Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
92s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 03:09
Static task
static1
General
-
Target
1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe
-
Size
939KB
-
MD5
ecb1c567a6a96cc57c306485f92025c3
-
SHA1
614facccfc6474f99aa49d8598dd529c06dd919c
-
SHA256
1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378
-
SHA512
393ab9a0fbddedb609520ae65dfa960d97c28e94b75939760612bb4a8fa4c60f72ff8172415f5e5ae2807ad7c09536d9691734bf309738212a37a344819e120b
-
SSDEEP
24576:oyi9Jnjh6aROBcMeDcN2gMEF6HiDKKCOuajeQOOQd/:vi9RsaIBcX02gjDKKCEjeQJQ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it367989.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it367989.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it367989.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it367989.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it367989.exe -
Executes dropped EXE 6 IoCs
pid Process 3952 zira9358.exe 4428 zido6747.exe 3852 it367989.exe 4524 jr216084.exe 4072 kp121006.exe 1712 lr845705.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it367989.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zira9358.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zira9358.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zido6747.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zido6747.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 3836 1712 WerFault.exe 72 4152 1712 WerFault.exe 72 3852 1712 WerFault.exe 72 4740 1712 WerFault.exe 72 1880 1712 WerFault.exe 72 4820 1712 WerFault.exe 72 1988 1712 WerFault.exe 72 3588 1712 WerFault.exe 72 2768 1712 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3852 it367989.exe 3852 it367989.exe 4524 jr216084.exe 4524 jr216084.exe 4072 kp121006.exe 4072 kp121006.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3852 it367989.exe Token: SeDebugPrivilege 4524 jr216084.exe Token: SeDebugPrivilege 4072 kp121006.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4120 wrote to memory of 3952 4120 1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe 66 PID 4120 wrote to memory of 3952 4120 1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe 66 PID 4120 wrote to memory of 3952 4120 1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe 66 PID 3952 wrote to memory of 4428 3952 zira9358.exe 67 PID 3952 wrote to memory of 4428 3952 zira9358.exe 67 PID 3952 wrote to memory of 4428 3952 zira9358.exe 67 PID 4428 wrote to memory of 3852 4428 zido6747.exe 68 PID 4428 wrote to memory of 3852 4428 zido6747.exe 68 PID 4428 wrote to memory of 4524 4428 zido6747.exe 69 PID 4428 wrote to memory of 4524 4428 zido6747.exe 69 PID 4428 wrote to memory of 4524 4428 zido6747.exe 69 PID 3952 wrote to memory of 4072 3952 zira9358.exe 71 PID 3952 wrote to memory of 4072 3952 zira9358.exe 71 PID 3952 wrote to memory of 4072 3952 zira9358.exe 71 PID 4120 wrote to memory of 1712 4120 1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe 72 PID 4120 wrote to memory of 1712 4120 1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe 72 PID 4120 wrote to memory of 1712 4120 1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe"C:\Users\Admin\AppData\Local\Temp\1d234066eda048d3078b7ed5af318d9c8135da4a1ae54a16fcc8b5d71f836378.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zira9358.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zira9358.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zido6747.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zido6747.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it367989.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it367989.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr216084.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr216084.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp121006.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp121006.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr845705.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr845705.exe2⤵
- Executes dropped EXE
PID:1712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 6203⤵
- Program crash
PID:3836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 7003⤵
- Program crash
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 8403⤵
- Program crash
PID:3852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 8203⤵
- Program crash
PID:4740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 8843⤵
- Program crash
PID:1880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 9163⤵
- Program crash
PID:4820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 11283⤵
- Program crash
PID:1988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 11523⤵
- Program crash
PID:3588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 11683⤵
- Program crash
PID:2768
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
624KB
MD5f39e4a858999fc0a1ba94ed23e6a9053
SHA1651beb2b471f17e6a87ff3b978627208c912eeae
SHA256011c4e19998f70fad028596f4a3ba9954ceba3ad35473f54f4eaa9d3712c661f
SHA512ec8aeecf5cc365e306f05ab442e9924a9d99aebf633ebde678ac1c48e88303f2ef0c65a3ea66eb17c5d415da3520cc413b2403255b4f18873abeca88509a5a30
-
Filesize
624KB
MD5f39e4a858999fc0a1ba94ed23e6a9053
SHA1651beb2b471f17e6a87ff3b978627208c912eeae
SHA256011c4e19998f70fad028596f4a3ba9954ceba3ad35473f54f4eaa9d3712c661f
SHA512ec8aeecf5cc365e306f05ab442e9924a9d99aebf633ebde678ac1c48e88303f2ef0c65a3ea66eb17c5d415da3520cc413b2403255b4f18873abeca88509a5a30
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
470KB
MD59633f2b0a5d72b8684a1b69c8f601708
SHA18243485018c33822fe71921aceb0089940c2c7ae
SHA256d1f48e5424558afc6cdb6fd8a16ded6fee34183a2249ad3bfda3a4cae06f358b
SHA512ea323e137c50bfa047081710b793d9dbf2f48ccf297e97b0c7312ec68b77745df01aac4ced085876cfd7b5303d74b2b53b4f8189e8946e36b16194c3ecfdb53c
-
Filesize
470KB
MD59633f2b0a5d72b8684a1b69c8f601708
SHA18243485018c33822fe71921aceb0089940c2c7ae
SHA256d1f48e5424558afc6cdb6fd8a16ded6fee34183a2249ad3bfda3a4cae06f358b
SHA512ea323e137c50bfa047081710b793d9dbf2f48ccf297e97b0c7312ec68b77745df01aac4ced085876cfd7b5303d74b2b53b4f8189e8946e36b16194c3ecfdb53c
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
486KB
MD51b528d96d7672c37f75b314f60d10b32
SHA1a6f5fbb0e50a634b007e10b9cce3583abad39b07
SHA256dc3c0ed4027fcbe1724050eef6e18080756d5d9b07fe3f99bb20e4eb6bc67aaa
SHA51252c2129b114cd6e73d34cdc62b61f371ff8a5c9c154c28130a2bba2f4e57ea3a276188b400cbb7eb88a3b1ea59add2b9f5467b9806e6b2e4b121f4cfb114e6e8
-
Filesize
486KB
MD51b528d96d7672c37f75b314f60d10b32
SHA1a6f5fbb0e50a634b007e10b9cce3583abad39b07
SHA256dc3c0ed4027fcbe1724050eef6e18080756d5d9b07fe3f99bb20e4eb6bc67aaa
SHA51252c2129b114cd6e73d34cdc62b61f371ff8a5c9c154c28130a2bba2f4e57ea3a276188b400cbb7eb88a3b1ea59add2b9f5467b9806e6b2e4b121f4cfb114e6e8