Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
131s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 21:47
Static task
static1
General
-
Target
26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe
-
Size
920KB
-
MD5
01347664a06c221bbabc608d99fee8e3
-
SHA1
9e48ad944a719b086417e1c625161c94d01ec00f
-
SHA256
26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb
-
SHA512
90443f8ce66b4cf7bb25a2240dde7b763e6a9b40270ae4a5eef12af91293a67d012b4f63d951cea6ce6451c46724a13a122edecf0d8efda79912d0d90e66dd31
-
SSDEEP
12288:4y90Hn8E6SdHZsWSfOK4TCyNg3NI3eBZaZKb0MFVeCPs4RcbX+FyNQly6jUqv:4yinOi0OgmknaZKoMFYSsveuQWqv
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it576829.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it576829.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it576829.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it576829.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it576829.exe -
Executes dropped EXE 6 IoCs
pid Process 2368 ziwr7394.exe 2664 ziHC3316.exe 2740 it576829.exe 1604 jr475406.exe 1844 kp891483.exe 1624 lr042329.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it576829.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziwr7394.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziwr7394.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziHC3316.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziHC3316.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 2624 1624 WerFault.exe 72 2784 1624 WerFault.exe 72 4988 1624 WerFault.exe 72 2832 1624 WerFault.exe 72 3828 1624 WerFault.exe 72 4648 1624 WerFault.exe 72 2248 1624 WerFault.exe 72 4776 1624 WerFault.exe 72 4788 1624 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2740 it576829.exe 2740 it576829.exe 1604 jr475406.exe 1604 jr475406.exe 1844 kp891483.exe 1844 kp891483.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2740 it576829.exe Token: SeDebugPrivilege 1604 jr475406.exe Token: SeDebugPrivilege 1844 kp891483.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1624 lr042329.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2368 2056 26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe 66 PID 2056 wrote to memory of 2368 2056 26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe 66 PID 2056 wrote to memory of 2368 2056 26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe 66 PID 2368 wrote to memory of 2664 2368 ziwr7394.exe 67 PID 2368 wrote to memory of 2664 2368 ziwr7394.exe 67 PID 2368 wrote to memory of 2664 2368 ziwr7394.exe 67 PID 2664 wrote to memory of 2740 2664 ziHC3316.exe 68 PID 2664 wrote to memory of 2740 2664 ziHC3316.exe 68 PID 2664 wrote to memory of 1604 2664 ziHC3316.exe 69 PID 2664 wrote to memory of 1604 2664 ziHC3316.exe 69 PID 2664 wrote to memory of 1604 2664 ziHC3316.exe 69 PID 2368 wrote to memory of 1844 2368 ziwr7394.exe 71 PID 2368 wrote to memory of 1844 2368 ziwr7394.exe 71 PID 2368 wrote to memory of 1844 2368 ziwr7394.exe 71 PID 2056 wrote to memory of 1624 2056 26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe 72 PID 2056 wrote to memory of 1624 2056 26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe 72 PID 2056 wrote to memory of 1624 2056 26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe"C:\Users\Admin\AppData\Local\Temp\26b9cab8db789c5323c3a67d1c0b6026a4252697eeb9e75e0f834c9addc527cb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziwr7394.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziwr7394.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziHC3316.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziHC3316.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it576829.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it576829.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr475406.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr475406.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp891483.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp891483.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr042329.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr042329.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 6163⤵
