Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
61s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 14:04
Static task
static1
General
-
Target
c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe
-
Size
567KB
-
MD5
6a45adbf4e77e2df6007838e802838b1
-
SHA1
7da554b1402dd8ab8052f5bdb7a23abc59b6f540
-
SHA256
c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3
-
SHA512
8a3f72eeb7e3c19fc958d6366e3f8936f31a9a99f2b07fdd6b501fc14d3113d03ee27f2f4ca6b96959899cc6258e12f805836d0f4e5039461fd443f55910e21c
-
SSDEEP
12288:Xy90MN3UfYe3xmLJLXpXX5hYWLTu6qPihIeIGDYO5tl:Xy93qKLFX/NLKniyxGDr5tl
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it803749.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it803749.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it803749.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it803749.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it803749.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it803749.exe -
Executes dropped EXE 4 IoCs
pid Process 1204 ziMz1889.exe 2180 it803749.exe 3096 kp046134.exe 4796 lr259370.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it803749.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziMz1889.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziMz1889.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 880 3096 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2180 it803749.exe 2180 it803749.exe 3096 kp046134.exe 3096 kp046134.exe 4796 lr259370.exe 4796 lr259370.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2180 it803749.exe Token: SeDebugPrivilege 3096 kp046134.exe Token: SeDebugPrivilege 4796 lr259370.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2564 wrote to memory of 1204 2564 c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe 83 PID 2564 wrote to memory of 1204 2564 c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe 83 PID 2564 wrote to memory of 1204 2564 c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe 83 PID 1204 wrote to memory of 2180 1204 ziMz1889.exe 84 PID 1204 wrote to memory of 2180 1204 ziMz1889.exe 84 PID 1204 wrote to memory of 3096 1204 ziMz1889.exe 89 PID 1204 wrote to memory of 3096 1204 ziMz1889.exe 89 PID 1204 wrote to memory of 3096 1204 ziMz1889.exe 89 PID 2564 wrote to memory of 4796 2564 c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe 95 PID 2564 wrote to memory of 4796 2564 c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe 95 PID 2564 wrote to memory of 4796 2564 c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe"C:\Users\Admin\AppData\Local\Temp\c8ed32257dd36616094c3a530967b1cb32ebe7403629935eb772832521a6c5b3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMz1889.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMz1889.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it803749.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it803749.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp046134.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp046134.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 11324⤵
- Program crash
PID:880
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr259370.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr259370.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3096 -ip 30961⤵PID:4436
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
413KB
MD54a0267fea81bbbfa6f3cf89b8a7ec0ab
SHA1381536b1ef4a7e29e9ba8375cf06c0f077db31a7
SHA25625f04461fe3b450176df18857c08ca33d45f6f66df4110be5fcb7ce8068490cf
SHA51285621e4c6231dd2b48f2c0b14dd082e973d0d7de906cd2985453a329cc1477ef4470848bd55135c8cf3b341fdb37ea2482f3e4c26d922357c0707b2ba01494c2
-
Filesize
413KB
MD54a0267fea81bbbfa6f3cf89b8a7ec0ab
SHA1381536b1ef4a7e29e9ba8375cf06c0f077db31a7
SHA25625f04461fe3b450176df18857c08ca33d45f6f66df4110be5fcb7ce8068490cf
SHA51285621e4c6231dd2b48f2c0b14dd082e973d0d7de906cd2985453a329cc1477ef4470848bd55135c8cf3b341fdb37ea2482f3e4c26d922357c0707b2ba01494c2
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
369KB
MD573b252d46dbf2b7ec140e0f1289677e9
SHA1a1ce2af4a8e891d864ba55e84661fb73eeed7847
SHA2569431cb58671eef413ce8b2290cca8a25d9369164f90abde9c68d82cd0bc2d964
SHA51256da7c79fd18ccbb17cc305dca720da96cb34f5f8415fe527c9ebf739f0da0b7f3781ee090c88c28b9e7c8c7e0f4b95019d060d657e5aeecc7359ea5958087c8
-
Filesize
369KB
MD573b252d46dbf2b7ec140e0f1289677e9
SHA1a1ce2af4a8e891d864ba55e84661fb73eeed7847
SHA2569431cb58671eef413ce8b2290cca8a25d9369164f90abde9c68d82cd0bc2d964
SHA51256da7c79fd18ccbb17cc305dca720da96cb34f5f8415fe527c9ebf739f0da0b7f3781ee090c88c28b9e7c8c7e0f4b95019d060d657e5aeecc7359ea5958087c8