Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    102s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2022, 23:40

General

  • Target

    cc8fc2fb4c988ffbc12b4fbf6d8a75946f1ac50765c7262921f5bb9793b29b9c.exe

  • Size

    398KB

  • MD5

    79b5e75deeb736df7f0ba19cd150da10

  • SHA1

    fc663899d7f772182bd594b281d46c375f128810

  • SHA256

    cc8fc2fb4c988ffbc12b4fbf6d8a75946f1ac50765c7262921f5bb9793b29b9c

  • SHA512

    a8d7bc3a9e8241bfe5d23e80adc7a882a5b208a5f45ce4bb12f8f0044ccfe112ba9a93a97e01bbea87f5cbe3431add4f8249ad42a1dd60bcf30d2391d786a66a

  • SSDEEP

    12288:nNj1OHJ/T62VQHeWVKAfiJTCwBmcqpFSQjEHRD:nNjiJ/22VenaJWxS6EHt

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc8fc2fb4c988ffbc12b4fbf6d8a75946f1ac50765c7262921f5bb9793b29b9c.exe
    "C:\Users\Admin\AppData\Local\Temp\cc8fc2fb4c988ffbc12b4fbf6d8a75946f1ac50765c7262921f5bb9793b29b9c.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\inf\winsearch.exe
      "C:\Windows\inf\winsearch.exe" /install /SILENT
      2⤵
      • Executes dropped EXE
      PID:4948
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c iesearch.exe_deleteme.bat
      2⤵
        PID:4868

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\iesearch.exe_deleteme.bat

      Filesize

      68B

      MD5

      8bc41704d7aa12952b84d391246e1bb7

      SHA1

      59d6d43e9ee2f8a011ccd62860d75ba931b56dea

      SHA256

      ac5bddf8ded3846f9de7c56d9d4cdbb37f6aa2af05bd09c58a071be685aa46e8

      SHA512

      f91d825cec6b6ea18853ad3df7cba18d0c266ce69dd3a16fd50eebb7a5cf2b9f25cd154a632ec9baff71d918adf2b4055325b53736edfd431887619451bd31dc

    • C:\Windows\INF\winsearch.exe

      Filesize

      820KB

      MD5

      5daa653cad02a4d3a9217dba46e0f6ef

      SHA1

      0866cbc79288a186305385fb7108e9d1eb07e11b

      SHA256

      9bd815788b4fc3f6e798c2a5fec6587a3714e17ac09d900c99ddb0d59dbdb73b

      SHA512

      979b02b233fe20f21666f9882bf5de79f8125d8120c25498c83cb803f505b01143e0e8c07b1cc80fbd7d7e4c476db5d57242487e0973a5348ee0ae01cf4e8fcb

    • C:\Windows\inf\winsearch.exe

      Filesize

      820KB

      MD5

      5daa653cad02a4d3a9217dba46e0f6ef

      SHA1

      0866cbc79288a186305385fb7108e9d1eb07e11b

      SHA256

      9bd815788b4fc3f6e798c2a5fec6587a3714e17ac09d900c99ddb0d59dbdb73b

      SHA512

      979b02b233fe20f21666f9882bf5de79f8125d8120c25498c83cb803f505b01143e0e8c07b1cc80fbd7d7e4c476db5d57242487e0973a5348ee0ae01cf4e8fcb

    • memory/4860-132-0x0000000000400000-0x00000000004ED000-memory.dmp

      Filesize

      948KB

    • memory/4860-137-0x0000000000400000-0x00000000004ED000-memory.dmp

      Filesize

      948KB