Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2022, 17:06
Behavioral task
behavioral1
Sample
98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe
Resource
win7-20220812-en
General
-
Target
98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe
-
Size
630KB
-
MD5
60b7e5c59466cd3ba3bbbd8bfb1f20cc
-
SHA1
c7f9875a5d2eadfa5512a6824e03214c9ddc2fc5
-
SHA256
98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5
-
SHA512
1c08ea44bf66cabb082b06230f0e5d86ea7e1778d7c938d13069787663ee32eb387abca30d14da5908928d2b6fdea6837588206d024562f7f5d9624a432e385b
-
SSDEEP
12288:jqlMhfymUyZzk8ri+hcGgn9cJBJYGahyHY2oSjUep66cbx:j5kxyZFe+hcGEXGwiY2jzp6F
Malware Config
Extracted
socelars
https://hdbywe.s3.us-west-2.amazonaws.com/sauydga27/
Signatures
-
Socelars payload 2 IoCs
resource yara_rule behavioral2/memory/2184-133-0x0000000000400000-0x0000000000577000-memory.dmp family_socelars behavioral2/memory/2184-136-0x0000000000400000-0x0000000000577000-memory.dmp family_socelars -
resource yara_rule behavioral2/memory/2184-132-0x0000000000400000-0x0000000000577000-memory.dmp upx behavioral2/memory/2184-133-0x0000000000400000-0x0000000000577000-memory.dmp upx behavioral2/memory/2184-136-0x0000000000400000-0x0000000000577000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 924 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2408 chrome.exe 2408 chrome.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeAssignPrimaryTokenPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeLockMemoryPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeIncreaseQuotaPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeMachineAccountPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeTcbPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeSecurityPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeTakeOwnershipPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeLoadDriverPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeSystemProfilePrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeSystemtimePrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeProfSingleProcessPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeIncBasePriorityPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeCreatePagefilePrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeCreatePermanentPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeBackupPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeRestorePrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeShutdownPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeDebugPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeAuditPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeSystemEnvironmentPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeChangeNotifyPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeRemoteShutdownPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeUndockPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeSyncAgentPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeEnableDelegationPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeManageVolumePrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeImpersonatePrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeCreateGlobalPrivilege 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: 31 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: 32 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: 33 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: 34 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: 35 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe Token: SeDebugPrivilege 924 taskkill.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2184 wrote to memory of 4576 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe 90 PID 2184 wrote to memory of 4576 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe 90 PID 2184 wrote to memory of 4576 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe 90 PID 4576 wrote to memory of 924 4576 cmd.exe 92 PID 4576 wrote to memory of 924 4576 cmd.exe 92 PID 4576 wrote to memory of 924 4576 cmd.exe 92 PID 2184 wrote to memory of 3636 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe 97 PID 2184 wrote to memory of 3636 2184 98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe 97 PID 3636 wrote to memory of 2716 3636 chrome.exe 98 PID 3636 wrote to memory of 2716 3636 chrome.exe 98 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 640 3636 chrome.exe 101 PID 3636 wrote to memory of 2408 3636 chrome.exe 102 PID 3636 wrote to memory of 2408 3636 chrome.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe"C:\Users\Admin\AppData\Local\Temp\98a4fd090a69108383b56ecbc9f4e02096367da5d503acd692f3b32bf1bac5f5.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ff810454f50,0x7ff810454f60,0x7ff810454f703⤵PID:2716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1628,18407066073146863696,11044009948732032500,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1668 /prefetch:23⤵PID:640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,18407066073146863696,11044009948732032500,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1984 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2408
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD55b27455f1984af3c5497d97886254a44
SHA15648dc52488ea6a0d573a9288e8b98dcaab147dc
SHA256d7cdb0049d481903f8f695921aaaf93a3a1c602b645b8c1d77c971c473a760bb
SHA5124b21e0e977ccd0c011452dd0362ce2c4ddd0217471c9a648a43fe587e354000a5e813bfe8d80c331bf9e5d8fe284197478ffe3a99a4ecc10b6cb3c4f7877e63b