Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
127s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
30/06/2023, 12:00
Static task
static1
Behavioral task
behavioral1
Sample
bluesubstantialie64/bluesubstantialie64.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
bluesubstantialie64/bluesubstantialie64.exe
Resource
win10v2004-20230621-en
General
-
Target
bluesubstantialie64/bluesubstantialie64.exe
-
Size
13.2MB
-
MD5
2bd2470d90bd8de8e260ff88a3fb181b
-
SHA1
9fa0ac71fc0a7d36ad1c2b402f434f96f0453690
-
SHA256
65918b1b4aaa0f8311e8ce96fffa7f7993537bf6132ef197ec3bb4717901198a
-
SHA512
eeea312300337fb56c75bc3888c1233820e8c7a504f76384e833430feb355ab28fc437978c8a20561da4ffbae24c1596d24e137e49ec323045cc188607454b0b
-
SSDEEP
393216:Rxry/zJfUYeJIEfvx4qqWwoD/E+Bp0tQ:Rxur14JIEBJq/wh7b
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4804 bluesubstantial.exe 836 bluesubstantial0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce bluesubstantialie64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bluesubstantialie64.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 864 4804 WerFault.exe 87 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4804 bluesubstantial.exe Token: SeDebugPrivilege 836 bluesubstantial0.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1288 wrote to memory of 4804 1288 bluesubstantialie64.exe 87 PID 1288 wrote to memory of 4804 1288 bluesubstantialie64.exe 87 PID 1288 wrote to memory of 4804 1288 bluesubstantialie64.exe 87 PID 1288 wrote to memory of 836 1288 bluesubstantialie64.exe 94 PID 1288 wrote to memory of 836 1288 bluesubstantialie64.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\bluesubstantialie64\bluesubstantialie64.exe"C:\Users\Admin\AppData\Local\Temp\bluesubstantialie64\bluesubstantialie64.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bluesubstantial.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bluesubstantial.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 16243⤵
- Program crash
PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bluesubstantial0.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bluesubstantial0.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4804 -ip 48041⤵PID:1092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.0MB
MD5a97d2a887eb6d38fce468d7f2cffbfdd
SHA185dde9df56fef010287124882f6f36d5a6d74bfc
SHA2560995e5bcab63116a29fdd780273af52de99af8539d859ace9cb301f6deff5d59
SHA51232867c0137fa4fb55f8d6b1102375fb2aef45d7b015a571e3e2baeebdfcc4dd5bbc9908fef175b4d6b8ee548887c9920b3dd22372550a8fcd6848b6995c46b81
-
Filesize
6.0MB
MD5a97d2a887eb6d38fce468d7f2cffbfdd
SHA185dde9df56fef010287124882f6f36d5a6d74bfc
SHA2560995e5bcab63116a29fdd780273af52de99af8539d859ace9cb301f6deff5d59
SHA51232867c0137fa4fb55f8d6b1102375fb2aef45d7b015a571e3e2baeebdfcc4dd5bbc9908fef175b4d6b8ee548887c9920b3dd22372550a8fcd6848b6995c46b81
-
Filesize
7.0MB
MD5f75c56db14c39c608dd83af6deec4454
SHA15da4b32ab3ec9a1e33aba38ea7577c439c64c532
SHA256c6dfb0fd354958a3a5d2590f2e2f9e2701bb951eb87487b74a5ea04cfa7165da
SHA512d3bf5d9ddc905e3946138aa4696a25f490910f2c3b849597fc94f751d5492a6a597b95c6da5f47777b11d98ed1b6a792345a9a00dc056d70e15ee4c8b4848e80
-
Filesize
7.0MB
MD5f75c56db14c39c608dd83af6deec4454
SHA15da4b32ab3ec9a1e33aba38ea7577c439c64c532
SHA256c6dfb0fd354958a3a5d2590f2e2f9e2701bb951eb87487b74a5ea04cfa7165da
SHA512d3bf5d9ddc905e3946138aa4696a25f490910f2c3b849597fc94f751d5492a6a597b95c6da5f47777b11d98ed1b6a792345a9a00dc056d70e15ee4c8b4848e80