Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
07/10/2023, 22:18
Behavioral task
behavioral1
Sample
18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe
Resource
win10v2004-20230915-en
General
-
Target
18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe
-
Size
70KB
-
MD5
8fd329d690e0187aa4663e46c01d7e63
-
SHA1
50fa42f9d544710f4db75fffd39e1636fc224944
-
SHA256
18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061
-
SHA512
3cc0ec5301b7dfa10d6fee9d9a4474b01c35b745ed0e9b93d59d005abe5239e465f51364ca259403dd63bb1c57677d5114fe56ef50f7a6aea7d1ed5498e5ac22
-
SSDEEP
1536:5L5lxcQxgr9BcXzfGQz0/m4QdQiWC378JztYtfBpf4p7WtX4:blSQxgr9eXzd4/mxKIm+t3JI
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 43 1672 rundll32.exe 44 1672 rundll32.exe 45 1672 rundll32.exe 53 1672 rundll32.exe 65 1672 rundll32.exe 66 1672 rundll32.exe 76 1672 rundll32.exe 86 1672 rundll32.exe -
resource yara_rule behavioral2/files/0x00080000000231a0-4.dat aspack_v212_v242 behavioral2/files/0x00080000000231a0-5.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 4488 wbsztfaqj.exe -
Loads dropped DLL 1 IoCs
pid Process 1672 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\eitnl\\ehqrq.dll\",GetWindowClass" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\x: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3668 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1672 rundll32.exe 1672 rundll32.exe 1672 rundll32.exe 1672 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1672 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1320 18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe 4488 wbsztfaqj.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1320 wrote to memory of 780 1320 18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe 85 PID 1320 wrote to memory of 780 1320 18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe 85 PID 1320 wrote to memory of 780 1320 18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe 85 PID 780 wrote to memory of 3668 780 cmd.exe 87 PID 780 wrote to memory of 3668 780 cmd.exe 87 PID 780 wrote to memory of 3668 780 cmd.exe 87 PID 780 wrote to memory of 4488 780 cmd.exe 89 PID 780 wrote to memory of 4488 780 cmd.exe 89 PID 780 wrote to memory of 4488 780 cmd.exe 89 PID 4488 wrote to memory of 1672 4488 wbsztfaqj.exe 90 PID 4488 wrote to memory of 1672 4488 wbsztfaqj.exe 90 PID 4488 wrote to memory of 1672 4488 wbsztfaqj.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe"C:\Users\Admin\AppData\Local\Temp\18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\wbsztfaqj.exe "C:\Users\Admin\AppData\Local\Temp\18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:3668
-
-
\??\c:\wbsztfaqj.exec:\wbsztfaqj.exe "C:\Users\Admin\AppData\Local\Temp\18a333f048ee9d4b2d4113e10e51f0768520910d5c0ee59d4772c8cf79151061.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4488 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\eitnl\ehqrq.dll",GetWindowClass c:\wbsztfaqj.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5a3fd41430ddcaa55fde840788925406a
SHA1dbdd87f5c1bbf6a6f44c2e2c4744675d5e4e75c2
SHA256f57f9e54f4774c2b944fb070ae0c2a02cbb4b7686ab3207544c3ccaff0ff3dd9
SHA51223109572cfc9a282ea3ec84d93bfe02303d27f365ad2d9f47f6234f91da14c64f80133cc5e49746dfcb65d2454b7e7c13eff59ba4bbc18e09d2fb1c630ba59c9
-
Filesize
70KB
MD5f6b1884b9e1b9aea0555ed1c20c55d3b
SHA11bfd5fbe1d015998a512ff06dca72a0cdb0c3c86
SHA256b24408ba30a2697818c77e74dbd539d4826429c7a562781a8fb8708836d90824
SHA51252ddd6247c2913c99d5ebc357f2d414a156c5780803f02a836cf2a7afd667539ac00cdf155625db7d76c7764c190775aab26af97b2a4968a4caeb269492bd967
-
Filesize
46KB
MD5a3fd41430ddcaa55fde840788925406a
SHA1dbdd87f5c1bbf6a6f44c2e2c4744675d5e4e75c2
SHA256f57f9e54f4774c2b944fb070ae0c2a02cbb4b7686ab3207544c3ccaff0ff3dd9
SHA51223109572cfc9a282ea3ec84d93bfe02303d27f365ad2d9f47f6234f91da14c64f80133cc5e49746dfcb65d2454b7e7c13eff59ba4bbc18e09d2fb1c630ba59c9
-
Filesize
70KB
MD5f6b1884b9e1b9aea0555ed1c20c55d3b
SHA11bfd5fbe1d015998a512ff06dca72a0cdb0c3c86
SHA256b24408ba30a2697818c77e74dbd539d4826429c7a562781a8fb8708836d90824
SHA51252ddd6247c2913c99d5ebc357f2d414a156c5780803f02a836cf2a7afd667539ac00cdf155625db7d76c7764c190775aab26af97b2a4968a4caeb269492bd967