Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

22/05/2023, 08:09

230522-j15zbahf9x 7

08/05/2023, 11:01

230508-m4jf9sac65 7

Analysis

  • max time kernel
    113s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/05/2023, 11:01

General

  • Target

    verybigchimpanzee.exe

  • Size

    344KB

  • MD5

    aec814bf30dd191b641feef457a718ce

  • SHA1

    96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

  • SHA256

    446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

  • SHA512

    fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

  • SSDEEP

    6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\verybigchimpanzee.exe
    "C:\Users\Admin\AppData\Local\Temp\verybigchimpanzee.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "verybigchimpanzee" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\verybigchimpanzee.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:4160
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2588
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "verybigchimpanzee" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:776
        • C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe
          "C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2216
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmpD045.tmp" -C "C:\Users\Admin\AppData\Local\8lxyt4fm8n"
            4⤵
              PID:4516
            • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe
              "C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:2908
      • C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe
        C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe
          "C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1544
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1360 -s 1240
          2⤵
          • Program crash
          PID:5104
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -pss -s 424 -p 1360 -ip 1360
        1⤵
          PID:3008
        • C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe
          C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4012
          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe
            "C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2404
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4012 -s 1788
            2⤵
            • Program crash
            PID:2784
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -pss -s 496 -p 4012 -ip 4012
          1⤵
            PID:5032

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\data\cached-microdesc-consensus.tmp

            Filesize

            2.3MB

            MD5

            6849db99d9794e52d88fbde6443c3f91

            SHA1

            193bc65213f19ee543659b398d1dbd15ca8c3566

            SHA256

            30b4437faa5b91fda6e6e1da4809ec6c5e0e120d7b5ce79daa4bf432eb91d464

            SHA512

            0627b4aed63af7c422b8da34876bc5b541e67cafb23820f1d6ddad17ebb126f9ec69e31be860189abb6a041eaa39c19b51bede63b5671749403b45d84de5667b

          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\data\cached-microdescs.new

            Filesize

            5.3MB

            MD5

            34c1b75262c30908ff47c7fbe4247395

            SHA1

            6a783383df5910046084143b099d7b97c7ab518f

            SHA256

            25468350ddcf8c1cf615517740569f557704e3c1ac696ea119d2bec3a504cb0e

            SHA512

            ea4c1745518682f81d7a0665601c04d032856493cc51891a56375565ea3d0f23ee29e6ac3c807e13b8b661bb8f167a41f1c147de87db231daa61d5c853134093

          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\host\hostname

            Filesize

            64B

            MD5

            f12d2f1f84770495722d8f834c102763

            SHA1

            c5ac3d295682a1cacbd8ac493db5c0871e72b47a

            SHA256

            a91d1262e9db7e60bf8ee1ec06816c04ab7d66e039eb445103e065030ca9f2e1

            SHA512

            783e5accfb4ae608b8b1710a3d35be95303e8ba2fbf9e715a429357f070b480d19831e8ca2a57f0395e9c1cb9b4baeb1432aa2addbbd84c63176a15401715682

          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\port.dat

            Filesize

            4B

            MD5

            d693d554e0ede0d75f7d2873b015f228

            SHA1

            dc40b19d71eb00a80ad7bcf2b31df01b46d186a4

            SHA256

            4495c083aa62a15216df07d836115b860764951298cecac18c81a217aad348f2

            SHA512

            2a332a61452ba8836671457615ff5d3dc2707b3afce49b81137143b4408dee7d2259286b20b20ae873252909333609706fbad15d5f79e4085e7764c2d2f1eab8

          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe

            Filesize

            7.4MB

            MD5

            88590909765350c0d70c6c34b1f31dd2

            SHA1

            129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

            SHA256

            46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

            SHA512

            a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe

            Filesize

            7.4MB

            MD5

            88590909765350c0d70c6c34b1f31dd2

            SHA1

            129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

            SHA256

            46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

            SHA512

            a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe

            Filesize

            7.4MB

            MD5

            88590909765350c0d70c6c34b1f31dd2

            SHA1

            129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

            SHA256

            46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

            SHA512

            a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe

            Filesize

            7.4MB

            MD5

            88590909765350c0d70c6c34b1f31dd2

            SHA1

            129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

            SHA256

            46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

            SHA512

            a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

          • C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt

            Filesize

            218B

            MD5

            ab87486dca118db893e05d0752242c5f

            SHA1

            1115c16539ab9a10b4ba109b1d92268b753f83ec

            SHA256

            d754f48f5335209264cb90897fc0f782946671c451ec49cd1668a37b532d9896

            SHA512

            644543a5ee5e298573cc0171c08b6e75655893e03911ec8f739024a0352ec042ea9e7d72d5d3b90bf692a1b468210308150266ad06569770217d80d80b6f7847

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\verybigchimpanzee.exe.log

            Filesize

            847B

            MD5

            3308a84a40841fab7dfec198b3c31af7

            SHA1

            4e7ab6336c0538be5dd7da529c0265b3b6523083

            SHA256

            169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

            SHA512

            97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

          • C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe

            Filesize

            344KB

            MD5

            aec814bf30dd191b641feef457a718ce

            SHA1

            96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

            SHA256

            446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

            SHA512

            fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

          • C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe

            Filesize

            344KB

            MD5

            aec814bf30dd191b641feef457a718ce

            SHA1

            96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

            SHA256

            446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

            SHA512

            fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

          • C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe

            Filesize

            344KB

            MD5

            aec814bf30dd191b641feef457a718ce

            SHA1

            96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

            SHA256

            446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

            SHA512

            fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

          • C:\Users\Admin\AppData\Local\Nvidia\verybigchimpanzee.exe

            Filesize

            344KB

            MD5

            aec814bf30dd191b641feef457a718ce

            SHA1

            96c2bea5b416d10a2dae60acd2b7f9c7cebb8115

            SHA256

            446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89

            SHA512

            fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0

          • C:\Users\Admin\AppData\Local\Temp\tmpD045.tmp

            Filesize

            13.3MB

            MD5

            89d2d5811c1aff539bb355f15f3ddad0

            SHA1

            5bb3577c25b6d323d927200c48cd184a3e27c873

            SHA256

            b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

            SHA512

            39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

          • memory/1360-209-0x000002276C520000-0x000002276C530000-memory.dmp

            Filesize

            64KB

          • memory/2216-178-0x000002C6E6490000-0x000002C6E64A0000-memory.dmp

            Filesize

            64KB

          • memory/2216-143-0x000002C6E6490000-0x000002C6E64A0000-memory.dmp

            Filesize

            64KB

          • memory/4012-216-0x00000242DC0D0000-0x00000242DC0E0000-memory.dmp

            Filesize

            64KB

          • memory/4080-134-0x0000013EF8440000-0x0000013EF8450000-memory.dmp

            Filesize

            64KB

          • memory/4080-133-0x0000013EDDCC0000-0x0000013EDDD1C000-memory.dmp

            Filesize

            368KB