Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
14/10/2022, 17:56
221014-wh41hseaal 714/10/2022, 17:48
221014-wdxewadhg3 814/10/2022, 17:34
221014-v5h6wsdhfn 8Analysis
-
max time kernel
123s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2022, 17:48
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20220812-en
General
-
Target
Setup.exe
-
Size
376.9MB
-
MD5
2f9db86c1f07387ba6b0168d62ed2950
-
SHA1
37ffc85149a8bdb31044c82c775ce329421ff77c
-
SHA256
cfb9b1ded6e26c2ae213126dbe5301394754b076acf7d9b033794c79c4eeb8b2
-
SHA512
9f5a3aa0447e09409306b36b0b41dbafe9e08c0112d0a43e6194c57830b5e023271d66010130b99d58cad8f352006dc63e82567e9697eef35cd6e0fdf526ac35
-
SSDEEP
196608:3IERCPHzGscu98PPz6qC+pTDGwud0AvEO:4ERaHzGEgOqH/GwTEEO
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2880 load.exe 2136 loader.exe -
resource yara_rule behavioral2/files/0x0007000000022db4-135.dat upx behavioral2/files/0x0007000000022db4-136.dat upx behavioral2/memory/2880-138-0x00000000002D0000-0x0000000001593000-memory.dmp upx behavioral2/memory/2880-151-0x00000000002D0000-0x0000000001593000-memory.dmp upx behavioral2/memory/2880-156-0x00000000002D0000-0x0000000001593000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Setup.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Setup.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4608 schtasks.exe 424 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1572 timeout.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1208 Setup.exe 1208 Setup.exe 1208 Setup.exe 2136 loader.exe 2136 loader.exe 2440 powershell.exe 2440 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1208 Setup.exe Token: SeDebugPrivilege 2440 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1208 wrote to memory of 2880 1208 Setup.exe 84 PID 1208 wrote to memory of 2880 1208 Setup.exe 84 PID 1208 wrote to memory of 2136 1208 Setup.exe 85 PID 1208 wrote to memory of 2136 1208 Setup.exe 85 PID 1208 wrote to memory of 2136 1208 Setup.exe 85 PID 1208 wrote to memory of 220 1208 Setup.exe 86 PID 1208 wrote to memory of 220 1208 Setup.exe 86 PID 1208 wrote to memory of 220 1208 Setup.exe 86 PID 220 wrote to memory of 1572 220 cmd.exe 88 PID 220 wrote to memory of 1572 220 cmd.exe 88 PID 220 wrote to memory of 1572 220 cmd.exe 88 PID 2136 wrote to memory of 4608 2136 loader.exe 89 PID 2136 wrote to memory of 4608 2136 loader.exe 89 PID 2136 wrote to memory of 4608 2136 loader.exe 89 PID 2136 wrote to memory of 4136 2136 loader.exe 91 PID 2136 wrote to memory of 4136 2136 loader.exe 91 PID 2136 wrote to memory of 4136 2136 loader.exe 91 PID 2136 wrote to memory of 424 2136 loader.exe 93 PID 2136 wrote to memory of 424 2136 loader.exe 93 PID 2136 wrote to memory of 424 2136 loader.exe 93 PID 2880 wrote to memory of 2440 2880 load.exe 102 PID 2880 wrote to memory of 2440 2880 load.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Checks computer location settings
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Roaming\load.exe"C:\Users\Admin\AppData\Roaming\load.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "Get-WmiObject Win32_PortConnector"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
-
C:\Users\Admin\AppData\Roaming\loader.exe"C:\Users\Admin\AppData\Roaming\loader.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 5 /tn "Event Viewer Snap-in Launcher (29762912)" /tr "C:\Users\Admin\AppData\Roaming\EventViewer\eventvwr.exe"3⤵
- Creates scheduled task(s)
PID:4608
-
-
C:\Windows\SysWOW64\schtasks.exe/C /Query /XML /TN "Event Viewer Snap-in Launcher (29762912)"3⤵PID:4136
-
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /tn "Event Viewer Snap-in Launcher (29762912)" /XML "C:\Users\Admin\AppData\Roaming\EventViewer\tfnme73946158264.tmp"3⤵
- Creates scheduled task(s)
PID:424
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C timeout 5 & del "C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:1572
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dc403e5ef9a6354d431e2d171c64403a
SHA17cc7aa92368f76df262f17e0a8f37938b3a4c4e7
SHA2564226eb6768bf7ece35de8c4a6c1034dc1b224df86648e3787a721e40b227d8f1
SHA5127fc3bdf75a273b4924ee93080c5c439bfa2380b9561d96eef517cf79a496d92abeb48da928ab3d8037fbfd70219cab38be8531c9eb010e08ba92071e61c89fe4
-
Filesize
5.1MB
MD5f8b36732d78a98dd4c356e2c9146a1ed
SHA1408b97952ec19ede77d21b543ad459e3c5da6275
SHA25623804023beb7c6abf4012b119231ad9ed4fc2cbf1a7acccee91776465d6d4990
SHA512091f232b859f06f6572992031c4194287b3de2357058e323d56c79baa5a6699dd63a0887dab1c8367b1bb8a8ebbe6d0cdd68092b8e4e165bf4aeb2b0ec735dbb
-
Filesize
5.1MB
MD5f8b36732d78a98dd4c356e2c9146a1ed
SHA1408b97952ec19ede77d21b543ad459e3c5da6275
SHA25623804023beb7c6abf4012b119231ad9ed4fc2cbf1a7acccee91776465d6d4990
SHA512091f232b859f06f6572992031c4194287b3de2357058e323d56c79baa5a6699dd63a0887dab1c8367b1bb8a8ebbe6d0cdd68092b8e4e165bf4aeb2b0ec735dbb
-
Filesize
6.5MB
MD5430a004b31279218ef515045ae189418
SHA1c9f2ca0ea0d6b33f174df5a2fead8ab66a20eb40
SHA2566f60d8b2eb23625afab673a733c6515232528636e991e2c3c5f6ee707e75adc4
SHA5124eeae06b5ea352d98f928ff79a02465dcd35600ac47fbd8b64dbaa22785ab132f9f112600b9fb51d44c073176fe2fb84acab4e9e3d63465d5d1f6024da787ddd
-
Filesize
6.5MB
MD5430a004b31279218ef515045ae189418
SHA1c9f2ca0ea0d6b33f174df5a2fead8ab66a20eb40
SHA2566f60d8b2eb23625afab673a733c6515232528636e991e2c3c5f6ee707e75adc4
SHA5124eeae06b5ea352d98f928ff79a02465dcd35600ac47fbd8b64dbaa22785ab132f9f112600b9fb51d44c073176fe2fb84acab4e9e3d63465d5d1f6024da787ddd