- Program crash
PID:2624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 6963⤵
- Program crash
PID:2784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 8363⤵
- Program crash
PID:4988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 8443⤵
- Program crash
PID:2832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 8723⤵
- Program crash
PID:3828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 8843⤵
- Program crash
PID:4648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 11163⤵
- Program crash
PID:2248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 11563⤵
- Program crash
PID:4776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 11763⤵
- Program crash
PID:4788
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD5a5bd798014efe448fee5c92495a84101
SHA12ca9671b113b8a314e1bfc17f1f03705113d8e49
SHA256536cc1ee59430364a21ee6eff9f198aa608474b041737983dc47e30ac10a6e96
SHA51286cc99689946026536f6ebd4f77b5fc97f9a033a8db09a8dac735bd3eb414574b2190c1a4a5888350ffe321bc178eeaf6bbcb556ea82c3a9621e05f08a36482e
-
Filesize
367KB
MD5a5bd798014efe448fee5c92495a84101
SHA12ca9671b113b8a314e1bfc17f1f03705113d8e49
SHA256536cc1ee59430364a21ee6eff9f198aa608474b041737983dc47e30ac10a6e96
SHA51286cc99689946026536f6ebd4f77b5fc97f9a033a8db09a8dac735bd3eb414574b2190c1a4a5888350ffe321bc178eeaf6bbcb556ea82c3a9621e05f08a36482e
-
Filesize
616KB
MD5b52d073f0287a59bce54a7da9b180e90
SHA132a87256e5a6e941b7c6fec3cbfe767be5ed014e
SHA256b69ba0798ac23055fa91929cb1e22ba023ddb95684369d22a32da2cac2032ed0
SHA512afec173de5d3f259f73fc2762f1af24f19a39519e0dca9070924131ea42757a92ff3cd82efcc5003a69f3072572bdc6ccd3a49f6455a7c695e1ca205c06f985b
-
Filesize
616KB
MD5b52d073f0287a59bce54a7da9b180e90
SHA132a87256e5a6e941b7c6fec3cbfe767be5ed014e
SHA256b69ba0798ac23055fa91929cb1e22ba023ddb95684369d22a32da2cac2032ed0
SHA512afec173de5d3f259f73fc2762f1af24f19a39519e0dca9070924131ea42757a92ff3cd82efcc5003a69f3072572bdc6ccd3a49f6455a7c695e1ca205c06f985b
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
461KB
MD5aeb7ea01d89e26ac3f2dde09c325c319
SHA1fcc8aa5a3dc74af02d35ea355e468e971aa92064
SHA2569a8dbc7d0b61b74e56538303c7ed5446e0e914dcdefc23ea075f2ace0d9c251c
SHA512fe8f1f6fad17420e8b79e6ea7fcb3bcc8572487bd7dae53c4cc9ba469f83d620fa43abf4a3aeeef9e6f81883c1d97d4a7fbd44a86730e3648334d939541ce6c0
-
Filesize
461KB
MD5aeb7ea01d89e26ac3f2dde09c325c319
SHA1fcc8aa5a3dc74af02d35ea355e468e971aa92064
SHA2569a8dbc7d0b61b74e56538303c7ed5446e0e914dcdefc23ea075f2ace0d9c251c
SHA512fe8f1f6fad17420e8b79e6ea7fcb3bcc8572487bd7dae53c4cc9ba469f83d620fa43abf4a3aeeef9e6f81883c1d97d4a7fbd44a86730e3648334d939541ce6c0
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
472KB
MD55660ca80741a62c2259d2d9ca391f684
SHA13fbfd23caf98a2ce3e4e592787495a0d102a5483
SHA25666bf29c60e90a2d7ff92d8363cc2f1390403af660e1fa537cc1080068085d9f5
SHA512d5e99a15df02b61e518966fd2be768ae2bd6bfb8e72fa59f67734aa3a5c2e8807eb501c5fbc7b4650d4500681a083dd3233ceb81535ff4a70b08500fc6be5d59
-
Filesize
472KB
MD55660ca80741a62c2259d2d9ca391f684
SHA13fbfd23caf98a2ce3e4e592787495a0d102a5483
SHA25666bf29c60e90a2d7ff92d8363cc2f1390403af660e1fa537cc1080068085d9f5
SHA512d5e99a15df02b61e518966fd2be768ae2bd6bfb8e72fa59f67734aa3a5c2e8807eb501c5fbc7b4650d4500681a083dd3233ceb81535ff4a70b08500fc6be5d59