Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
08/05/2023, 12:18
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
General
-
Target
tmp.exe
-
Size
252KB
-
MD5
743a03da4bca80da5f49be2b77050225
-
SHA1
49ccd55c30cb4e31be4d4bf48bac3bdcba1acec1
-
SHA256
7517367b3b61170bb7637de6f89077069159c4a04f430c28102e2d7cf5a0343a
-
SHA512
98e425afc2237966b5a74439879afd0dbcc5293f9eef6a4e8480db35dccba3626e0fcca855feb5beeeb1b5a1d35e4e13ca86cc0150aff6d310e6a5f09d1302be
-
SSDEEP
6144:PYa6r0uQT1S084gHhrbDPvT5wTMHxrjSL9q/Vk+shAeBGWr:PYRz0fgHhnDvHxPSJn+sSeBGK
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2192 tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2192 set thread context of 1268 2192 tmp.exe 83 PID 1268 set thread context of 3144 1268 tmp.exe 28 PID 848 set thread context of 3144 848 cmd.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2360 2552 WerFault.exe 91 -
description ioc Process Key created \Registry\User\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1268 tmp.exe 1268 tmp.exe 1268 tmp.exe 1268 tmp.exe 1268 tmp.exe 1268 tmp.exe 1268 tmp.exe 1268 tmp.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3144 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2192 tmp.exe 1268 tmp.exe 1268 tmp.exe 1268 tmp.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe 848 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1268 tmp.exe Token: SeDebugPrivilege 848 cmd.exe Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2192 wrote to memory of 1268 2192 tmp.exe 83 PID 2192 wrote to memory of 1268 2192 tmp.exe 83 PID 2192 wrote to memory of 1268 2192 tmp.exe 83 PID 2192 wrote to memory of 1268 2192 tmp.exe 83 PID 3144 wrote to memory of 848 3144 Explorer.EXE 84 PID 3144 wrote to memory of 848 3144 Explorer.EXE 84 PID 3144 wrote to memory of 848 3144 Explorer.EXE 84 PID 848 wrote to memory of 2552 848 cmd.exe 91 PID 848 wrote to memory of 2552 848 cmd.exe 91 PID 848 wrote to memory of 2552 848 cmd.exe 91
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2552
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2552 -s 1244⤵
- Program crash
PID:2360
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 472 -p 2552 -ip 25521⤵PID:2236
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5ab69f0e5186c1cd538c0053af4dd2f56
SHA14a72c6d9fb25eba375ecb232fa70a1acf88f7003
SHA2569c8a664e861c1c854acb8591da4179d0ed2b41bc434f11bda2e23a715b193317
SHA51204e26c2e0d9d043ed6a0a781b70f976381c0f0068d3e01479c5015d36f8b1802d60e68ad84dfb8483c001f1293807c2ef093d8f70771572479b82138f73e2772