Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
186s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20/10/2022, 20:43
Static task
static1
Behavioral task
behavioral1
Sample
0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe
Resource
win10v2004-20220812-en
General
-
Target
0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe
-
Size
157KB
-
MD5
9699cb8fa1899f4d53044aae564f12d0
-
SHA1
1b2864d52e2bc5e9440b5bf90640c773e7fbfd03
-
SHA256
0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f
-
SHA512
d8d5c9f54e3bfa851d0b615bb7e9505071314080a8846d8a6a0717b94aa795f8881b43d3b7e4cef3d24b7fe2d65e92d37972cb9255c252719b276ee0c4caf439
-
SSDEEP
3072:VY+XZTVGSMZuTHZIxYFwMGJS19tSoN0m2cYdt6PdMmcvZ68:Ra7s+CnGJS19v0ZcYGPumcvZX
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4260 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1400 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe 4260 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4260 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1192 wrote to memory of 4260 1192 0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe 83 PID 1192 wrote to memory of 4260 1192 0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe 83 PID 1192 wrote to memory of 4260 1192 0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe 83 PID 4260 wrote to memory of 1400 4260 Trojan.exe 84 PID 4260 wrote to memory of 1400 4260 Trojan.exe 84 PID 4260 wrote to memory of 1400 4260 Trojan.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe"C:\Users\Admin\AppData\Local\Temp\0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1400
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157KB
MD59699cb8fa1899f4d53044aae564f12d0
SHA11b2864d52e2bc5e9440b5bf90640c773e7fbfd03
SHA2560bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f
SHA512d8d5c9f54e3bfa851d0b615bb7e9505071314080a8846d8a6a0717b94aa795f8881b43d3b7e4cef3d24b7fe2d65e92d37972cb9255c252719b276ee0c4caf439
-
Filesize
157KB
MD59699cb8fa1899f4d53044aae564f12d0
SHA11b2864d52e2bc5e9440b5bf90640c773e7fbfd03
SHA2560bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f
SHA512d8d5c9f54e3bfa851d0b615bb7e9505071314080a8846d8a6a0717b94aa795f8881b43d3b7e4cef3d24b7fe2d65e92d37972cb9255c252719b276ee0c4caf439
-
Filesize
8B
MD5d2a392e8725ae51cfd7322a4b035bbfd
SHA112b73d2065a997d17cd980851dcbaf89efa8a6fb
SHA256bfbb4beac42fbed93a4dad587deb7815eca984a956e93421ac9f6a970a714295
SHA512581975cbcf98771f67c3ae128cc9d9d47f98015c68f39d3435dba8309d36a3808b6972a4191749ed9ab4f9de9fca451c6c03bfc0a9a9b13706f31bf984ef4d26