Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26/11/2022, 01:49
Static task
static1
Behavioral task
behavioral1
Sample
5f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794.exe
Resource
win10v2004-20221111-en
General
-
Target
5f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794.exe
-
Size
255KB
-
MD5
e0ce4a5db56783fbe228a015266188e8
-
SHA1
fe61b290f59412589ac8b439b40b60a8d3b8bb0a
-
SHA256
5f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794
-
SHA512
6160f1508613efa5c22ec10f4365eca586ea8721af3aadaa68a86a8d71622add5ad6120b7cda96506c0bab17595b4fc015dfd28a800a4e3a358c8b52a63d05b5
-
SSDEEP
768:7fdqREaxxExy81dl37V2bFBbUVmIErLtS+XnyTe7nNZ2OhACE3zLSMSB72GPKJre:67fhfV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4292 asmm.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2704 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 5f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe 4292 asmm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4292 asmm.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1072 wrote to memory of 4292 1072 5f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794.exe 85 PID 1072 wrote to memory of 4292 1072 5f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794.exe 85 PID 1072 wrote to memory of 4292 1072 5f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794.exe 85 PID 4292 wrote to memory of 2704 4292 asmm.exe 86 PID 4292 wrote to memory of 2704 4292 asmm.exe 86 PID 4292 wrote to memory of 2704 4292 asmm.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794.exe"C:\Users\Admin\AppData\Local\Temp\5f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Roaming\asmm.exe"C:\Users\Admin\AppData\Roaming\asmm.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\asmm.exe" "asmm.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2704
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD5e0ce4a5db56783fbe228a015266188e8
SHA1fe61b290f59412589ac8b439b40b60a8d3b8bb0a
SHA2565f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794
SHA5126160f1508613efa5c22ec10f4365eca586ea8721af3aadaa68a86a8d71622add5ad6120b7cda96506c0bab17595b4fc015dfd28a800a4e3a358c8b52a63d05b5
-
Filesize
255KB
MD5e0ce4a5db56783fbe228a015266188e8
SHA1fe61b290f59412589ac8b439b40b60a8d3b8bb0a
SHA2565f21eb1a00c84324df35e224345398d09493f91f7ef21debf89df505b9df8794
SHA5126160f1508613efa5c22ec10f4365eca586ea8721af3aadaa68a86a8d71622add5ad6120b7cda96506c0bab17595b4fc015dfd28a800a4e3a358c8b52a63d05b5