Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
162s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19/03/2024, 21:38
Static task
static1
Behavioral task
behavioral1
Sample
d72ba55fc0f07ff4a4001882f6f11055.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d72ba55fc0f07ff4a4001882f6f11055.exe
Resource
win10v2004-20240226-en
General
-
Target
d72ba55fc0f07ff4a4001882f6f11055.exe
-
Size
396KB
-
MD5
d72ba55fc0f07ff4a4001882f6f11055
-
SHA1
0d032050b31a0af609ede416c90835535ed20c58
-
SHA256
25b56e20140ba453bf312ec991dbb600a129d4e5365e281d1bea1f4daf93db6e
-
SHA512
9b3b94216eb1c9c7ea70bb340f3c215ee5bc66664edacc6943dbe671b024b9e8756d0e4b00d1616687096e7809dd8e66d1b3e1aa81435f3a8b5c531bc35bac61
-
SSDEEP
6144:c9qHIu7hC2KMSrohHllJaYVzZNj/PwXYyp+jPsbg4n+LIctq9:/HIuhHKLERllJJzvj/YYyo2+cx
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4112 iG01803BhFhO01803.exe -
Executes dropped EXE 1 IoCs
pid Process 4112 iG01803BhFhO01803.exe -
resource yara_rule behavioral2/memory/772-3-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral2/memory/772-13-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral2/memory/4112-19-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral2/memory/4112-22-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral2/memory/4112-29-0x0000000000400000-0x00000000004F0000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iG01803BhFhO01803 = "C:\\ProgramData\\iG01803BhFhO01803\\iG01803BhFhO01803.exe" iG01803BhFhO01803.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 2248 772 WerFault.exe 92 4476 4112 WerFault.exe 99 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 772 d72ba55fc0f07ff4a4001882f6f11055.exe 772 d72ba55fc0f07ff4a4001882f6f11055.exe 772 d72ba55fc0f07ff4a4001882f6f11055.exe 772 d72ba55fc0f07ff4a4001882f6f11055.exe 772 d72ba55fc0f07ff4a4001882f6f11055.exe 772 d72ba55fc0f07ff4a4001882f6f11055.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 772 d72ba55fc0f07ff4a4001882f6f11055.exe Token: SeDebugPrivilege 4112 iG01803BhFhO01803.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4112 iG01803BhFhO01803.exe 4112 iG01803BhFhO01803.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 772 wrote to memory of 4112 772 d72ba55fc0f07ff4a4001882f6f11055.exe 99 PID 772 wrote to memory of 4112 772 d72ba55fc0f07ff4a4001882f6f11055.exe 99 PID 772 wrote to memory of 4112 772 d72ba55fc0f07ff4a4001882f6f11055.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\d72ba55fc0f07ff4a4001882f6f11055.exe"C:\Users\Admin\AppData\Local\Temp\d72ba55fc0f07ff4a4001882f6f11055.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 4802⤵
- Program crash
PID:2248
-
-
C:\ProgramData\iG01803BhFhO01803\iG01803BhFhO01803.exe"C:\ProgramData\iG01803BhFhO01803\iG01803BhFhO01803.exe" "C:\Users\Admin\AppData\Local\Temp\d72ba55fc0f07ff4a4001882f6f11055.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4112 -s 6683⤵
- Program crash
PID:4476
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 772 -ip 7721⤵PID:3516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4112 -ip 41121⤵PID:1128
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4056 --field-trial-handle=2272,i,11831746627654527593,10138103687018060346,262144 --variations-seed-version /prefetch:81⤵PID:4572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
396KB
MD506805db6fca7f17d77e8e9cfe66e9534
SHA10cb36ececbb8394d2548732635896e94d89fec6e
SHA256b6dc8af3bfffed8c81c2b9c502af59174e8ae0a6d2ef562d1a59561b32943476
SHA51275070bf5e6687c717a85952d503666995ab88101c5439adebdd664c7e4f7fb72db81c4bca502dbba088dae0d61ad726ce63a1bd91e79fd29b8cf41ba2f4d757d