Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 11:29
Static task
static1
General
-
Target
36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe
-
Size
828KB
-
MD5
20d723124eea7c1f676c01c2e16442b7
-
SHA1
0906a0f25c804a3f75a76f37628f8b318189e8f7
-
SHA256
36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664
-
SHA512
915380786debfdd7728f9a5b4ff0a22219a206aedcda72b2519aff20dea27c0771dc5fb4452f1974f1c112ffe7b7a73107d2380f6c37b4eceb0c45098564532f
-
SSDEEP
12288:ey904Gn2ZhEkCllnGNdsgw6nz5yel9xrMgDcKuNt0iEvF3CaLGpA4P07St:eyxtZevD6lyelPEK4GCogNISt
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it589957.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it589957.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it589957.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it589957.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it589957.exe -
Executes dropped EXE 6 IoCs
pid Process 2372 ziRI7615.exe 2536 zixC5814.exe 3104 it589957.exe 4864 jr183766.exe 2424 kp461057.exe 4032 lr869710.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it589957.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziRI7615.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziRI7615.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zixC5814.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zixC5814.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 2592 4032 WerFault.exe 72 2136 4032 WerFault.exe 72 4256 4032 WerFault.exe 72 4284 4032 WerFault.exe 72 1452 4032 WerFault.exe 72 3960 4032 WerFault.exe 72 4632 4032 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3104 it589957.exe 3104 it589957.exe 4864 jr183766.exe 4864 jr183766.exe 2424 kp461057.exe 2424 kp461057.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3104 it589957.exe Token: SeDebugPrivilege 4864 jr183766.exe Token: SeDebugPrivilege 2424 kp461057.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1624 wrote to memory of 2372 1624 36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe 66 PID 1624 wrote to memory of 2372 1624 36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe 66 PID 1624 wrote to memory of 2372 1624 36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe 66 PID 2372 wrote to memory of 2536 2372 ziRI7615.exe 67 PID 2372 wrote to memory of 2536 2372 ziRI7615.exe 67 PID 2372 wrote to memory of 2536 2372 ziRI7615.exe 67 PID 2536 wrote to memory of 3104 2536 zixC5814.exe 68 PID 2536 wrote to memory of 3104 2536 zixC5814.exe 68 PID 2536 wrote to memory of 4864 2536 zixC5814.exe 69 PID 2536 wrote to memory of 4864 2536 zixC5814.exe 69 PID 2536 wrote to memory of 4864 2536 zixC5814.exe 69 PID 2372 wrote to memory of 2424 2372 ziRI7615.exe 71 PID 2372 wrote to memory of 2424 2372 ziRI7615.exe 71 PID 2372 wrote to memory of 2424 2372 ziRI7615.exe 71 PID 1624 wrote to memory of 4032 1624 36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe 72 PID 1624 wrote to memory of 4032 1624 36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe 72 PID 1624 wrote to memory of 4032 1624 36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe"C:\Users\Admin\AppData\Local\Temp\36f368c63585c831c716d9f744e56672ac90b37c46de4694592f77398a29e664.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziRI7615.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziRI7615.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zixC5814.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zixC5814.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it589957.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it589957.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr183766.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr183766.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp461057.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp461057.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr869710.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr869710.exe2⤵
- Executes dropped EXE
PID:4032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 6483⤵
- Program crash
PID:2592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 7123⤵
- Program crash
PID:2136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 8403⤵
- Program crash
PID:4256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 8483⤵
- Program crash
PID:4284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 9003⤵
- Program crash
PID:1452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 6843⤵
- Program crash
PID:3960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 10923⤵
- Program crash
PID:4632
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD57338d970230a13097d35182f582f2474
SHA1cd827f19c0a4adb31448b4bacae9268eca9fc878
SHA256d8d0e00bfdab5d37bcbf56ad28041056aa4697a2e856d514f31bc6e01c4287ce
SHA512814aa74c048de217f889ea481f4038b274d83401f8aee85c92b9e44b8213b9999737fbbb345f11fc41c252a8fd81133e7bbc8b7db45fdbc8c6cf6516292e19e8
-
Filesize
256KB
MD57338d970230a13097d35182f582f2474
SHA1cd827f19c0a4adb31448b4bacae9268eca9fc878
SHA256d8d0e00bfdab5d37bcbf56ad28041056aa4697a2e856d514f31bc6e01c4287ce
SHA512814aa74c048de217f889ea481f4038b274d83401f8aee85c92b9e44b8213b9999737fbbb345f11fc41c252a8fd81133e7bbc8b7db45fdbc8c6cf6516292e19e8
-
Filesize
569KB
MD5b826083a9675cd9de720b0125785678f
SHA1c835acfda58890e5614a9e3052bbb96af8af70bb
SHA256ebe720bb34eac3a23504952dcde6e42c4d108e7ea011d17e0824eb7e4c684093
SHA512778d639815265887d383ff2c443ca65877dd437aca1df3da9b615ee79380449c1dd0137d19e30e44f45d611f78dd3361dfe9c6b4ff5c8fb043179d49d5d36ff4
-
Filesize
569KB
MD5b826083a9675cd9de720b0125785678f
SHA1c835acfda58890e5614a9e3052bbb96af8af70bb
SHA256ebe720bb34eac3a23504952dcde6e42c4d108e7ea011d17e0824eb7e4c684093
SHA512778d639815265887d383ff2c443ca65877dd437aca1df3da9b615ee79380449c1dd0137d19e30e44f45d611f78dd3361dfe9c6b4ff5c8fb043179d49d5d36ff4
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
415KB
MD55dbd340670a7ff85b94bfbf76da420a5
SHA1d5032dbd2b16e9621dfa2e65151372b1a85385fd
SHA25699d4479923deb8bced59a0fc8ef3b9c28ab67feb846141cc918add4a9d6bd7f2
SHA512ef85747feead53069d0ff210935181b79a4bbfe7f56dc1874281d664b0f0a7ad0f5a4c5dfed07324b416f86fb05b4ec135d3acf5707b68c19ac7dd63a144c964
-
Filesize
415KB
MD55dbd340670a7ff85b94bfbf76da420a5
SHA1d5032dbd2b16e9621dfa2e65151372b1a85385fd
SHA25699d4479923deb8bced59a0fc8ef3b9c28ab67feb846141cc918add4a9d6bd7f2
SHA512ef85747feead53069d0ff210935181b79a4bbfe7f56dc1874281d664b0f0a7ad0f5a4c5dfed07324b416f86fb05b4ec135d3acf5707b68c19ac7dd63a144c964
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD5f9a1825ed741d512790a5a858287dcc8
SHA1aab6fef216bb9e7938e4d6b1917bfb6c4c4e16f9
SHA256e64e372a544849c95c458cb93c51773e1fd3f3477948dc0c3757d6a044fa725f
SHA512ce2f33dd0cb1f1be64997ae1e3f0f98edc8c1b714aef83e5958906dcfe0ddac81e8830fb6a6430b2524d3ef8dca32a657e1fe3a559fcc8769ac94b82ffd580c8
-
Filesize
360KB
MD5f9a1825ed741d512790a5a858287dcc8
SHA1aab6fef216bb9e7938e4d6b1917bfb6c4c4e16f9
SHA256e64e372a544849c95c458cb93c51773e1fd3f3477948dc0c3757d6a044fa725f
SHA512ce2f33dd0cb1f1be64997ae1e3f0f98edc8c1b714aef83e5958906dcfe0ddac81e8830fb6a6430b2524d3ef8dca32a657e1fe3a559fcc8769ac94b82ffd580c8