Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
92s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
16/04/2023, 01:43
Static task
static1
General
-
Target
11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe
-
Size
950KB
-
MD5
0aa1a864e61004e985d15f40c0bcecbd
-
SHA1
a3e319ff5929e756282569ba716d9e8269114100
-
SHA256
11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e
-
SHA512
d7fdd1f3c65cc8bc1224a34bd6aa8aadb373f48a164f5a08e1114c9dc6b582fee591e96a1447cff66861f7ec10960a74b8e16e5d11668ac69d7be095be6cc412
-
SSDEEP
24576:MyO/slbW1UcBK6KZhsuCqFvdYmDpq/M5KVazjA7/:7M51UccBCIamDpqxa3A
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it368805.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it368805.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it368805.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it368805.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it368805.exe -
Executes dropped EXE 6 IoCs
pid Process 988 zioN5089.exe 4496 zida1636.exe 4988 it368805.exe 2060 jr847244.exe 704 kp689160.exe 3964 lr839897.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it368805.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zioN5089.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zioN5089.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zida1636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zida1636.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 2844 3964 WerFault.exe 72 3984 3964 WerFault.exe 72 4460 3964 WerFault.exe 72 60 3964 WerFault.exe 72 2180 3964 WerFault.exe 72 4988 3964 WerFault.exe 72 3876 3964 WerFault.exe 72 3880 3964 WerFault.exe 72 4568 3964 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4988 it368805.exe 4988 it368805.exe 2060 jr847244.exe 2060 jr847244.exe 704 kp689160.exe 704 kp689160.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4988 it368805.exe Token: SeDebugPrivilege 2060 jr847244.exe Token: SeDebugPrivilege 704 kp689160.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3964 lr839897.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3668 wrote to memory of 988 3668 11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe 66 PID 3668 wrote to memory of 988 3668 11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe 66 PID 3668 wrote to memory of 988 3668 11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe 66 PID 988 wrote to memory of 4496 988 zioN5089.exe 67 PID 988 wrote to memory of 4496 988 zioN5089.exe 67 PID 988 wrote to memory of 4496 988 zioN5089.exe 67 PID 4496 wrote to memory of 4988 4496 zida1636.exe 68 PID 4496 wrote to memory of 4988 4496 zida1636.exe 68 PID 4496 wrote to memory of 2060 4496 zida1636.exe 69 PID 4496 wrote to memory of 2060 4496 zida1636.exe 69 PID 4496 wrote to memory of 2060 4496 zida1636.exe 69 PID 988 wrote to memory of 704 988 zioN5089.exe 71 PID 988 wrote to memory of 704 988 zioN5089.exe 71 PID 988 wrote to memory of 704 988 zioN5089.exe 71 PID 3668 wrote to memory of 3964 3668 11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe 72 PID 3668 wrote to memory of 3964 3668 11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe 72 PID 3668 wrote to memory of 3964 3668 11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe"C:\Users\Admin\AppData\Local\Temp\11445b64ee1f6e8e4650851cae400ea8d75f3c31a1bec8773060b9d7a04c995e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioN5089.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioN5089.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zida1636.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zida1636.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it368805.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it368805.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr847244.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr847244.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp689160.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp689160.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr839897.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr839897.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 6203⤵
- Program crash
PID:2844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 7003⤵
- Program crash
PID:3984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 8403⤵
