Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 13:54
Static task
static1
Behavioral task
behavioral1
Sample
38ce27d4fcfdb5e4130f76efed3f2ed4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
38ce27d4fcfdb5e4130f76efed3f2ed4.exe
Resource
win10v2004-20231215-en
General
-
Target
38ce27d4fcfdb5e4130f76efed3f2ed4.exe
-
Size
718KB
-
MD5
38ce27d4fcfdb5e4130f76efed3f2ed4
-
SHA1
b783552d2078cfc81ca161aff6928c97dd482742
-
SHA256
dd5d9459b603865371c244c708f432325ef8b7990bf39640aada64ccfee13a41
-
SHA512
47a4d287d2ce3ec61c87cf87ab47fe105556871b3dab60f76127f4740e861e829ddc76487104df9237341db39a7ee113b05267ac6043f89dfc7eae5d454283c2
-
SSDEEP
12288:ycDE925qznLBUy/1cTQIoVL1hXibkf7yxSsYIw0vGF3Z4mxxQGnJZ1tkyjE0Er/i:yWmiqGyMk6bkf4PoQmXHnJftkyYBgFP
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4644 1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 38ce27d4fcfdb5e4130f76efed3f2ed4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1628 set thread context of 1984 1628 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 91 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ravdll.dll 38ce27d4fcfdb5e4130f76efed3f2ed4.exe File opened for modification C:\Windows\ravdll.dll 38ce27d4fcfdb5e4130f76efed3f2ed4.exe File created C:\Windows\uninstal.bat 1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1628 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 1628 38ce27d4fcfdb5e4130f76efed3f2ed4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4644 1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1628 wrote to memory of 3472 1628 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 49 PID 1628 wrote to memory of 1984 1628 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 91 PID 1628 wrote to memory of 1984 1628 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 91 PID 1628 wrote to memory of 1984 1628 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 91 PID 1628 wrote to memory of 1984 1628 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 91 PID 1628 wrote to memory of 1984 1628 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 91 PID 1984 wrote to memory of 4644 1984 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 92 PID 1984 wrote to memory of 4644 1984 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 92 PID 1984 wrote to memory of 4644 1984 38ce27d4fcfdb5e4130f76efed3f2ed4.exe 92 PID 4644 wrote to memory of 3548 4644 1.exe 97 PID 4644 wrote to memory of 3548 4644 1.exe 97 PID 4644 wrote to memory of 3548 4644 1.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\38ce27d4fcfdb5e4130f76efed3f2ed4.exe"C:\Users\Admin\AppData\Local\Temp\38ce27d4fcfdb5e4130f76efed3f2ed4.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\38ce27d4fcfdb5e4130f76efed3f2ed4.exeC:\Users\Admin\AppData\Local\Temp\38ce27d4fcfdb5e4130f76efed3f2ed4.exe3⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat5⤵PID:3548
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
757KB
MD50ee95abe3e2c85b29c063631a8637de4
SHA13abebbc044e4a6e05c31073db05c7831bedd53ce
SHA25681e9410ed3a51bd0dcf0b31e7e95e674a1b5877cfae6e75973b7db118f5bb196
SHA5125e38f2fe0388e69cfb285e349b1f8b5ce962bb2af1d8ec63c152ec380a434e4ba4e759b76f2b6eded4bba680e77138dace862a87b557e74d2f5ae3819c9b581c
-
Filesize
150B
MD538abcb0e3e0290b7fd102ede63184294
SHA1db5ea8b475b211779aee0ceaec4e7d389195b899
SHA2567c31d1ad068fa0fd74158b9855f4bc8ec2467875bd74e3f8272df986c51166b7
SHA5125c52f1692419d02d50f1296251aba070a7829e63fa88fd4f9b9e15e488e4be9de69240b5fa3a721c41a644851ea28418cbb1f90492b2d57d689e051faeafdd22