Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
09/04/2022, 23:13
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220331-en
General
-
Target
tmp.exe
-
Size
11.1MB
-
MD5
a1188df640d34bda4872725259e7745e
-
SHA1
4a87bacdf63c6dc8dbef467bc735d3165b9051fe
-
SHA256
fd76e8e1f0c3261b50f20fa921b782df82544255d34bc9e21f0bb8beaf31bc12
-
SHA512
353ef676f8743249b9b2923ac9d9f31e6fb6173b9f2c2487e4215bc68c085582998d3c36d736f3b4575799e097f4fc8fc568ac1399bcd49e62fd2ebf1d753f22
Malware Config
Signatures
-
LoaderBot executable 3 IoCs
resource yara_rule behavioral2/files/0x0003000000000729-133.dat loaderbot behavioral2/files/0x0003000000000729-135.dat loaderbot behavioral2/memory/2448-138-0x00000000004C0000-0x00000000008BE000-memory.dmp loaderbot -
Executes dropped EXE 5 IoCs
pid Process 2448 as.exe 2684 gt.exe 4088 gt.exe 2428 Driver.exe 1964 Driver.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation as.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url as.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\as.exe" as.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 checkip.dyndns.org 14 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2684 set thread context of 4088 2684 gt.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2232 2428 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4088 gt.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe 2448 as.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2448 as.exe Token: SeDebugPrivilege 2684 gt.exe Token: SeDebugPrivilege 4088 gt.exe Token: SeLockMemoryPrivilege 1964 Driver.exe Token: SeLockMemoryPrivilege 1964 Driver.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1824 wrote to memory of 2448 1824 tmp.exe 80 PID 1824 wrote to memory of 2448 1824 tmp.exe 80 PID 1824 wrote to memory of 2448 1824 tmp.exe 80 PID 1824 wrote to memory of 2684 1824 tmp.exe 81 PID 1824 wrote to memory of 2684 1824 tmp.exe 81 PID 1824 wrote to memory of 2684 1824 tmp.exe 81 PID 2684 wrote to memory of 4088 2684 gt.exe 82 PID 2684 wrote to memory of 4088 2684 gt.exe 82 PID 2684 wrote to memory of 4088 2684 gt.exe 82 PID 2684 wrote to memory of 4088 2684 gt.exe 82 PID 2684 wrote to memory of 4088 2684 gt.exe 82 PID 2684 wrote to memory of 4088 2684 gt.exe 82 PID 2684 wrote to memory of 4088 2684 gt.exe 82 PID 2684 wrote to memory of 4088 2684 gt.exe 82 PID 2448 wrote to memory of 2428 2448 as.exe 88 PID 2448 wrote to memory of 2428 2448 as.exe 88 PID 2448 wrote to memory of 1964 2448 as.exe 94 PID 2448 wrote to memory of 1964 2448 as.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\as.exe"C:\Users\Admin\AppData\Local\Temp\as.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 48ax6vE2SYvUs59pV9CYJs4bYdwXvxbjU65nvtqwzdboiDadwbF9yqwX8oEybKU9X44fkfVqpKBdpQnTaXpmhprCDZx5H1W -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
PID:2428 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2428 -s 3644⤵
- Program crash
PID:2232
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 48ax6vE2SYvUs59pV9CYJs4bYdwXvxbjU65nvtqwzdboiDadwbF9yqwX8oEybKU9X44fkfVqpKBdpQnTaXpmhprCDZx5H1W -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
-
C:\Users\Admin\AppData\Local\Temp\gt.exe"C:\Users\Admin\AppData\Local\Temp\gt.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\gt.exe"C:\Users\Admin\AppData\Local\Temp\gt.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 2428 -ip 24281⤵PID:3880
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
617B
MD5806dff23883c0aa6dcb04133b1380075
SHA1ab9c711b18ac9edbd41966b3495f837746dbc146
SHA256b58a668ac53e656011a581a7c1ce3d763b8120487f3017a5881298a588a34e17
SHA51242ff1897d652e4bf0467e402a9386501810db93d1e18824bb61ec231d50ae9dabed04043cd60996cd508fd3e495825bb02acb5d7619e20773f9bdc5c453017b6
-
Filesize
4.0MB
MD525ba543a5de3d8ff24bb1e9440edb291
SHA1e63c43041bbc083737c54cb5fe19ae485a10da7c
SHA256c897412685fc749cbee70ae76176a100ce988b9cd46685d998daf88b96a02e9d
SHA512545b35c9acd9169242cf5c515461e7a8629fde7d94a91d4602922f1f9e0693adbfef900dafb9cd0f6859c06a5bf7dd56a4d2c1fb86a4b16a65066a932c56f11f
-
Filesize
4.0MB
MD525ba543a5de3d8ff24bb1e9440edb291
SHA1e63c43041bbc083737c54cb5fe19ae485a10da7c
SHA256c897412685fc749cbee70ae76176a100ce988b9cd46685d998daf88b96a02e9d
SHA512545b35c9acd9169242cf5c515461e7a8629fde7d94a91d4602922f1f9e0693adbfef900dafb9cd0f6859c06a5bf7dd56a4d2c1fb86a4b16a65066a932c56f11f
-
Filesize
3.4MB
MD5912863f5fd0aeb2527ca5aae0b671ed3
SHA197f1229dffb43b253cbc7a8e82c58f39f1e11e42
SHA256cf1fe0eadc268d2ee8ff4d23752d957f914c56d825101be6c2f497a049e12636
SHA5126eeae31b231bef9ff904b3e6b7983fa6a1ac3441e286ca4cdcc5e7fe8927a248f2ec92cf0c4a5597ba286687565983d055d8601a3ae50cad4a518060425c9ddb
-
Filesize
3.4MB
MD5912863f5fd0aeb2527ca5aae0b671ed3
SHA197f1229dffb43b253cbc7a8e82c58f39f1e11e42
SHA256cf1fe0eadc268d2ee8ff4d23752d957f914c56d825101be6c2f497a049e12636
SHA5126eeae31b231bef9ff904b3e6b7983fa6a1ac3441e286ca4cdcc5e7fe8927a248f2ec92cf0c4a5597ba286687565983d055d8601a3ae50cad4a518060425c9ddb
-
Filesize
3.4MB
MD5912863f5fd0aeb2527ca5aae0b671ed3
SHA197f1229dffb43b253cbc7a8e82c58f39f1e11e42
SHA256cf1fe0eadc268d2ee8ff4d23752d957f914c56d825101be6c2f497a049e12636
SHA5126eeae31b231bef9ff904b3e6b7983fa6a1ac3441e286ca4cdcc5e7fe8927a248f2ec92cf0c4a5597ba286687565983d055d8601a3ae50cad4a518060425c9ddb
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322