- Program crash
PID:4460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 8483⤵
- Program crash
PID:60
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 8763⤵
- Program crash
PID:2180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 8843⤵
- Program crash
PID:4988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 11243⤵
- Program crash
PID:3876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 11643⤵
- Program crash
PID:3880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 11323⤵
- Program crash
PID:4568
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
390KB
MD55ed9270ca56d41db87987823290dfa15
SHA189f81232efb22eb536efd30fa52ed8710601b592
SHA25674c8d2e808ec0734e30d03e29b9a17b020bdbe85b6584c1aa501ba892ae4a054
SHA512e612b392272b0b6cf27582286e1ac92a5609bb51f72af0c8acdb489ad6e3ab1ecba5470cf391015dab06dc67c01726da60f3bc9da68dfd3e2f84b2716443d4b1
-
Filesize
390KB
MD55ed9270ca56d41db87987823290dfa15
SHA189f81232efb22eb536efd30fa52ed8710601b592
SHA25674c8d2e808ec0734e30d03e29b9a17b020bdbe85b6584c1aa501ba892ae4a054
SHA512e612b392272b0b6cf27582286e1ac92a5609bb51f72af0c8acdb489ad6e3ab1ecba5470cf391015dab06dc67c01726da60f3bc9da68dfd3e2f84b2716443d4b1
-
Filesize
623KB
MD5adeddafc9374aa73adb70739b442746a
SHA1d746492e5f417aff78c4dbe60dd567e12178f747
SHA256867c747a45050f7d3d438ec5ef6840c6c52b404f1e0cc54d7cf3082891416aed
SHA5122dcc05fbbe061f20434c33c8b3089f89eebe1e9f84dd8bc7943dae6b207c32b1fc87da7966276759350a51031f71727a14be232a0fd7e1e4788736f682bc6fb7
-
Filesize
623KB
MD5adeddafc9374aa73adb70739b442746a
SHA1d746492e5f417aff78c4dbe60dd567e12178f747
SHA256867c747a45050f7d3d438ec5ef6840c6c52b404f1e0cc54d7cf3082891416aed
SHA5122dcc05fbbe061f20434c33c8b3089f89eebe1e9f84dd8bc7943dae6b207c32b1fc87da7966276759350a51031f71727a14be232a0fd7e1e4788736f682bc6fb7
-
Filesize
136KB
MD59cb93acfb7e0e7c35bc9ca2f5dfd9d26
SHA15d19ace62f4100d0c69b913a136d7f37ca50c1ba
SHA2566f1a0c1c4bf71d65261680109808c0f7748863eb25d793b22c5aecb9a778491f
SHA51289a96d3013906c0da3c14c9fe3895441ee44e5e0cef38997936f7822d6bf789325347f35d8a339330e64c0c9b4b88ad5f1adff33c2a999bf9c28b93fdbbe80e4
-
Filesize
136KB
MD59cb93acfb7e0e7c35bc9ca2f5dfd9d26
SHA15d19ace62f4100d0c69b913a136d7f37ca50c1ba
SHA2566f1a0c1c4bf71d65261680109808c0f7748863eb25d793b22c5aecb9a778491f
SHA51289a96d3013906c0da3c14c9fe3895441ee44e5e0cef38997936f7822d6bf789325347f35d8a339330e64c0c9b4b88ad5f1adff33c2a999bf9c28b93fdbbe80e4
-
Filesize
468KB
MD5fef45942727c8f5dbb4bb1dad5cfc6fc
SHA1de7017a95f6fc9912abe76661b46166a2dc6bcaf
SHA2561057fb1ebf4c464e1020a0aa91e02b741d6d68a2bf3e949810a465fa96fdefe0
SHA512c57b57f9b79d1f7883181d33a09d783846ade410bcc9aa6c3cc03bb6309253b916dc042ff93691de9cfb508a3ad081f1a2e3c92016795c71d64d5989ce935c28
-
Filesize
468KB
MD5fef45942727c8f5dbb4bb1dad5cfc6fc
SHA1de7017a95f6fc9912abe76661b46166a2dc6bcaf
SHA2561057fb1ebf4c464e1020a0aa91e02b741d6d68a2bf3e949810a465fa96fdefe0
SHA512c57b57f9b79d1f7883181d33a09d783846ade410bcc9aa6c3cc03bb6309253b916dc042ff93691de9cfb508a3ad081f1a2e3c92016795c71d64d5989ce935c28
-
Filesize
12KB
MD5fcf7c6340707f582e561faaaaba95b55
SHA153dd28821a141f314bfbe2243c1561401466cc1e
SHA25636474df79e8e5733dd915c62ace7d7e0a57cf3b7a68efd1df4f49d08f5800bdc
SHA512f311ddcb7df9d446b7bb1ae25aa86200f9f0fd3a95dbf02233baa13548b870493bef294c05890cd15c3c5017176d08aef0154163c781aeb7b626f4c3abf6bb25
-
Filesize
12KB
MD5fcf7c6340707f582e561faaaaba95b55
SHA153dd28821a141f314bfbe2243c1561401466cc1e
SHA25636474df79e8e5733dd915c62ace7d7e0a57cf3b7a68efd1df4f49d08f5800bdc
SHA512f311ddcb7df9d446b7bb1ae25aa86200f9f0fd3a95dbf02233baa13548b870493bef294c05890cd15c3c5017176d08aef0154163c781aeb7b626f4c3abf6bb25
-
Filesize
481KB
MD5a0ee98cf8abe3ef95882e44e1910b288
SHA1a37529d4a22b62daf175afcc265d3864106a8ba8
SHA2560331e0a8a88bda4e9669c9d75039c7e25b1467058497948b19998fef4648c906
SHA5129ee038c7b068bfd8ccb634e3c808d5d88355ca3cdff61e278a9ed0094809f80e9c92236a56f35c4723b81bcaee30c87af8728b5a5c72074f079d6b7604158c11
-
Filesize
481KB
MD5a0ee98cf8abe3ef95882e44e1910b288
SHA1a37529d4a22b62daf175afcc265d3864106a8ba8
SHA2560331e0a8a88bda4e9669c9d75039c7e25b1467058497948b19998fef4648c906
SHA5129ee038c7b068bfd8ccb634e3c808d5d88355ca3cdff61e278a9ed0094809f80e9c92236a56f35c4723b81bcaee30c87af8728b5a5c72074f079d6b7604158c11