Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
136s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/08/2024, 12:59
Static task
static1
Behavioral task
behavioral1
Sample
11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe
Resource
win10v2004-20240802-en
General
-
Target
11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe
-
Size
4.1MB
-
MD5
87842c44385a9c22e2d47b4fe85566dc
-
SHA1
10e5c0d68e885843ce2ba5ca1cf44b47668d8e85
-
SHA256
11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49
-
SHA512
6e73439c4d93630d098f36139888aecb8f04666739cad81d8493115caf7876c21f8180d92fdf95b101802a4ca822679ee0ba16866e695c9a53b968d636c680de
-
SSDEEP
49152:RYb8pEkg/hv5VZtZ81CxBss47oBTQfjTajnoFzJjss+exivznT7b5dRjy8v1jlxh:RQQfgJ7lxSEOjhFtj5ALvFzyAjXh
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3104 set thread context of 1812 3104 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 95 -
Program crash 1 IoCs
pid pid_target Process procid_target 2452 1812 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe Token: SeBackupPrivilege 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe Token: SeSecurityPrivilege 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe Token: SeSecurityPrivilege 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe Token: SeSecurityPrivilege 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe Token: SeSecurityPrivilege 1812 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3104 wrote to memory of 1812 3104 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 95 PID 3104 wrote to memory of 1812 3104 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 95 PID 3104 wrote to memory of 1812 3104 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 95 PID 3104 wrote to memory of 1812 3104 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 95 PID 3104 wrote to memory of 1812 3104 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 95 PID 3104 wrote to memory of 1812 3104 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 95 PID 3104 wrote to memory of 1812 3104 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 95 PID 3104 wrote to memory of 1812 3104 11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe"C:\Users\Admin\AppData\Local\Temp\11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Users\Admin\AppData\Local\Temp\11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe"C:\Users\Admin\AppData\Local\Temp\11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 31003⤵
- Program crash
PID:2452
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1812 -ip 18121⤵PID:4940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\11be78b744d48be7f5c1438c93fa28fc0b66ddc5fad50d091149a951f3002c49.exe.log
Filesize617B
MD599e770c0d4043aa84ef3d3cbc7723c25
SHA119829c5c413fccba750a3357f938dfa94486acad
SHA25633c7dd4c852dae6462c701337f8e0a8647602847ccaee656fa6f1149cccfb5d5
SHA512ba521e2f57d7e1db19445201948caa7af6d953e1c1340228934888f8ec05b8984ad492122d0bf0550b5e679614d8a713ecf68f91916ffa6e5d8f75bf003aae39
-
Filesize
56KB
MD57872fbf0a1bb518682babda3d8dc7b4e
SHA19714d4f9f7e7c3b9a99f656b88b3a10cbd9c65e4
SHA256a821fa964b5c5273f0e4696e98815f07113c85436cc468f41f39722e7d2767c2
SHA512f91bb32e1675f822af53ebc91dc5764625b13bc2e365dcf795e1132525857e5d43a18b2f53b4bb70722aef7a0eafd5b3e4d1805f8567d325d34ae41c281832c0
-
Filesize
232KB
MD5742ac04fcaab102b7d2f15df91d84206
SHA1998fdb72ffad1f35ad1fc9cff2f296c5f9ce2e81
SHA2565ced1e9e982f6b15caaa89db0cd7bd90e8d483aa421bbf3189c867155620914b
SHA5125cfabed8c0eab76d454d5a77baad505d27039845084b7b7fc95efe3afa3c95475e70d7428ebfcc828a8b245f128b56d7c2969f74de866589b8aaee04c8fe3992