Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26/07/2024, 01:11
Behavioral task
behavioral1
Sample
0302dde705d5c374ea7d5a997bec8c1e6aa282320fd83c1921554ef0eadcf2a2.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
0302dde705d5c374ea7d5a997bec8c1e6aa282320fd83c1921554ef0eadcf2a2.dll
Resource
win10v2004-20240709-en
General
-
Target
0302dde705d5c374ea7d5a997bec8c1e6aa282320fd83c1921554ef0eadcf2a2.dll
-
Size
1.2MB
-
MD5
3b15ca32fcb7defc3b37ea85aeab6f9c
-
SHA1
8afe0be86bad8d114bd04bab1ae2f42536d4391b
-
SHA256
0302dde705d5c374ea7d5a997bec8c1e6aa282320fd83c1921554ef0eadcf2a2
-
SHA512
5c414f4449aa3bd917ac34b07b9310349cfe629f04226569c9490144df0b33a48f69b123c89d9447a50c05e918db8c36c46f94143a0e2e9a4277adba731fd7e6
-
SSDEEP
24576:OSn+3rwYCD+7ZLCNDPLrsfMcSpm471n2DU0b54cp:yCD+7ANrvsfMTjJn2om3
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 3008 rundll32.exe 30 3008 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
pid Process 2036 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1236 netsh.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3008 rundll32.exe 3008 rundll32.exe 3008 rundll32.exe 3008 rundll32.exe 3008 rundll32.exe 3008 rundll32.exe 3008 rundll32.exe 3008 rundll32.exe 3008 rundll32.exe 3008 rundll32.exe 2036 powershell.exe 2036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2036 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3008 wrote to memory of 1236 3008 rundll32.exe 85 PID 3008 wrote to memory of 1236 3008 rundll32.exe 85 PID 3008 wrote to memory of 2036 3008 rundll32.exe 97 PID 3008 wrote to memory of 2036 3008 rundll32.exe 97
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0302dde705d5c374ea7d5a997bec8c1e6aa282320fd83c1921554ef0eadcf2a2.dll,#11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\750093773264_Desktop.zip' -CompressionLevel Optimal2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD546078590fc8172fd1d14e8d2c2862810
SHA1aa1a8e38b4a9d38e23bd14d6efc317f30e413adb
SHA25605607fcb20a6da9a95b67920202b0bfb5460eec2e01bb4c3ead06c8294418d77
SHA512a01a46d261a5e977c09255b8288a66ae61000a56c1f6168e125ab856a359a95494d401d8d6eedc28e440c17dc8212c433e6f7f4cf63c885233fe582e97060feb
-
Filesize
10KB
MD52742177daf32147a5700e1cd295f0200
SHA169ad076ab60ff449f5629b80cf8f8648976e25ed
SHA25628d0e166b0407b5bc1b9d8fe414f562c99f7d6baa826ce32075129046245e1b7
SHA512c08ba682cee3e43ade8a687a513619e34af3f8178dfd56233fbeec5c2e32213e6ee502561ea8dbdf90842678ceadd2a7fbc3412d9f0e2fbeaf16026369daa72a
-
Filesize
12KB
MD56ee9e9ec4ecacbc880e27832490f257b
SHA10971f6128b382ba9a74e3fab262650110a241b53
SHA256efe382127e44ab5a4a5836f37feed5abcf581a1b774d058c4748473addd22e4a
SHA5128457273b52a03c2b8942fc056a0527e1e155c85410f5ef0895ff71de4e4be1e36df7bc4e0e3010106f96dcf4d606b6be6612ec090f56ac69d0f4e99f39c57c1e
-
Filesize
13KB
MD58f7c1f591a6a8445e811480ad094d466
SHA17c3c08ba82e35e8be8b962def46802fc2e7dbdb1
SHA2562cb7096fbcee84c744775210e0eaf24e32f87c3905a99b7006aa5d0367c80302
SHA512f7d9028f7f365a2caea4052ef583a2d76800f42ef6eb565c389dcb61b8213133b7d2719ba5196e43b97287e960c305d6648fc878a8c7ff13d7fe45438340feac
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82