Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
97s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 17:10
Static task
static1
General
-
Target
0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe
-
Size
827KB
-
MD5
6aa4c93a5e54c81a507300d785554f47
-
SHA1
71f5ae119579a4d6d035b650b848d85cef6c00ed
-
SHA256
0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17
-
SHA512
7459fbb88faad67f266898899a063625ca6fb0a1361ccb110c1f882dbd897e385daef1a32a9d58133164f84683983814d2930adac43c8542f5cc35c03c63996f
-
SSDEEP
12288:By909rsP7T6OfYOIgXhmhC7g1cmdwBH1xwsbdjXPqtjXHhKa0XTcD6pe/:ByQST6dyhT7CdIH1xL1EMppe/
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it461602.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it461602.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it461602.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it461602.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it461602.exe -
Executes dropped EXE 6 IoCs
pid Process 3512 ziJn3067.exe 1728 zimE3043.exe 3972 it461602.exe 1660 jr460360.exe 2132 kp018851.exe 3184 lr294669.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it461602.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziJn3067.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziJn3067.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zimE3043.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zimE3043.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 18 IoCs
pid pid_target Process procid_target 3416 3184 WerFault.exe 72 3976 3184 WerFault.exe 72 3948 3184 WerFault.exe 72 2052 3184 WerFault.exe 72 4400 3184 WerFault.exe 72 4748 3184 WerFault.exe 72 4632 3184 WerFault.exe 72 4548 3184 WerFault.exe 72 4744 3184 WerFault.exe 72 3712 3564 WerFault.exe 83 1100 3564 WerFault.exe 83 3692 3564 WerFault.exe 83 4948 3564 WerFault.exe 83 4832 3564 WerFault.exe 83 4964 3564 WerFault.exe 83 3144 3564 WerFault.exe 83 2756 3564 WerFault.exe 83 3788 3564 WerFault.exe 83 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3972 it461602.exe 3972 it461602.exe 1660 jr460360.exe 1660 jr460360.exe 2132 kp018851.exe 2132 kp018851.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3972 it461602.exe Token: SeDebugPrivilege 1660 jr460360.exe Token: SeDebugPrivilege 2132 kp018851.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4024 wrote to memory of 3512 4024 0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe 66 PID 4024 wrote to memory of 3512 4024 0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe 66 PID 4024 wrote to memory of 3512 4024 0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe 66 PID 3512 wrote to memory of 1728 3512 ziJn3067.exe 67 PID 3512 wrote to memory of 1728 3512 ziJn3067.exe 67 PID 3512 wrote to memory of 1728 3512 ziJn3067.exe 67 PID 1728 wrote to memory of 3972 1728 zimE3043.exe 68 PID 1728 wrote to memory of 3972 1728 zimE3043.exe 68 PID 1728 wrote to memory of 1660 1728 zimE3043.exe 69 PID 1728 wrote to memory of 1660 1728 zimE3043.exe 69 PID 1728 wrote to memory of 1660 1728 zimE3043.exe 69 PID 3512 wrote to memory of 2132 3512 ziJn3067.exe 71 PID 3512 wrote to memory of 2132 3512 ziJn3067.exe 71 PID 3512 wrote to memory of 2132 3512 ziJn3067.exe 71 PID 4024 wrote to memory of 3184 4024 0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe 72 PID 4024 wrote to memory of 3184 4024 0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe 72 PID 4024 wrote to memory of 3184 4024 0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe"C:\Users\Admin\AppData\Local\Temp\0ec199da3132b66497705c282d19b8a97fdce9a20d2ac5b3629c25aace8a2c17.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziJn3067.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziJn3067.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zimE3043.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zimE3043.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it461602.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it461602.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr460360.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr460360.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp018851.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp018851.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr294669.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr294669.exe2⤵
