Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 00:23
Static task
static1
General
-
Target
c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe
-
Size
826KB
-
MD5
1453763d28106888e2e557f2be5116e5
-
SHA1
610127b76a2280bac123b27ada266fcbdd0e1048
-
SHA256
c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95
-
SHA512
4f1e823efe4f4c3ac295f31470f7e55dce594a6f64f2b38748721ac047ef1687a887516066c79712438d5159372159eee89d3c90d6905367b75ea2b784decc5a
-
SSDEEP
12288:Cy90dKqojEx55bT2lQTeY8F2IXh6Q8v92jSLHa48wwWsQsWWCN1ty:Cy8ojEx5Z2lVXh95asHWWCNfy
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it679454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it679454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it679454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it679454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it679454.exe -
Executes dropped EXE 6 IoCs
pid Process 2144 ziGY8620.exe 2512 ziEl5892.exe 4780 it679454.exe 4924 jr529420.exe 4288 kp032736.exe 4084 lr144144.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it679454.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziGY8620.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziEl5892.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziEl5892.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziGY8620.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 4748 4084 WerFault.exe 72 4928 4084 WerFault.exe 72 4940 4084 WerFault.exe 72 3892 4084 WerFault.exe 72 1952 4084 WerFault.exe 72 5000 4084 WerFault.exe 72 3516 4084 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4780 it679454.exe 4780 it679454.exe 4924 jr529420.exe 4924 jr529420.exe 4288 kp032736.exe 4288 kp032736.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4780 it679454.exe Token: SeDebugPrivilege 4924 jr529420.exe Token: SeDebugPrivilege 4288 kp032736.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1804 wrote to memory of 2144 1804 c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe 66 PID 1804 wrote to memory of 2144 1804 c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe 66 PID 1804 wrote to memory of 2144 1804 c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe 66 PID 2144 wrote to memory of 2512 2144 ziGY8620.exe 67 PID 2144 wrote to memory of 2512 2144 ziGY8620.exe 67 PID 2144 wrote to memory of 2512 2144 ziGY8620.exe 67 PID 2512 wrote to memory of 4780 2512 ziEl5892.exe 68 PID 2512 wrote to memory of 4780 2512 ziEl5892.exe 68 PID 2512 wrote to memory of 4924 2512 ziEl5892.exe 69 PID 2512 wrote to memory of 4924 2512 ziEl5892.exe 69 PID 2512 wrote to memory of 4924 2512 ziEl5892.exe 69 PID 2144 wrote to memory of 4288 2144 ziGY8620.exe 71 PID 2144 wrote to memory of 4288 2144 ziGY8620.exe 71 PID 2144 wrote to memory of 4288 2144 ziGY8620.exe 71 PID 1804 wrote to memory of 4084 1804 c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe 72 PID 1804 wrote to memory of 4084 1804 c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe 72 PID 1804 wrote to memory of 4084 1804 c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe"C:\Users\Admin\AppData\Local\Temp\c3f4fbdb4928d823ef808cc79abeded1f4c42676b7ba983704a39ee0d58d2c95.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziGY8620.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziGY8620.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziEl5892.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziEl5892.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it679454.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it679454.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr529420.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr529420.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp032736.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp032736.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr144144.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr144144.exe2⤵
- Executes dropped EXE
PID:4084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 6243⤵
- Program crash
PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 7043⤵
- Program crash
PID:4928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 8443⤵
- Program crash
PID:4940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 8763⤵
- Program crash
PID:3892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 8563⤵
- Program crash
PID:1952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 8883⤵
- Program crash
PID:5000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 10883⤵
- Program crash
PID:3516
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD59cd0a867585e6efc34d54c7e64fe376d
SHA130e9d35455e4b257179d799af8ae87dd2e7f975a
SHA2560e719525c476555c22cc3f156cf015ddf7bcab46d4951ff834568ddb748b08dd
SHA512dcdb4c5c0dce9baec87c406f584f2f2bfe2d1e1706636f55f8a2e095ec821c6f4896bcba931d935f82945a5e652a31e2c2a2419c24c035fc1211f289f349b037
-
Filesize
256KB
MD59cd0a867585e6efc34d54c7e64fe376d
SHA130e9d35455e4b257179d799af8ae87dd2e7f975a
SHA2560e719525c476555c22cc3f156cf015ddf7bcab46d4951ff834568ddb748b08dd
SHA512dcdb4c5c0dce9baec87c406f584f2f2bfe2d1e1706636f55f8a2e095ec821c6f4896bcba931d935f82945a5e652a31e2c2a2419c24c035fc1211f289f349b037
-
Filesize
568KB
MD56535ed7f4f92e1a472286e393b10d068
SHA1cb5b78f8f3062185526455d8c54df9e05161c029
SHA256b122a9885a905d1b9ade59696d90b458fe28bd692a8e7f95951083af569734f6
SHA512031c1b23bab1f8e99e7ee49fe2bbb834264eaeed0945b2e37ef432fcf8ba53ab0429359c4eddfffd8f1e68e60705c23e76101d2e516aa0e0dc6966a636777233
-
Filesize
568KB
MD56535ed7f4f92e1a472286e393b10d068
SHA1cb5b78f8f3062185526455d8c54df9e05161c029
SHA256b122a9885a905d1b9ade59696d90b458fe28bd692a8e7f95951083af569734f6
SHA512031c1b23bab1f8e99e7ee49fe2bbb834264eaeed0945b2e37ef432fcf8ba53ab0429359c4eddfffd8f1e68e60705c23e76101d2e516aa0e0dc6966a636777233
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD5fcc14c053a839c7965f7d2613a0ea142
SHA1da46a1b043098579133165f09c67a91c9721a12a
SHA256c1d4372e144272c5245babf3bbce4cdfa96cdce1f57ce3da964589c049107f29
SHA512820152f1a8844ad8b22fe616bce12d1bcd497e26b2922a9c7ed094e48bb6c0332e7396c5a49088a1d2a463d183537fbbcb34e5a944e3d95f838454a7086a4543
-
Filesize
414KB
MD5fcc14c053a839c7965f7d2613a0ea142
SHA1da46a1b043098579133165f09c67a91c9721a12a
SHA256c1d4372e144272c5245babf3bbce4cdfa96cdce1f57ce3da964589c049107f29
SHA512820152f1a8844ad8b22fe616bce12d1bcd497e26b2922a9c7ed094e48bb6c0332e7396c5a49088a1d2a463d183537fbbcb34e5a944e3d95f838454a7086a4543
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
359KB
MD56d0c13ac47aa77dcd0fd34303891fa39
SHA1b9c6753a8c916b91e6862c3e11611bfdd33b06b8
SHA256d09d377da5c35f0b63b6cdede4c0cd9d82a301411d3310568085b8096f23472f
SHA512e788336f091c1e5c99e12cb720ebc405b82a8070ef9685f4a7b870e587559fff236c98c4e26ec4bef38971a5e303ebb37d0100ce493e4c8055cdfec2f022b4c8
-
Filesize
359KB
MD56d0c13ac47aa77dcd0fd34303891fa39
SHA1b9c6753a8c916b91e6862c3e11611bfdd33b06b8
SHA256d09d377da5c35f0b63b6cdede4c0cd9d82a301411d3310568085b8096f23472f
SHA512e788336f091c1e5c99e12cb720ebc405b82a8070ef9685f4a7b870e587559fff236c98c4e26ec4bef38971a5e303ebb37d0100ce493e4c8055cdfec2f022b4c8