Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30/01/2023, 16:30
Static task
static1
Behavioral task
behavioral1
Sample
104c2f23de160113292fddaaaba2a94f34c6edffa89388f4fae8f1c7be221a41.exe
Resource
win10v2004-20221111-en
General
-
Target
104c2f23de160113292fddaaaba2a94f34c6edffa89388f4fae8f1c7be221a41.exe
-
Size
3.1MB
-
MD5
269240c6291fa4cecb4324c56d9077cc
-
SHA1
b58b373ef9b7c1561b1dcf66af59f61e5e690ac5
-
SHA256
104c2f23de160113292fddaaaba2a94f34c6edffa89388f4fae8f1c7be221a41
-
SHA512
0388547dddcf213eee3dbde8297af5c3a5ab40a3f51999ea2804185f8c69906683087e37974af2202a661f0a66d979414f53258b090183d1e2bdbae135be31af
-
SSDEEP
49152:MU+AugP+M1a1i225oazT9LUg6lZOW4pxxqCsT72qLXNcYnyd/x45wHQhV6BGmAcj:MUxHTszceLGpx9s8fawHtzdrt
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 11 1896 rundll32.exe 15 1896 rundll32.exe 19 1896 rundll32.exe 43 1896 rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 1896 rundll32.exe 1896 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1896 set thread context of 368 1896 rundll32.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2708 3144 WerFault.exe 78 -
Checks processor information in registry 2 TTPs 24 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1896 rundll32.exe 1896 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1896 rundll32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 368 rundll32.exe 1896 rundll32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3144 wrote to memory of 1896 3144 104c2f23de160113292fddaaaba2a94f34c6edffa89388f4fae8f1c7be221a41.exe 82 PID 3144 wrote to memory of 1896 3144 104c2f23de160113292fddaaaba2a94f34c6edffa89388f4fae8f1c7be221a41.exe 82 PID 3144 wrote to memory of 1896 3144 104c2f23de160113292fddaaaba2a94f34c6edffa89388f4fae8f1c7be221a41.exe 82 PID 1896 wrote to memory of 368 1896 rundll32.exe 89 PID 1896 wrote to memory of 368 1896 rundll32.exe 89 PID 1896 wrote to memory of 368 1896 rundll32.exe 89 PID 1896 wrote to memory of 4024 1896 rundll32.exe 90 PID 1896 wrote to memory of 4024 1896 rundll32.exe 90 PID 1896 wrote to memory of 4024 1896 rundll32.exe 90 PID 1896 wrote to memory of 4340 1896 rundll32.exe 92 PID 1896 wrote to memory of 4340 1896 rundll32.exe 92 PID 1896 wrote to memory of 4340 1896 rundll32.exe 92 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\104c2f23de160113292fddaaaba2a94f34c6edffa89388f4fae8f1c7be221a41.exe"C:\Users\Admin\AppData\Local\Temp\104c2f23de160113292fddaaaba2a94f34c6edffa89388f4fae8f1c7be221a41.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Eorppuwwrieiyod.dll,start2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1896 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 237573⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4340
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3416
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3144 -s 4002⤵
- Program crash
PID:2708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3144 -ip 31441⤵PID:1904
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3212
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵PID:4584
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "c:\program files (x86)\mozilla maintenance service\logs\turnoffnotificationintray.dll",pFNRN1Y=2⤵PID:3976
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD57cdbcf2c9899cc192496605481b79078
SHA1a2b978acac377897141215f014fc9f351b6902c2
SHA256c11ecd7d48f7104c264c4a0ce0987b4dae44668f1c38a80e7384942671b432a1
SHA512fd41eff112b0d4cfa54a311fb3899857772d667a61cd601f9f70fbaa806cedf6bf2af2c4830b6b4025e6dd8171f7fef2daa2347ff3d920db1d867e9183f6ec8e
-
Filesize
4.2MB
MD57cdbcf2c9899cc192496605481b79078
SHA1a2b978acac377897141215f014fc9f351b6902c2
