Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
21/11/2022, 14:22
Static task
static1
General
-
Target
ef0ceab01e813f995915d6c596bd663a469928024e9295b093388a4a7215bb1d.exe
-
Size
694KB
-
MD5
c4523a20a3e46acad92e1cb38adc378b
-
SHA1
3f239f11ee2a8728cc65266111abbf64b1f8dc53
-
SHA256
ef0ceab01e813f995915d6c596bd663a469928024e9295b093388a4a7215bb1d
-
SHA512
4b0c6c0615b8c16583e21e7b68ec5c38e0f5ac1f480f3308d5734ce598836a2e27a80e2959458690ee9dcd7544ece9fad7e23b6c0356784524d6e0e439b4162b
-
SSDEEP
6144:rEa0dpkNz07AFqV57lNO4/mq3kl9SK5WO+Dg/Fb5aHDiTBfA+RhdUx9:Y57lNPmikl9SK5WAHkDiT5AshOf
Malware Config
Extracted
formbook
54ut
1DeiXmzDLw+mW17NwLBXpXM=
Nouf/qArBV5GAPfIhxWPkDFrVQ==
9OCYganx4VaCX1EY/sUSfRDLx6s=
xh8rlilJ/SGckKI=
HGyA64YZyhUs3jvzno2F
yx7/XhxTuRiTcnLKrrOOXTrpW60=
ZYI6IbtcBFx+OpnLU0nXmw==
MhgenS1xYWYThQgS+A==
s0ada4bHHvtWWbYb
2/4IbaW+Ljsy6Ujzno2F
Z5WdKMj5YLgpH0ypdTEcLe2W/lf7j6Io
xXTmzNjzpvUMwTAHwYv2kw==
kcbnSAS0pkV2G1fXsFktVxiXmLTktXY=
PU0V5f0rnqjEhQgS+A==
Z8aNX4Sm/dbGhQgS+A==
s4bq4W4D4UJdYqqvU0nXmw==
a56Z6W0Asvwh3jzzno2F
Qmhm+fY3o6bEhQgS+A==
WIFCKZ/ZO+dCwTAHwYv2kw==
Nqjne5GxXbzY1f3Qp2rBkDFrVQ==
ay7FwPymWyoUA0koz4X1ehDLx6s=
X2o0F6xSKpbHwurLU0nXmw==
LFYJ2xarhGLbjvHcU0nXmw==
PmYYy+s3o6bEhQgS+A==
rwkKQFvxy2ZiaA==
3XLAIdpvIHb670l2Kqc=
SEcXPl3uyaH7yL8=
nLnFHxQxy2ZiaA==
7NSLjzvlluEAsgd8c2WWZSHl
glxZ3olyD3yr
T4Nv0GzC8Iy2
144yAAQ/7rnd1gbcU0nXmw==
f66mDKD54rYeyC4bzHTBkDFrVQ==
z8zuVQBKuBeKjeVeSsZPaiuoYa8Q
5BkEN0/qy2ZiaA==
Et5uXJROPkMej/HcU0nXmw==
boNTOsBnhavV4DcY93JFl20=
KoLKmKju0hwKt6rzno2F
8X4LUmuxhnvgrxwCvsj0wI5pQg==
NCXlK3yxGXvLNpIG
j66Me5rog6H7yL8=
amyG13MlGoDhqOLf1qP8kw==
X0ZQnCxpzS1UCl/Si1Kzhg==
lJ1rqfJ7IX6tcGt0aV2WZSHl
X0Q5m0GP/2nLNpIG
sh6ch5q8IPyTZoMY8rBXpXM=
2CgNdC9qBGOHeXh8iTfP7u2oYa8Q
9rYlLM5vG6+MO5ME
SvlsJoGP8mjLNpIG
qwJ1SHITt4wt5kpz5pr5lA==
fcSr9YbOupc+OFHFn12WZSHl
8FHEiZjje1jt5kl2Kqc=
nxNLtcdAoiaNN560U0nXmw==
6lbXv+BrFuHIhQgS+A==
47IJ2f0qmHQShQgS+A==
c85NKIjrpn9zLr+ddmTVo1bMtQjwlMteGw==
TwgwfvmZJQ==
JrJKFSds2K6UgbO0U0nXmw==
iYxlaAa2ofzvrr6oXs+WZSHl
rjbeubD0kH4l9El2Kqc=
gYyuLcEB6J7Daokv+N/nPjr7
38bCI5ig+E+2lJQQ77BXpXM=
XmuP6nmb/Yw7OlKveDNEjxDLx6s=
gJGl+cm3aDm4ZA==
yaoanx.space
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2168 lxwjyyca.exe 4748 lxwjyyca.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation lxwjyyca.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2168 set thread context of 4748 2168 lxwjyyca.exe 82 PID 4748 set thread context of 760 4748 lxwjyyca.exe 42 PID 4276 set thread context of 760 4276 cmd.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmd.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 4748 lxwjyyca.exe 4748 lxwjyyca.exe 4748 lxwjyyca.exe 4748 lxwjyyca.exe 4748 lxwjyyca.exe 4748 lxwjyyca.exe 4748 lxwjyyca.exe 4748 lxwjyyca.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 760 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2168 lxwjyyca.exe 4748 lxwjyyca.exe 4748 lxwjyyca.exe 4748 lxwjyyca.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe 4276 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4748 lxwjyyca.exe Token: SeDebugPrivilege 4276 cmd.