Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
15/08/2023, 11:45
Static task
static1
Behavioral task
behavioral1
Sample
JUNE-JULY SOA 2023.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
JUNE-JULY SOA 2023.exe
Resource
win10v2004-20230703-en
General
-
Target
JUNE-JULY SOA 2023.exe
-
Size
792KB
-
MD5
0e842fe358b1b58b27f656e6a560a384
-
SHA1
8d74628d62c52de01c5df2d663c87aedde613c71
-
SHA256
b86b07dd168ae86bbfc16822df78793e8fbf52401673636047e8472fcd78ff26
-
SHA512
84ec1bf1b7396b9ec6576a945fa825e578a6076c6b5aa3f2596af5461204590cd3dfe61e6780adea56137981cfd377f6456256f0f9e23cf7fcddc661c524e6fe
-
SSDEEP
24576:ROguGvTGa60CZQPCFVNr8MxKRs6CE3jLMpppdpppppUO9Rs6CE3jLMpppdpppppb:vuuPV1QVNr8TRs6CE3jLbO9Rs6CE3jL6
Malware Config
Signatures
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yStNrF = "C:\\Users\\Admin\\AppData\\Roaming\\yStNrF\\yStNrF.exe" JUNE-JULY SOA 2023.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 api.ipify.org 44 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1548 set thread context of 4772 1548 JUNE-JULY SOA 2023.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3516 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1548 JUNE-JULY SOA 2023.exe 1548 JUNE-JULY SOA 2023.exe 1548 JUNE-JULY SOA 2023.exe 4772 JUNE-JULY SOA 2023.exe 4772 JUNE-JULY SOA 2023.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1548 JUNE-JULY SOA 2023.exe Token: SeDebugPrivilege 4772 JUNE-JULY SOA 2023.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4772 JUNE-JULY SOA 2023.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1548 wrote to memory of 3516 1548 JUNE-JULY SOA 2023.exe 91 PID 1548 wrote to memory of 3516 1548 JUNE-JULY SOA 2023.exe 91 PID 1548 wrote to memory of 3516 1548 JUNE-JULY SOA 2023.exe 91 PID 1548 wrote to memory of 3976 1548 JUNE-JULY SOA 2023.exe 93 PID 1548 wrote to memory of 3976 1548 JUNE-JULY SOA 2023.exe 93 PID 1548 wrote to memory of 3976 1548 JUNE-JULY SOA 2023.exe 93 PID 1548 wrote to memory of 4772 1548 JUNE-JULY SOA 2023.exe 94 PID 1548 wrote to memory of 4772 1548 JUNE-JULY SOA 2023.exe 94 PID 1548 wrote to memory of 4772 1548 JUNE-JULY SOA 2023.exe 94 PID 1548 wrote to memory of 4772 1548 JUNE-JULY SOA 2023.exe 94 PID 1548 wrote to memory of 4772 1548 JUNE-JULY SOA 2023.exe 94 PID 1548 wrote to memory of 4772 1548 JUNE-JULY SOA 2023.exe 94 PID 1548 wrote to memory of 4772 1548 JUNE-JULY SOA 2023.exe 94 PID 1548 wrote to memory of 4772 1548 JUNE-JULY SOA 2023.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\JUNE-JULY SOA 2023.exe"C:\Users\Admin\AppData\Local\Temp\JUNE-JULY SOA 2023.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZIYQhBAAJTizfW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEE6D.tmp"2⤵
- Creates scheduled task(s)
PID:3516
-
-
C:\Users\Admin\AppData\Local\Temp\JUNE-JULY SOA 2023.exe"{path}"2⤵PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\JUNE-JULY SOA 2023.exe"{path}"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4772
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
1KB
MD5f4c984e1005d78489838bec34b7515c8
SHA12cd6ab0b51497b4fe06a6a7a200f194c0f715e3e
SHA256ec5a4e7ce706d44296cc13ba4dd30d042cdf29ce678dcef366c56bb33546203e
SHA5129f031d22983456fed3ca49a43bc319cc5a18d12a8c21df07fabf3fdd6b6ffe0ab7ce4a468ce4c2f762d0954672eff4db9116e829327e2ed517018e97eb57130e