Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
131s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
31/10/2022, 11:22
Static task
static1
Behavioral task
behavioral1
Sample
fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe
Resource
win10v2004-20220812-en
General
-
Target
fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe
-
Size
904KB
-
MD5
4bfad4cb9222e22214d002be79a0df7e
-
SHA1
44533522afbaf6b66a354e8b9f846117760e1320
-
SHA256
fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f
-
SHA512
725d8333c266a587cb2be983bc8c7957232049f76668c9e937a97952f09ec8b76f069ffabc6ca423b94e7760d4726ae4fa33f4ed1c3a15bd243a6f1614dfa90f
-
SSDEEP
24576:dGHCm8uPdJddrD7pIZ2GRaRkhiZ8fAivsP5+l8w:kuWzKZ2GRrKIkPw
Malware Config
Extracted
cobaltstrike
http://124.220.0.89:7777/l5Si
-
user_agent
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727)
Extracted
cobaltstrike
0
-
watermark
0
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
joker
Joker is an Android malware that targets billing and SMS fraud.
-
Executes dropped EXE 2 IoCs
pid Process 2440 Java.exe 4804 Javaw.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Javaw fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe File created C:\Program Files\Javaw\__tmp_rar_sfx_access_check_240559671 fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe File created C:\Program Files\Javaw\Java.exe fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe File opened for modification C:\Program Files\Javaw\Java.exe fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe File created C:\Program Files\Javaw\Javaw.exe fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe File opened for modification C:\Program Files\Javaw\Javaw.exe fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4804 Javaw.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1456 wrote to memory of 2440 1456 fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe 80 PID 1456 wrote to memory of 2440 1456 fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe 80 PID 1456 wrote to memory of 4804 1456 fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe 83 PID 1456 wrote to memory of 4804 1456 fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe 83 PID 1456 wrote to memory of 4804 1456 fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe 83 PID 2440 wrote to memory of 3100 2440 Java.exe 87 PID 2440 wrote to memory of 3100 2440 Java.exe 87 PID 2440 wrote to memory of 3100 2440 Java.exe 87 PID 2440 wrote to memory of 3100 2440 Java.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe"C:\Users\Admin\AppData\Local\Temp\fa1cb9e8442f38561ad5c44aeacc45339bad2589ad0ccd83991cfc09ad409a8f.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Program Files\Javaw\Java.exe"C:\Program Files\Javaw\Java.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:3100
-
-
-
C:\Program Files\Javaw\Javaw.exe"C:\Program Files\Javaw\Javaw.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5f3e6e7a0f42b650b73730776b2a01b51
SHA1230b84903e9a151043b8a782ecdce187ac8a90e9
SHA256d68f70c06f6080e972dabb889f06e535b993e26c5866c2aa05369a44913a22c7
SHA5121d4c2832888f67d61af7b6ab9ad8c0fe61808e65dc994686f7670fc49593fa2e461a0e79f517a4603b70f508bf88d1b5f063b40f5008e8f69926976a1f429566
-
Filesize
1.5MB
MD5f3e6e7a0f42b650b73730776b2a01b51
SHA1230b84903e9a151043b8a782ecdce187ac8a90e9
SHA256d68f70c06f6080e972dabb889f06e535b993e26c5866c2aa05369a44913a22c7
SHA5121d4c2832888f67d61af7b6ab9ad8c0fe61808e65dc994686f7670fc49593fa2e461a0e79f517a4603b70f508bf88d1b5f063b40f5008e8f69926976a1f429566
-
Filesize
129KB
MD50571a337c8d462f811d9479df0b9181b
SHA154da33f954c4e0a8b9c48a18eabd09dbe41c213c
SHA256dde6b9580a9efd141aac0c934b64dca7d0dd7e9525748347269660654df37a30
SHA51230a263b405b0bc172509454bd40154bfa63ea571e5e4559cd00aabe73c26b35d984f55013dbb84905af359db4b26105252388f0c4ef59eca9ee3e92f638a1fbe
-
Filesize
129KB
MD50571a337c8d462f811d9479df0b9181b
SHA154da33f954c4e0a8b9c48a18eabd09dbe41c213c
SHA256dde6b9580a9efd141aac0c934b64dca7d0dd7e9525748347269660654df37a30
SHA51230a263b405b0bc172509454bd40154bfa63ea571e5e4559cd00aabe73c26b35d984f55013dbb84905af359db4b26105252388f0c4ef59eca9ee3e92f638a1fbe