- Executes dropped EXE
PID:3184 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 6163⤵
- Program crash
PID:3416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 6963⤵
- Program crash
PID:3976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 8363⤵
- Program crash
PID:3948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 8243⤵
- Program crash
PID:2052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 8723⤵
- Program crash
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 8883⤵
- Program crash
PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 11243⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 11563⤵
- Program crash
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 12203⤵
- Program crash
PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵PID:3564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 6164⤵
- Program crash
PID:3712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 7404⤵
- Program crash
PID:1100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 7724⤵
- Program crash
PID:3692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 7924⤵
- Program crash
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 8884⤵
- Program crash
PID:4832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 9404⤵
- Program crash
PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 10284⤵
- Program crash
PID:3144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 11324⤵
- Program crash
PID:2756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 11084⤵
- Program crash
PID:3788
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD599f21333c5fe8af6c9ebf0c810df7115
SHA191048b3a4e40df0f63a291848803b00af07cf88e
SHA2565a8cb641033d67e19c9ce90ee72a866ed56b3d5a355773b11dadf048f893a036
SHA51221b6fe72662364fa9a25d7d8a7f5d89b425e5cea8b926b8a144024e581a9fcaa538a0a01722e36f661fd60735bf4425bcd8144c1d6be52f6ecb7faf6011eb040
-
Filesize
568KB
MD52f75d7b698a683c6b03e852271106821
SHA1e6e338d7f80997fa14f3bcb56b8b4ef26674314d
SHA2564bf1152d3d84bb130f54f7cd865a9c83572a2f628b183a38ddf5150df106f8f5
SHA512bf62a6e7c7e455058db7ebc300bbbbe806d41501be972cd244f39d91dbeb3784b7a5b45bd677794dc7e5bbeba243ad670925e907808ec0e9975645d96773962c
-
Filesize
568KB
MD52f75d7b698a683c6b03e852271106821
SHA1e6e338d7f80997fa14f3bcb56b8b4ef26674314d
SHA2564bf1152d3d84bb130f54f7cd865a9c83572a2f628b183a38ddf5150df106f8f5
SHA512bf62a6e7c7e455058db7ebc300bbbbe806d41501be972cd244f39d91dbeb3784b7a5b45bd677794dc7e5bbeba243ad670925e907808ec0e9975645d96773962c
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD569f27fcf23886a03436a3a4d64abf2ad
SHA1f6dac768fce6b23982c710ee3e3e7fa53c3d5fa8
SHA256d3d6c4aabb75e3d1796f645d51d425e35f107000946d1ddf5038ea1607d8eed2
SHA512d675e9fd94a76b9d8fb3e4606d532b5b5c90af7d03280c5b4fdd496dd25e4c79ef91c703d6ff87d7d5315ae55ebc61b6421d7e1ee91da075ac2ae15f394fbd40
-
Filesize
414KB
MD569f27fcf23886a03436a3a4d64abf2ad
SHA1f6dac768fce6b23982c710ee3e3e7fa53c3d5fa8
SHA256d3d6c4aabb75e3d1796f645d51d425e35f107000946d1ddf5038ea1607d8eed2
SHA512d675e9fd94a76b9d8fb3e4606d532b5b5c90af7d03280c5b4fdd496dd25e4c79ef91c703d6ff87d7d5315ae55ebc61b6421d7e1ee91da075ac2ae15f394fbd40
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
359KB
MD5f523e925b6316a68d3fd98071aaa6f9e
SHA1f8bbc3a7503af777f7ceb6492614b9bc9274a090
SHA25693ca5fabf40c8911452264eb9b21dfe5bbd3a4a6e11ec65d3d211257a509d35a
SHA512ae4d8d04d4accdec1eee363963c9aa7d384237eb5fbb3582d99f96a12e7ab32a2dc87b10922a666312d7aea91d5abba22d5e9b73b3efdc806b87d6b0a1f17441
-
Filesize
359KB
MD5f523e925b6316a68d3fd98071aaa6f9e
SHA1f8bbc3a7503af777f7ceb6492614b9bc9274a090
SHA25693ca5fabf40c8911452264eb9b21dfe5bbd3a4a6e11ec65d3d211257a509d35a
SHA512ae4d8d04d4accdec1eee363963c9aa7d384237eb5fbb3582d99f96a12e7ab32a2dc87b10922a666312d7aea91d5abba22d5e9b73b3efdc806b87d6b0a1f17441