Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
174s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 17:08
Static task
static1
Behavioral task
behavioral1
Sample
bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe
Resource
win10v2004-20221111-en
General
-
Target
bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe
-
Size
585KB
-
MD5
aa250d21c37e4dcda9a10049c1d9ba0f
-
SHA1
97a5a3120d7906cace5fefc825395df94b21f5e8
-
SHA256
bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d
-
SHA512
c99023ba28f40f1cbae380157ecc11b4c9ff6960791f2cb2dc66b451cb4a967853fccbb8a647ce068874d66c9c80dab1c66f93af401ad1679b8cd7c5b94d8306
-
SSDEEP
6144:ZL1UZrXrLWx85SvvE7pjYFoqphjsjwoHlppHo32:Fx8gm
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2156 Trojan.exe 4084 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1972 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 428 set thread context of 260 428 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 83 PID 2156 set thread context of 4084 2156 Trojan.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 428 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 428 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 428 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 2156 Trojan.exe 2156 Trojan.exe 2156 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe 4084 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 428 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe Token: SeDebugPrivilege 2156 Trojan.exe Token: SeDebugPrivilege 4084 Trojan.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 428 wrote to memory of 260 428 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 83 PID 428 wrote to memory of 260 428 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 83 PID 428 wrote to memory of 260 428 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 83 PID 428 wrote to memory of 260 428 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 83 PID 428 wrote to memory of 260 428 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 83 PID 260 wrote to memory of 2156 260 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 86 PID 260 wrote to memory of 2156 260 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 86 PID 260 wrote to memory of 2156 260 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 86 PID 2156 wrote to memory of 4084 2156 Trojan.exe 88 PID 2156 wrote to memory of 4084 2156 Trojan.exe 88 PID 2156 wrote to memory of 4084 2156 Trojan.exe 88 PID 2156 wrote to memory of 4084 2156 Trojan.exe 88 PID 2156 wrote to memory of 4084 2156 Trojan.exe 88 PID 4084 wrote to memory of 1972 4084 Trojan.exe 89 PID 4084 wrote to memory of 1972 4084 Trojan.exe 89 PID 4084 wrote to memory of 1972 4084 Trojan.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe"C:\Users\Admin\AppData\Local\Temp\bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exeC:\Users\Admin\AppData\Local\Temp\bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:260 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exeC:\Users\Admin\AppData\Local\Temp\Trojan.exe4⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:1972
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe.log
Filesize1KB
MD5538ee74ddfcbf924e2e47b9f864fe78b
SHA1756a1099bd4a2717ffc54b4dcf1b99920efd478c
SHA2566179c371394293f2727d88f13b2b56d58c92a0188880c1b32a1c7f9bc92b5073
SHA5120fdaf79a972b70a70559bb3a74513e2c76de2d48629df491d5a5a61de8547cd2bffc7acff332105ce8acc72cf49cc86bb2bea4191dc92cc14b6d0914e3654952
-
Filesize
585KB
MD5aa250d21c37e4dcda9a10049c1d9ba0f
SHA197a5a3120d7906cace5fefc825395df94b21f5e8
SHA256bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d
SHA512c99023ba28f40f1cbae380157ecc11b4c9ff6960791f2cb2dc66b451cb4a967853fccbb8a647ce068874d66c9c80dab1c66f93af401ad1679b8cd7c5b94d8306
-
Filesize
585KB
MD5aa250d21c37e4dcda9a10049c1d9ba0f
SHA197a5a3120d7906cace5fefc825395df94b21f5e8
SHA256bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d
SHA512c99023ba28f40f1cbae380157ecc11b4c9ff6960791f2cb2dc66b451cb4a967853fccbb8a647ce068874d66c9c80dab1c66f93af401ad1679b8cd7c5b94d8306
-
Filesize
585KB
MD5aa250d21c37e4dcda9a10049c1d9ba0f
SHA197a5a3120d7906cace5fefc825395df94b21f5e8
SHA256bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d
SHA512c99023ba28f40f1cbae380157ecc11b4c9ff6960791f2cb2dc66b451cb4a967853fccbb8a647ce068874d66c9c80dab1c66f93af401ad1679b8cd7c5b94d8306