Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/11/2022, 07:05

General

  • Target

    9215cdf3e69df05eb03d2b5ce90d987805d45408b281fe372782f9e076abefd9.exe

  • Size

    89KB

  • MD5

    05aaf628cd8761d0a9b64d8276536c70

  • SHA1

    7a41c6c5079bcafc0aafaaff927d6b97c9b82fd4

  • SHA256

    9215cdf3e69df05eb03d2b5ce90d987805d45408b281fe372782f9e076abefd9

  • SHA512

    d58d89968dc680af2a131ba26e54e7011dedd71d6d26c48be530beb3442a7af2e800730647e87255fc31ef8d43cd649efc829a1e4b8b4af225914f195c969f96

  • SSDEEP

    768:JCFvsttr/Jui/Ta54XaxKGuDHlNtA0dQyMjTCo0YPKPXGWrri4KWe1w6u23oWOpy:H8iXTpayMVsXGW/fxWOpavuKY

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9215cdf3e69df05eb03d2b5ce90d987805d45408b281fe372782f9e076abefd9.exe
    "C:\Users\Admin\AppData\Local\Temp\9215cdf3e69df05eb03d2b5ce90d987805d45408b281fe372782f9e076abefd9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Ggj..bat" > nul 2> nul
      2⤵
        PID:1824

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Ggj..bat

      Filesize

      274B

      MD5

      b0ccf9ec8efa8fe55f872827f501bf5a

      SHA1

      f5b1b560168b5e9a9b162469c7665d0092ae0b01

      SHA256

      10302677c4c9fea0703692c8b68099381eeb8a34135ba61d1bc4d516a4d3294f

      SHA512

      de30652513153463701411c4f72323cb78be2d66d0d3be502833e930179a086da3ae16bf4b63c962d2d1bce8fc0a7a6ffb9aae332fc2527871495fbabffc7f29

    • memory/3228-132-0x00000000006B0000-0x00000000006B7000-memory.dmp

      Filesize

      28KB

    • memory/3228-133-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3228-135-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB