Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
171s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23/11/2022, 23:19 UTC
Static task
static1
Behavioral task
behavioral1
Sample
393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe
Resource
win10v2004-20221111-en
General
-
Target
393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe
-
Size
448KB
-
MD5
43ba3d2e1957f7115ecfe75547119f28
-
SHA1
cfe31320142a3a0fcc000511ca0a9b79376fa1f9
-
SHA256
393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2
-
SHA512
fc44bf6509998775c2caa164422d7977156015117c6ab7022b1d40e27e7606e395d10c431f5d9fdc2c31905fa9e487c5645c76d646b59b6e7a018eb9503fd5af
-
SSDEEP
6144:uZgzwDoKxS+xxKP5sTyP3x/YPvIfSSf64My+rFkzFucT+IfBPnjYwBLM8Ljr3Ane:tLkWP3x/gYSsoZkzFu6tp0jcjr3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4672 eP01805LcAbJ01805.exe -
resource yara_rule behavioral2/memory/2520-132-0x0000000000400000-0x00000000004F2000-memory.dmp upx behavioral2/memory/2520-136-0x0000000000400000-0x00000000004F2000-memory.dmp upx behavioral2/memory/4672-137-0x0000000000400000-0x00000000004F2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\eP01805LcAbJ01805 = "C:\\ProgramData\\eP01805LcAbJ01805\\eP01805LcAbJ01805.exe" eP01805LcAbJ01805.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4788 2520 WerFault.exe 82 1304 4672 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2520 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 2520 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 2520 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe Token: SeDebugPrivilege 4672 eP01805LcAbJ01805.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4672 eP01805LcAbJ01805.exe 4672 eP01805LcAbJ01805.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2520 wrote to memory of 4672 2520 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 85 PID 2520 wrote to memory of 4672 2520 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 85 PID 2520 wrote to memory of 4672 2520 393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe"C:\Users\Admin\AppData\Local\Temp\393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 6682⤵
- Program crash
PID:4788
-
-
C:\ProgramData\eP01805LcAbJ01805\eP01805LcAbJ01805.exe"C:\ProgramData\eP01805LcAbJ01805\eP01805LcAbJ01805.exe" "C:\Users\Admin\AppData\Local\Temp\393c6465eb89e45946368c282c09b4f5b9ec05da804769f301e850c312f43be2.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 6683⤵
- Program crash
PID:1304
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 2520 -ip 25201⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 4672 -ip 46721⤵PID:1348
Network
-
Remote address:8.8.8.8:53Request164.2.77.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request7.6.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.0.0.0.2.0.0.0.0.2.0.1.3.0.6.2.ip6.arpaIN PTRResponse
-
52 B 1
-
322 B 7
-
322 B 7
-
260 B 5
-
322 B 7
-
260 B 5
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
448KB
MD52598cb8d99974e86455405f5d62a77de
SHA1cf33cb2468eaa067bf8f7d67f0abbc51a80c0a43
SHA256521af44ca9f08e57378e5be1df5a4006b82648fb36c22e7e13f1a853233006c6
SHA5128e165951cbd4f32ed2063d61073c9c6aac53fc7e0a577fdcc6a3546fd577c1086bd6d93efd358577cc5b561d92d68be65a161915e895ee5850131e7bc90b9dcf
-
Filesize
448KB
MD52598cb8d99974e86455405f5d62a77de
SHA1cf33cb2468eaa067bf8f7d67f0abbc51a80c0a43
SHA256521af44ca9f08e57378e5be1df5a4006b82648fb36c22e7e13f1a853233006c6
SHA5128e165951cbd4f32ed2063d61073c9c6aac53fc7e0a577fdcc6a3546fd577c1086bd6d93efd358577cc5b561d92d68be65a161915e895ee5850131e7bc90b9dcf