Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
91s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 06:22
Static task
static1
Behavioral task
behavioral1
Sample
0896705f13b563d7856bf0d53257cada9bee091923fa2fb39b966e3aeb2e436a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
0896705f13b563d7856bf0d53257cada9bee091923fa2fb39b966e3aeb2e436a.exe
Resource
win10v2004-20220901-en
General
-
Target
0896705f13b563d7856bf0d53257cada9bee091923fa2fb39b966e3aeb2e436a.exe
-
Size
9.2MB
-
MD5
58a253944ded5623aee1a46c801d0a99
-
SHA1
c28f3d5794af7707699a7610e78a8e91c0552b42
-
SHA256
0896705f13b563d7856bf0d53257cada9bee091923fa2fb39b966e3aeb2e436a
-
SHA512
78a4d936dafdec09994e7c02f90035b3e9ca002f0769364e89f671846afac9c06f506acb845b823b554d0300a507796dd28f27e35dc3d00b07884c380e970a59
-
SSDEEP
196608:we3H9CycWxqu7QDCOoisMvXpKYvYulYE0/ccNQ:we3dCy71kD4isMhGtcEQ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4912 irsetup.exe -
resource yara_rule behavioral2/files/0x0004000000022dcd-133.dat upx behavioral2/files/0x0004000000022dcd-134.dat upx behavioral2/memory/4912-135-0x0000000000400000-0x0000000000527000-memory.dmp upx behavioral2/memory/4912-138-0x0000000000400000-0x0000000000527000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation irsetup.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\list.tmp cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1472 tasklist.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1472 tasklist.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4912 irsetup.exe 4912 irsetup.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4964 wrote to memory of 4912 4964 0896705f13b563d7856bf0d53257cada9bee091923fa2fb39b966e3aeb2e436a.exe 80 PID 4964 wrote to memory of 4912 4964 0896705f13b563d7856bf0d53257cada9bee091923fa2fb39b966e3aeb2e436a.exe 80 PID 4964 wrote to memory of 4912 4964 0896705f13b563d7856bf0d53257cada9bee091923fa2fb39b966e3aeb2e436a.exe 80 PID 4912 wrote to memory of 1124 4912 irsetup.exe 81 PID 4912 wrote to memory of 1124 4912 irsetup.exe 81 PID 4912 wrote to memory of 1124 4912 irsetup.exe 81 PID 1124 wrote to memory of 1472 1124 cmd.exe 83 PID 1124 wrote to memory of 1472 1124 cmd.exe 83 PID 1124 wrote to memory of 1472 1124 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\0896705f13b563d7856bf0d53257cada9bee091923fa2fb39b966e3aeb2e436a.exe"C:\Users\Admin\AppData\Local\Temp\0896705f13b563d7856bf0d53257cada9bee091923fa2fb39b966e3aeb2e436a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\_ir_sf7_temp_0\irsetup.exe__IRAOFF:520716 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\0896705f13b563d7856bf0d53257cada9bee091923fa2fb39b966e3aeb2e436a.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c tasklist.exe>list.tmp3⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\tasklist.exetasklist.exe4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
440KB
MD575ca7ff96bf5a316c3af2de6a412bd54
SHA10a093950790ff0dddff6f5f29c6b02c10997e0c5
SHA256d95b5bf9ca97c1900de5357743282bab655d61d616606485088e1708559b7cf1
SHA512b8da86f2f1e908955254e5168d0447f479cec7815a8b081a7b38eb87187cb2eb992109c67e006361b96bc1529ee8abc9dc477d78e9ca565e43f5415b492771d4
-
Filesize
440KB
MD575ca7ff96bf5a316c3af2de6a412bd54
SHA10a093950790ff0dddff6f5f29c6b02c10997e0c5
SHA256d95b5bf9ca97c1900de5357743282bab655d61d616606485088e1708559b7cf1
SHA512b8da86f2f1e908955254e5168d0447f479cec7815a8b081a7b38eb87187cb2eb992109c67e006361b96bc1529ee8abc9dc477d78e9ca565e43f5415b492771d4