Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
16/05/2023, 02:05
Static task
static1
Behavioral task
behavioral1
Sample
aeaTJIW6xt.dll
Resource
win7-20230220-en
General
-
Target
aeaTJIW6xt.dll
-
Size
358KB
-
MD5
386029008d6aa807e1a6ce146737dd36
-
SHA1
5b2ed6b356cd4faf46a68a4824c411abfc4834de
-
SHA256
2ed6e7ec16e2a65459d4d77a0f06c8f757d03969a0dd640932c2f90507952baf
-
SHA512
86d2891b600f8dd267ce48bec8bb397779cb09d8d77783a48c992df7dd250870f8ee8625e26bf0aecad6adc1173b9a671b86604448730b858cb39c0f2ddbfce9
-
SSDEEP
6144:a/D0Hb7UDqr1yb1tux77q/Mt12SF7GhUdHMGMIvHQgx77QxxgHb9VnpTBJjT8UZu:oD0Hb7L1yb1tux77q/MW6uIvwO77cgH
Malware Config
Extracted
qakbot
404.1038
obama263
1684141535
103.140.174.20:2222
91.75.114.200:443
102.156.218.92:443
91.2.143.185:995
90.165.109.4:2222
85.152.152.46:443
182.185.181.202:995
65.190.242.244:443
122.186.210.254:443
58.162.223.233:443
98.145.23.67:443
41.186.88.38:443
139.226.47.229:995
12.172.173.82:993
197.148.17.17:2078
43.243.215.210:443
178.152.124.169:443
50.68.204.71:443
217.165.234.249:443
116.74.164.93:443
184.153.132.82:443
69.133.162.35:443
162.248.14.107:443
50.68.204.71:995
186.64.67.41:443
89.114.140.100:443
109.50.128.59:2222
12.172.173.82:2087
92.20.204.198:2222
79.26.184.19:443
35.143.97.145:995
161.142.98.36:995
27.109.19.90:2078
174.4.89.3:443
73.29.92.128:443
103.123.223.171:443
173.22.114.208:443
70.160.67.203:443
12.172.173.82:22
47.149.248.80:443
40.134.85.217:443
71.38.155.217:443
86.176.16.18:443
125.99.76.102:443
79.77.142.22:2222
66.191.69.18:995
178.175.187.254:443
76.170.252.153:995
176.142.207.63:443
85.104.98.64:443
87.243.146.59:443
70.28.50.223:2078
76.86.31.59:443
71.78.95.86:995
92.9.45.20:2222
198.2.51.242:993
81.229.117.95:2222
92.98.159.9:2222
202.184.123.13:443
201.244.108.183:995
72.205.104.134:443
50.68.186.195:443
103.87.128.228:443
90.104.151.37:2222
12.172.173.82:20
70.28.50.223:2083
92.27.86.48:2222
157.119.85.203:443
122.184.143.86:443
186.75.103.188:443
72.134.124.16:443
99.230.89.236:2078
102.157.7.1:443
112.222.83.147:6881
67.10.9.125:995
184.182.66.109:443
76.178.148.107:2222
92.154.17.149:2222
47.34.30.133:443
41.227.211.88:443
74.92.243.115:50000
70.112.206.5:443
213.91.235.146:443
171.96.192.178:443
105.99.20.0:443
147.219.4.194:443
188.28.72.118:443
78.130.215.67:443
93.147.235.8:443
103.144.201.56:2078
82.127.153.75:2222
69.242.31.249:443
78.19.1.196:443
14.192.241.76:995
151.51.224.231:443
96.56.197.26:2083
86.244.255.82:2222
92.186.69.229:2222
80.76.163.212:2222
47.205.25.170:443
12.172.173.82:465
50.68.204.71:993
173.88.135.179:443
77.86.98.236:443
75.143.236.149:443
70.50.83.139:2222
84.35.26.14:995
12.172.173.82:21
74.33.196.114:443
108.190.115.159:443
47.21.51.138:443
84.215.202.8:443
76.16.49.134:443
113.11.92.30:443
98.19.234.243:995
197.14.208.59:443
88.126.94.4:50000
24.69.137.232:2222
70.28.50.223:32100
184.176.35.223:2222
-
salt
SoNuce]ugdiB3c[doMuce2s81*uXmcvP
Signatures
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk PowerShell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4832 1172 WerFault.exe 83 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2248 ping.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4968 PowerShell.exe 4968 PowerShell.exe 4968 PowerShell.exe 372 rundll32.exe 372 rundll32.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe 3116 wermgr.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 372 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4968 PowerShell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4968 wrote to memory of 1172 4968 rundll32.exe 83 PID 4968 wrote to memory of 1172 4968 rundll32.exe 83 PID 4968 wrote to memory of 1172 4968 rundll32.exe 83 PID 4968 wrote to memory of 4752 4968 PowerShell.exe 101 PID 4968 wrote to memory of 4752 4968 PowerShell.exe 101 PID 4752 wrote to memory of 372 4752 rundll32.exe 102 PID 4752 wrote to memory of 372 4752 rundll32.exe 102 PID 4752 wrote to memory of 372 4752 rundll32.exe 102 PID 372 wrote to memory of 3116 372 rundll32.exe 103 PID 372 wrote to memory of 3116 372 rundll32.exe 103 PID 372 wrote to memory of 3116 372 rundll32.exe 103 PID 372 wrote to memory of 3116 372 rundll32.exe 103 PID 372 wrote to memory of 3116 372 rundll32.exe 103 PID 3116 wrote to memory of 2248 3116 wermgr.exe 104 PID 3116 wrote to memory of 2248 3116 wermgr.exe 104 PID 3116 wrote to memory of 2248 3116 wermgr.exe 104
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aeaTJIW6xt.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aeaTJIW6xt.dll,#12⤵PID:1172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 6003⤵
- Program crash
PID:4832
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1172 -ip 11721⤵PID:1484
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2492
-
C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell.exe" -noexit -command Set-Location -literalPath 'C:\Users\Admin\AppData\Local\Temp'1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" .\aeaTJIW6xt.dll,print2⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" .\aeaTJIW6xt.dll,print3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\wermgr.exeC:\Windows\SysWOW64\wermgr.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\ping.exeping -n 3 yahoo.com5⤵
- Runs ping.exe
PID:2248
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82