Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 15:17 UTC
Behavioral task
behavioral1
Sample
28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe
Resource
win10v2004-20230220-en
General
-
Target
28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe
-
Size
188KB
-
MD5
469eb4d876c8bd2093e47d2474fbc59b
-
SHA1
0ff84a77d24839137002c56e9ff60c7f92080ca8
-
SHA256
28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40
-
SHA512
73cd7507ad38e5958f7e82fef52282eb2793d4cd1290178f0d51c9884a27e80e81bb6af266b5984ba5dfef69edde322fecd898e305cdd7e4a57519caa7abd594
-
SSDEEP
3072:aaCAV9WB4UAZgRAg9/QHn24V5hErB4UVY+3WECnG/7NX0UV5eYka6UYV:WkWWGRC2eGB5Y+rZX/HK77
Malware Config
Signatures
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 4328 bcdedit.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4496-133-0x00007FF699890000-0x00007FF69A890000-memory.dmp upx behavioral2/memory/4496-139-0x00007FF699890000-0x00007FF69A890000-memory.dmp upx -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\SearchFilterHost = "cmd /c \"C:\\Users\\Admin\\AppData\\Local\\Temp\\28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe\" --zxcv" 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Key deleted \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2152 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 3708 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe Token: SeDebugPrivilege 3708 taskkill.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4496 wrote to memory of 3068 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 84 PID 4496 wrote to memory of 3068 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 84 PID 4496 wrote to memory of 1972 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 93 PID 4496 wrote to memory of 1972 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 93 PID 4496 wrote to memory of 2620 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 94 PID 4496 wrote to memory of 2620 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 94 PID 4496 wrote to memory of 2604 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 95 PID 4496 wrote to memory of 2604 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 95 PID 4496 wrote to memory of 4156 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 96 PID 4496 wrote to memory of 4156 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 96 PID 4496 wrote to memory of 2152 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 97 PID 4496 wrote to memory of 2152 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 97 PID 4496 wrote to memory of 4328 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 104 PID 4496 wrote to memory of 4328 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 104 PID 4496 wrote to memory of 3708 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 101 PID 4496 wrote to memory of 3708 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 101 PID 4496 wrote to memory of 4868 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 107 PID 4496 wrote to memory of 4868 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 107 PID 4496 wrote to memory of 1456 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 109 PID 4496 wrote to memory of 1456 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 109 PID 4496 wrote to memory of 1396 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 111 PID 4496 wrote to memory of 1396 4496 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe"C:\Users\Admin\AppData\Local\Temp\28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SYSTEM32\CMD.exeCMD /C RD %TEMP% /S/Q & MKDIR %TEMP%2⤵PID:3068
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f2⤵
- Adds Run key to start application
PID:1972
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /f2⤵
- Adds Run key to start application
PID:2620
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run" /f2⤵
- Adds Run key to start application
PID:2604
-
-
C:\Windows\SYSTEM32\CMD.exeCMD /C %WINDIR%\sysnative\reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /f2⤵PID:4156
-
-
C:\Windows\SYSTEM32\sc.exesc delete syshost322⤵
- Launches sc.exe
PID:2152
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /f /im msiexec.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit /set TESTSIGNING OFF2⤵
- Modifies boot configuration data using bcdedit
PID:4328
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" CMD /C DEL /F /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\*.* "2⤵PID:4868
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" CMD /C DEL /F /S /Q "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\*.* "2⤵PID:1456
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"2⤵PID:1396
-
Network
-
Remote address:8.8.8.8:53Request209.205.72.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request64.13.109.52.in-addr.arpaIN PTRResponse
-
260 B 5
-
322 B 7
-
260 B 5
-
322 B 7
-
322 B 7
-
322 B 7
-
322 B 7
-
260 B 5
-
260 B 5
-
260 B 5
-
208 B 4