 73 4496 3768 WerFault.exe 73 4456 3768 WerFault.exe 73 4160 3768 WerFault.exe 73 3168 3768 WerFault.exe 73 4972 3768 WerFault.exe 73 5068 3768 WerFault.exe 73 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2096 a8239042.exe 2096 a8239042.exe 4060 b7656692.exe 4060 b7656692.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2096 a8239042.exe Token: SeDebugPrivilege 4060 b7656692.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3768 c8120321.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 420 wrote to memory of 3652 420 0fdbef1ed33366ead6025639345f04110a62d6cb38a15cbb52e1cefe377e881c.exe 66 PID 420 wrote to memory of 3652 420 0fdbef1ed33366ead6025639345f04110a62d6cb38a15cbb52e1cefe377e881c.exe 66 PID 420 wrote to memory of 3652 420 0fdbef1ed33366ead6025639345f04110a62d6cb38a15cbb52e1cefe377e881c.exe 66 PID 3652 wrote to memory of 4324 3652 v4550312.exe 67 PID 3652 wrote to memory of 4324 3652 v4550312.exe 67 PID 3652 wrote to memory of 4324 3652 v4550312.exe 67 PID 4324 wrote to memory of 4392 4324 v1492307.exe 68 PID 4324 wrote to memory of 4392 4324 v1492307.exe 68 PID 4324 wrote to memory of 4392 4324 v1492307.exe 68 PID 4392 wrote to memory of 4368 4392 v3397989.exe 69 PID 4392 wrote to memory of 4368 4392 v3397989.exe 69 PID 4392 wrote to memory of 4368 4392 v3397989.exe 69 PID 4368 wrote to memory of 2096 4368 v8866569.exe 70 PID 4368 wrote to memory of 2096 4368 v8866569.exe 70 PID 4368 wrote to memory of 2096 4368 v8866569.exe 70 PID 4368 wrote to memory of 4060 4368 v8866569.exe 71 PID 4368 wrote to memory of 4060 4368 v8866569.exe 71 PID 4368 wrote to memory of 4060 4368 v8866569.exe 71 PID 4392 wrote to memory of 3768 4392 v3397989.exe 73 PID 4392 wrote to memory of 3768 4392 v3397989.exe 73 PID 4392 wrote to memory of 3768 4392 v3397989.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fdbef1ed33366ead6025639345f04110a62d6cb38a15cbb52e1cefe377e881c.exe"C:\Users\Admin\AppData\Local\Temp\0fdbef1ed33366ead6025639345f04110a62d6cb38a15cbb52e1cefe377e881c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:420 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4550312.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4550312.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v1492307.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v1492307.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3397989.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3397989.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v8866569.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v8866569.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a8239042.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a8239042.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b7656692.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b7656692.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c8120321.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c8120321.exe5⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 6246⤵
- Program crash
PID:3712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 7046⤵
- Program crash
PID:2972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 8446⤵
- Program crash
PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 8326⤵
- Program crash
PID:4496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 8806⤵
- Program crash
PID:4456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 9366⤵
- Program crash
PID:4160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 11326⤵
- Program crash
PID:3168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 11566⤵
- Program crash
PID:4972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 11446⤵
- Program crash
PID:5068
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD52f72697f20e963c1839bae91e0480e12
SHA104f33586741d54b75d721f5efa629ea3885ef4ee
SHA256062458b1d49e5f8f067250b1eb9a8f0915744a82d785d8e34b709ddbe881ac8f
SHA512755758c8b671ce5a43c6fe75bf7353f5b6943ec657f1077ba03685be8c41c030f3dfae3626390879c83aa534341e6068b55e5363dc026c131a2837d324ef2b10