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1516 wrote to memory of 2168 1516 ef0ceab01e813f995915d6c596bd663a469928024e9295b093388a4a7215bb1d.exe 81 PID 1516 wrote to memory of 2168 1516 ef0ceab01e813f995915d6c596bd663a469928024e9295b093388a4a7215bb1d.exe 81 PID 1516 wrote to memory of 2168 1516 ef0ceab01e813f995915d6c596bd663a469928024e9295b093388a4a7215bb1d.exe 81 PID 2168 wrote to memory of 4748 2168 lxwjyyca.exe 82 PID 2168 wrote to memory of 4748 2168 lxwjyyca.exe 82 PID 2168 wrote to memory of 4748 2168 lxwjyyca.exe 82 PID 2168 wrote to memory of 4748 2168 lxwjyyca.exe 82 PID 760 wrote to memory of 4276 760 Explorer.EXE 83 PID 760 wrote to memory of 4276 760 Explorer.EXE 83 PID 760 wrote to memory of 4276 760 Explorer.EXE 83 PID 4276 wrote to memory of 4720 4276 cmd.exe 91 PID 4276 wrote to memory of 4720 4276 cmd.exe 91 PID 4276 wrote to memory of 4720 4276 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef0ceab01e813f995915d6c596bd663a469928024e9295b093388a4a7215bb1d.exe"C:\Users\Admin\AppData\Local\Temp\ef0ceab01e813f995915d6c596bd663a469928024e9295b093388a4a7215bb1d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\lxwjyyca.exe"C:\Users\Admin\AppData\Local\Temp\lxwjyyca.exe" C:\Users\Admin\AppData\Local\Temp\fxecd.cy2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\lxwjyyca.exe"C:\Users\Admin\AppData\Local\Temp\lxwjyyca.exe" C:\Users\Admin\AppData\Local\Temp\fxecd.cy3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4720
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5410b0e1ae9265692e672430d50b4e5f7
SHA18f7daade2c549fec9a613cad851ed60c1ec36f91
SHA256cf7799eb914a83e85c6398bd8ac13e2a57332a14f25997a202e235e984516811
SHA512eaa83e351ca83bd93686c6b54279a2b4a93982f8e2d2b59d7e1feddd3b83170bee762191c0a5649f0f41b809fd50ce7d8d78db057c98e1fc90d5035d372f3fc3
-
Filesize
5KB
MD5e42eae76e993fb2928e526c735624d6c
SHA1f439caeec2b4f48ffa25c02d51582e043efb08dd
SHA2567d3d7d5483525526ee245c09cbefe52f8be767d1eeaa598012460da43bdbba01
SHA5123d64e45dc510520aa586cbaae77721d572431e8c66a9a2d1aef5ade9e53af958688609f81f87d02228cc7feb5aa0b26163e3b4a47d0a22e52b2f3c05fc25f8e2
-
Filesize
91KB
MD53a76c89356dc6d77e58b960ca72042c6
SHA12871a87aa6187ab32099f7b25341bb70fae1d972
SHA256ff76ab009b21cf1f949a747aaf83e3232ea253f69ff04720cc66401405c831a7
SHA5122dedf92c6ded4b991e561bae465bbb449acd0ba99c94d5bb186b9bc14b8c18cc17e7f2f63506f5e52744838f60741f3cc137cf51ffb441212ce8606dd4b89673
-
Filesize
91KB
MD53a76c89356dc6d77e58b960ca72042c6
SHA12871a87aa6187ab32099f7b25341bb70fae1d972
SHA256ff76ab009b21cf1f949a747aaf83e3232ea253f69ff04720cc66401405c831a7
SHA5122dedf92c6ded4b991e561bae465bbb449acd0ba99c94d5bb186b9bc14b8c18cc17e7f2f63506f5e52744838f60741f3cc137cf51ffb441212ce8606dd4b89673
-
Filesize
91KB
MD53a76c89356dc6d77e58b960ca72042c6
SHA12871a87aa6187ab32099f7b25341bb70fae1d972
SHA256ff76ab009b21cf1f949a747aaf83e3232ea253f69ff04720cc66401405c831a7
SHA5122dedf92c6ded4b991e561bae465bbb449acd0ba99c94d5bb186b9bc14b8c18cc17e7f2f63506f5e52744838f60741f3cc137cf51ffb441212ce8606dd4b89673