SHA256c11ecd7d48f7104c264c4a0ce0987b4dae44668f1c38a80e7384942671b432a1
SHA512fd41eff112b0d4cfa54a311fb3899857772d667a61cd601f9f70fbaa806cedf6bf2af2c4830b6b4025e6dd8171f7fef2daa2347ff3d920db1d867e9183f6ec8e
-
Filesize
4.2MB
MD57cdbcf2c9899cc192496605481b79078
SHA1a2b978acac377897141215f014fc9f351b6902c2
SHA256c11ecd7d48f7104c264c4a0ce0987b4dae44668f1c38a80e7384942671b432a1
SHA512fd41eff112b0d4cfa54a311fb3899857772d667a61cd601f9f70fbaa806cedf6bf2af2c4830b6b4025e6dd8171f7fef2daa2347ff3d920db1d867e9183f6ec8e
-
Filesize
1KB
MD5d23cf0da0462ecbb77509f23f26edc57
SHA1b0a3353089a1c174a092e7a791d286bb28bb764c
SHA2569fc823530ff0f81c7064fb67d0f6932ad735897a2f5479a8f1d298075b04817f
SHA512a113d35757e4abebede230ca695b2163f44910bdca6253ad65d3649ab1cdaa16da966f01dc1c85d782ed775757915c130e39d6aa008ff5b926674ac353d23dff
-
Filesize
240B
MD5b43f2c5970d4fb9779455936e782e07d
SHA194ac8227f935e94c939538acbbbc61c07307bc2e
SHA256745e92ec1673e2ce855b5b19e1d6317434386df46970f885675acedae9b631b5
SHA51277a6f673ad4a4d873b1433f456363f787e96acc79e356a82471a402a3a5f2a0a9fcef0ad7153c717a3be6e985b17eb8f3877b63070a3d76697e6b3564ed50c33
-
Filesize
614B
MD554cec4437128f703c259efb3dc734386
SHA19b15ebe33a771a7e12cd966fd8b583da06914015
SHA256d44d8ffc6e0261e32c4b5c77573a0daa0b4066d4e160c2cd5b5728199f63dfb4
SHA512c1793acc8f6dc9997fd0261d501ffed200f3c039c9b77e554a031262925878b56727bd84cf5fbeeccb481c1d4511f37e940a8f8436054c8f08adb8e5f46773ea
-
C:\ProgramData\{06A035FC-7F90-C267-2C48-7AA277FEBDD4}\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe.xml
Filesize9KB
MD5996f11041df0526341cebbbd40a98390
SHA137f652515ef8c662840086d743f7f68d327cce52
SHA256bb39de067132d2ccbb7a3c066743010f070a3c3856f42ccc892da0b40012771e
SHA5126cafa4b3bd8c56d20859a4f8fb7109e3ca4c690d0746b13f9f2eaa19d88bfca469dc45d71fb91f5658f9cd300f285aafb9e212ebd7c1496aadb6046da4e56c03
-
Filesize
3.5MB
MD57a32bb6c9803a1d93f2616b6fa1c2e31
SHA161555fff00be55763ddd6b821de089408785ff13
SHA2561e8f45031d088427133416f65bbfb1672151c565faeffb471e178d40368cae81
SHA5126476ef4a0578381cb987104058980b3277d236cc4e9701f6b76803da3baa17a1d72271fd279a14923fe05fa62381a8b2d188efe4e825404d4da536ab8014bf54
-
Filesize
3.5MB
MD57a32bb6c9803a1d93f2616b6fa1c2e31
SHA161555fff00be55763ddd6b821de089408785ff13
SHA2561e8f45031d088427133416f65bbfb1672151c565faeffb471e178d40368cae81
SHA5126476ef4a0578381cb987104058980b3277d236cc4e9701f6b76803da3baa17a1d72271fd279a14923fe05fa62381a8b2d188efe4e825404d4da536ab8014bf54
-
Filesize
4.2MB
MD5d6acb76b0bf89a5ea31e92c2c5e2983c
SHA1222178d1744aa9a7fa95db7c09a853edd5539033
SHA25667d89d5ff5a280878fdca1e0e619d247c7559f446b9fa5e9fd0362c76f362318
SHA512197a4836b7547497efffcb3881b64d8d4f24d3085132409ce7d86965274f02509adcf74f38624e4c8e7b4ec5208993abce9cfe813bf05f490d8213aea838dcc3
-
Filesize
4.2MB
MD5d6acb76b0bf89a5ea31e92c2c5e2983c
SHA1222178d1744aa9a7fa95db7c09a853edd5539033
SHA25667d89d5ff5a280878fdca1e0e619d247c7559f446b9fa5e9fd0362c76f362318
SHA512197a4836b7547497efffcb3881b64d8d4f24d3085132409ce7d86965274f02509adcf74f38624e4c8e7b4ec5208993abce9cfe813bf05f490d8213aea838dcc3
-
Filesize
4.2MB
MD5d6acb76b0bf89a5ea31e92c2c5e2983c
SHA1222178d1744aa9a7fa95db7c09a853edd5539033
SHA25667d89d5ff5a280878fdca1e0e619d247c7559f446b9fa5e9fd0362c76f362318
SHA512197a4836b7547497efffcb3881b64d8d4f24d3085132409ce7d86965274f02509adcf74f38624e4c8e7b4ec5208993abce9cfe813bf05f490d8213aea838dcc3
-
Filesize
4.2MB
MD57cdbcf2c9899cc192496605481b79078
SHA1a2b978acac377897141215f014fc9f351b6902c2
SHA256c11ecd7d48f7104c264c4a0ce0987b4dae44668f1c38a80e7384942671b432a1
SHA512fd41eff112b0d4cfa54a311fb3899857772d667a61cd601f9f70fbaa806cedf6bf2af2c4830b6b4025e6dd8171f7fef2daa2347ff3d920db1d867e9183f6ec8e