Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 13:26
Static task
static1
General
-
Target
45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe
-
Size
828KB
-
MD5
7c939b3c38052bcc4f43793e00078f32
-
SHA1
a9876566ff5f649ca835f55daa4a7a9553e70c70
-
SHA256
45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e
-
SHA512
5eca80a8204f4750576bd65c24e7f7fbecea619a5af8f6ce16cf74937d528afd3f55df967e9bf83c126965fc3238444ca2d3a1a687e325932c12da4ecaf8a5df
-
SSDEEP
12288:Xy90J2VwiFT4bUnrJkD9C0Le6pCJGJWpux2fZSPKsc+ZIjbLeDG++:XygS2gB0Le6pqFfYPKsc+Zoqa
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it444913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it444913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it444913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it444913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it444913.exe -
Executes dropped EXE 6 IoCs
pid Process 3996 ziLD3651.exe 3508 zijM5447.exe 2104 it444913.exe 1448 jr941120.exe 3580 kp744372.exe 3980 lr954740.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it444913.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziLD3651.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziLD3651.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zijM5447.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zijM5447.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3456 3980 WerFault.exe 72 2100 3980 WerFault.exe 72 60 3980 WerFault.exe 72 3876 3980 WerFault.exe 72 4432 3980 WerFault.exe 72 4716 3980 WerFault.exe 72 4216 3980 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2104 it444913.exe 2104 it444913.exe 1448 jr941120.exe 1448 jr941120.exe 3580 kp744372.exe 3580 kp744372.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2104 it444913.exe Token: SeDebugPrivilege 1448 jr941120.exe Token: SeDebugPrivilege 3580 kp744372.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3532 wrote to memory of 3996 3532 45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe 66 PID 3532 wrote to memory of 3996 3532 45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe 66 PID 3532 wrote to memory of 3996 3532 45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe 66 PID 3996 wrote to memory of 3508 3996 ziLD3651.exe 67 PID 3996 wrote to memory of 3508 3996 ziLD3651.exe 67 PID 3996 wrote to memory of 3508 3996 ziLD3651.exe 67 PID 3508 wrote to memory of 2104 3508 zijM5447.exe 68 PID 3508 wrote to memory of 2104 3508 zijM5447.exe 68 PID 3508 wrote to memory of 1448 3508 zijM5447.exe 69 PID 3508 wrote to memory of 1448 3508 zijM5447.exe 69 PID 3508 wrote to memory of 1448 3508 zijM5447.exe 69 PID 3996 wrote to memory of 3580 3996 ziLD3651.exe 71 PID 3996 wrote to memory of 3580 3996 ziLD3651.exe 71 PID 3996 wrote to memory of 3580 3996 ziLD3651.exe 71 PID 3532 wrote to memory of 3980 3532 45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe 72 PID 3532 wrote to memory of 3980 3532 45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe 72 PID 3532 wrote to memory of 3980 3532 45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe"C:\Users\Admin\AppData\Local\Temp\45f15425b43fba2cef1e7424c3a83198f330709fb8a644302de69219df6b8a8e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziLD3651.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziLD3651.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zijM5447.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zijM5447.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it444913.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it444913.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr941120.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr941120.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp744372.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp744372.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr954740.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr954740.exe2⤵
- Executes dropped EXE
PID:3980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 6403⤵
- Program crash
PID:3456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 7163⤵
- Program crash
PID:2100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 8403⤵
- Program crash
PID:60
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 8523⤵
- Program crash
PID:3876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 8803⤵
- Program crash
PID:4432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 8563⤵
- Program crash
PID:4716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 10883⤵
- Program crash
PID:4216
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5fe3be727f630a8480fe1b4db0d250c44
SHA12d6c4af10703a269d27551f9f67abf55fa70040a
SHA256d46f8e8555f30330a38053ef7ea7762652c6c4e2332348970be93218c8fba88c
SHA5127cdf8a89f409df39151c7f58abcdbb56ae9ef75adce626462729205c2b1afdd4205b62016342a6ce777870af2b9d710f285e0db74a072e994bf3166ad666c545
-
Filesize
256KB
MD5fe3be727f630a8480fe1b4db0d250c44
SHA12d6c4af10703a269d27551f9f67abf55fa70040a
SHA256d46f8e8555f30330a38053ef7ea7762652c6c4e2332348970be93218c8fba88c
SHA5127cdf8a89f409df39151c7f58abcdbb56ae9ef75adce626462729205c2b1afdd4205b62016342a6ce777870af2b9d710f285e0db74a072e994bf3166ad666c545
-
Filesize
569KB
MD5c16023841e63fcf5249ae80f18384c26
SHA1c883137202d6b190105bc7b56754828ffbadbda0
SHA25611f30854b40093d724b337caf10705d0073c34bb2f420320ff47bdc2cc5f21e6
SHA51294c1969e225ade291934c191ed72a555c2a6ca82b2ceef746276be75a99a892fef0d70a95bb0bceaac308d985aaf6e8975cd777a24df4ad2db871968942d8c2c
-
Filesize
569KB
MD5c16023841e63fcf5249ae80f18384c26
SHA1c883137202d6b190105bc7b56754828ffbadbda0
SHA25611f30854b40093d724b337caf10705d0073c34bb2f420320ff47bdc2cc5f21e6
SHA51294c1969e225ade291934c191ed72a555c2a6ca82b2ceef746276be75a99a892fef0d70a95bb0bceaac308d985aaf6e8975cd777a24df4ad2db871968942d8c2c
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
415KB
MD5e6ae79a1d8ceb66ead163b33ddaeba24
SHA1d5800f73be84df34eac10940f94491efa3ae50e2
SHA2569a7b4ee5f5b6f1b402b0f3d27121f072ce0147694331894011ea7bf08fab471c
SHA51230361f42fd78189eaba1456a78681b408d4fff97ba43de1c1be2b06cbc47e43be5274e35d7b8476f2e69088fb3831600e21f2380d4673d86a2f30beccd9188a4
-
Filesize
415KB
MD5e6ae79a1d8ceb66ead163b33ddaeba24
SHA1d5800f73be84df34eac10940f94491efa3ae50e2
SHA2569a7b4ee5f5b6f1b402b0f3d27121f072ce0147694331894011ea7bf08fab471c
SHA51230361f42fd78189eaba1456a78681b408d4fff97ba43de1c1be2b06cbc47e43be5274e35d7b8476f2e69088fb3831600e21f2380d4673d86a2f30beccd9188a4
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD55745b4474ab76eb2d43b9f9ee207123e
SHA17c08e5fac32b10894c84ce5f99034e74e9091b19
SHA25663ecc2f70d5332c626e4854d442902c1c68559d7bb4cf50a63a8211a93445cf2
SHA5127c4b18e50a64b8c5c46132e2d7b9343255767b6f0dc1629e41883b5fdd51831aa68d7302a2b29588d4cee529f8aaae1d8f717a5b129046c08196e411fc3ea903
-
Filesize
360KB
MD55745b4474ab76eb2d43b9f9ee207123e
SHA17c08e5fac32b10894c84ce5f99034e74e9091b19
SHA25663ecc2f70d5332c626e4854d442902c1c68559d7bb4cf50a63a8211a93445cf2
SHA5127c4b18e50a64b8c5c46132e2d7b9343255767b6f0dc1629e41883b5fdd51831aa68d7302a2b29588d4cee529f8aaae1d8f717a5b129046c08196e411fc3ea903