-
Filesize
1.4MB
MD52f72697f20e963c1839bae91e0480e12
SHA104f33586741d54b75d721f5efa629ea3885ef4ee
SHA256062458b1d49e5f8f067250b1eb9a8f0915744a82d785d8e34b709ddbe881ac8f
SHA512755758c8b671ce5a43c6fe75bf7353f5b6943ec657f1077ba03685be8c41c030f3dfae3626390879c83aa534341e6068b55e5363dc026c131a2837d324ef2b10
-
Filesize
912KB
MD58055ef76b1a760c50fe8dd0b64b1bf68
SHA1b34c06f6cbc6a7e71272e062e32d5c184c5d8e48
SHA256004069dc53542ea6dcf850628ee298d7b95851a70e570ca9253e07f0352f31b3
SHA5121a7c242a7d3cd6d7c9c0149f69fabdb31fb8fb6ebd727db96fb81380b638ca6f1a23f814f8433b759716f90091432acc5d8293ef61a35e63d4f9e0c26d3c71f5
-
Filesize
912KB
MD58055ef76b1a760c50fe8dd0b64b1bf68
SHA1b34c06f6cbc6a7e71272e062e32d5c184c5d8e48
SHA256004069dc53542ea6dcf850628ee298d7b95851a70e570ca9253e07f0352f31b3
SHA5121a7c242a7d3cd6d7c9c0149f69fabdb31fb8fb6ebd727db96fb81380b638ca6f1a23f814f8433b759716f90091432acc5d8293ef61a35e63d4f9e0c26d3c71f5
-
Filesize
707KB
MD53c0d308d1dbad5237987b537741a93b4
SHA15337cddfa54a8939200396dbf8fe02476d4fbde1
SHA256e1eb8495d0e588a0eeb0240767c91c1dd24ec90d876181958993b9736965842c
SHA512b8eb4c9c263a69857c7310a4d2a75aa92a3199c4da837d72ba28fef268e1e5cdd0247e8bacf86ede897cd022442e1ff9e471356e63540fab18064a1ae79d44a7
-
Filesize
707KB
MD53c0d308d1dbad5237987b537741a93b4
SHA15337cddfa54a8939200396dbf8fe02476d4fbde1
SHA256e1eb8495d0e588a0eeb0240767c91c1dd24ec90d876181958993b9736965842c
SHA512b8eb4c9c263a69857c7310a4d2a75aa92a3199c4da837d72ba28fef268e1e5cdd0247e8bacf86ede897cd022442e1ff9e471356e63540fab18064a1ae79d44a7
-
Filesize
339KB
MD53c35cbe02053107d55f0b888087ac3d5
SHA1f4bcfb9c46b476099221cd2178d280b7756776f0
SHA2567c4cf0bc0fdbb2ab6eb6e5d6f10a3e714261f668071452d06d18aaa05b66e7d5
SHA512e1cb258a3058b85ddab2e86a9032bf4f7cdec5722bb6eb26ab085c255cdd2030f9a002418749eb1e048901a050e3bd395704bb5f4669f8632837a5d1546c8bf6
-
Filesize
339KB
MD53c35cbe02053107d55f0b888087ac3d5
SHA1f4bcfb9c46b476099221cd2178d280b7756776f0
SHA2567c4cf0bc0fdbb2ab6eb6e5d6f10a3e714261f668071452d06d18aaa05b66e7d5
SHA512e1cb258a3058b85ddab2e86a9032bf4f7cdec5722bb6eb26ab085c255cdd2030f9a002418749eb1e048901a050e3bd395704bb5f4669f8632837a5d1546c8bf6
-
Filesize
416KB
MD57046e13104becb0b28912a78f6fdfc23
SHA15c50a61c6917ba0471ae4f49362198759d0b1e0d
SHA2568b14a140ab92097fdf0c90b5176addfc8c996fb159a1fdf38932f740c0431a5b
SHA5129d94c3f467242d4a86ad1c9dcbcba8f616ee8e2c7d25e89b20fa6622a6177262854d5dac097fa873371e55ef88ba4991d2fa06d8d0fe40181d88a2352c83f650
-
Filesize
416KB
MD57046e13104becb0b28912a78f6fdfc23
SHA15c50a61c6917ba0471ae4f49362198759d0b1e0d
SHA2568b14a140ab92097fdf0c90b5176addfc8c996fb159a1fdf38932f740c0431a5b
SHA5129d94c3f467242d4a86ad1c9dcbcba8f616ee8e2c7d25e89b20fa6622a6177262854d5dac097fa873371e55ef88ba4991d2fa06d8d0fe40181d88a2352c83f650
-
Filesize
360KB
MD58e7493809b43defe87c0e7bb5f4c2ec4
SHA133b43013f4b9cc933829c5e71846c828a33a9dc7
SHA256121a33078b699a2142a3fa76ad986aa4b27415a63c6d2e86498e17264fc0ffcd
SHA512a794da6ea7cb4033c982da19b94f7d7c48abc76df23e35c1bb71a82f533a58758c9a17de797a11c74e683b032e2735f447a3d9bc38f9b71b6c1cdaf65c732541
-
Filesize
360KB
MD58e7493809b43defe87c0e7bb5f4c2ec4
SHA133b43013f4b9cc933829c5e71846c828a33a9dc7
SHA256121a33078b699a2142a3fa76ad986aa4b27415a63c6d2e86498e17264fc0ffcd
SHA512a794da6ea7cb4033c982da19b94f7d7c48abc76df23e35c1bb71a82f533a58758c9a17de797a11c74e683b032e2735f447a3d9bc38f9b71b6c1cdaf65c732541
-
Filesize
136KB
MD508506fff67baca3871f497ca518b5638
SHA180c5936b81e68c9012ba35a72e4a7b0bd97d16a1
SHA2564ec0b50d85beb65d1c02e2362bddd6387a1f7278659030525795ab6cd440eb39
SHA512ea3fdf67834ab95c6986f2bdcd5f3238c278887c5566a79d03338ffdbaca9d1828a0ee908aa2b1ec831d79db400cfd4cac0fd5a06d8abe2e6b406ad3605c6876
-
Filesize
136KB
MD508506fff67baca3871f497ca518b5638
SHA180c5936b81e68c9012ba35a72e4a7b0bd97d16a1
SHA2564ec0b50d85beb65d1c02e2362bddd6387a1f7278659030525795ab6cd440eb39
SHA512ea3fdf67834ab95c6986f2bdcd5f3238c278887c5566a79d03338ffdbaca9d1828a0ee908aa2b1ec831d79db400cfd4cac0fd5a06d8abe2e6b406ad3605c6876