Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2022, 07:16

General

  • Target

    8c2436625c255ce00d3ab1e532c3579ba515a90058b0e1a81a0e2797433dce68.exe

  • Size

    205KB

  • MD5

    9dc71e4294f156afbca0e7d8d28cdc4a

  • SHA1

    12155f83d090b889cf1353b576e47b05b2625092

  • SHA256

    8c2436625c255ce00d3ab1e532c3579ba515a90058b0e1a81a0e2797433dce68

  • SHA512

    1afae78e0cd7717ec67c1c2ac622c668949e52436570e40b0afe5903a4aa645f4d8d26d6801b6a3c7c62872e8e93fa3bbcd8482ff3da7c63572bb6e29a13a6f3

  • SSDEEP

    3072:b1dlKwgj23+Oz05YoNozcraWugB9fKGZ/8BKIRO/SRtPDvxkVHK3cpEYlak:b1dlZro5y/hWXVPSRtPzxkVq3Mwk

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2376
      • C:\Users\Admin\AppData\Local\Temp\8c2436625c255ce00d3ab1e532c3579ba515a90058b0e1a81a0e2797433dce68.exe
        "C:\Users\Admin\AppData\Local\Temp\8c2436625c255ce00d3ab1e532c3579ba515a90058b0e1a81a0e2797433dce68.exe"
        2⤵
        • Checks computer location settings
        • NTFS ADS
        • Suspicious use of WriteProcessMemory
        PID:5080
        • C:\Extracted\sexy me.scr
          "C:\Extracted\sexy me.scr" /S
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4196
          • C:\Extracted\sexy me.scr
            "C:\Extracted\sexy me.scr"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:720

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Extracted\sexy me.scr

      Filesize

      118KB

      MD5

      8a074f14f04188be942f3e7f2c8b159c

      SHA1

      92f31a3401cd7a79dfc8acbb0c257602f168b8e1

      SHA256

      93cd394cd31766f2d03280aee183d0061ff266d6a09cdad8c045b56f20337694

      SHA512

      876f27a3beaa7df7ead481a6b4d21ea85e0ad68dc248bae456c11e0a5cad300c250ba52415a8f004eb04d877ae7c72a64ed0578f2493f5b4778e1de6e7af70ec

    • C:\Extracted\sexy me.scr

      Filesize

      118KB

      MD5

      8a074f14f04188be942f3e7f2c8b159c

      SHA1

      92f31a3401cd7a79dfc8acbb0c257602f168b8e1

      SHA256

      93cd394cd31766f2d03280aee183d0061ff266d6a09cdad8c045b56f20337694

      SHA512

      876f27a3beaa7df7ead481a6b4d21ea85e0ad68dc248bae456c11e0a5cad300c250ba52415a8f004eb04d877ae7c72a64ed0578f2493f5b4778e1de6e7af70ec

    • C:\Extracted\sexy me.scr

      Filesize

      118KB

      MD5

      8a074f14f04188be942f3e7f2c8b159c

      SHA1

      92f31a3401cd7a79dfc8acbb0c257602f168b8e1

      SHA256

      93cd394cd31766f2d03280aee183d0061ff266d6a09cdad8c045b56f20337694

      SHA512

      876f27a3beaa7df7ead481a6b4d21ea85e0ad68dc248bae456c11e0a5cad300c250ba52415a8f004eb04d877ae7c72a64ed0578f2493f5b4778e1de6e7af70ec

    • memory/0-137-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/0-138-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/720-140-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/720-144-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/720-146-0x0000000010000000-0x0000000010013000-memory.dmp

      Filesize

      76KB

    • memory/2376-145-0x000000007FFF0000-0x000000007FFF7000-memory.dmp

      Filesize

      28KB

    • memory/4196-143-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB