Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    314s
  • max time network
    333s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2022, 00:58

General

  • Target

    67648da5e6f9ba8785e5eeaa2dfbf6d75d7ce87e04ff554f0670fdbcb705abe8.exe

  • Size

    261KB

  • MD5

    c26f273b1bc17dc723943c9dc15bed32

  • SHA1

    ee6fbae8be4aef7bf6608384728bdf57ac03a3c6

  • SHA256

    67648da5e6f9ba8785e5eeaa2dfbf6d75d7ce87e04ff554f0670fdbcb705abe8

  • SHA512

    812441cb8b05b7f498bcbc0c152eaf012ceeb53d20c45b60f050b42735445f9dc8bc12492d59c9dfb82311ef6d791cf36723d3f25333b83b9bab07ce6b2419ad

  • SSDEEP

    1536:+EfFNvtgmAl7z5dKY6yuJPW8K43w9NXOM1aRl/i6JWT0S9yXnBibnouy8gHn2JX:+YLmGO4W849NXO9RlK6gOxiDouto2N

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 18 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67648da5e6f9ba8785e5eeaa2dfbf6d75d7ce87e04ff554f0670fdbcb705abe8.exe
    "C:\Users\Admin\AppData\Local\Temp\67648da5e6f9ba8785e5eeaa2dfbf6d75d7ce87e04ff554f0670fdbcb705abe8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Users\Admin\E696D64614\winlogon.exe
      "C:\Users\Admin\E696D64614\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Sets file execution options in registry
        • Windows security modification
        • Checks whether UAC is enabled
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies Internet Explorer start page
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:1216

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    2KB

    MD5

    2e8dab0111c5f3e9103cae92a9e1cdaa

    SHA1

    5d16362cf320faeacf5963532354e99e0dce3e2b

    SHA256

    858dfc9a9af2e0400a91bf3660acb1a123960c5ad53df61b7f73663035e01ba8

    SHA512

    ee28bf368690e56ada1fc8538330cc22cb57a59a1a5012e73d3e0300dc7410b82f8c2a300625560e69bc19344acc333b2138ec49ca5ddf5f24a54debce685abb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2119239CBE0D3DBEF6F19E0B10265873

    Filesize

    472B

    MD5

    76dedf9a099084bc576142a30bb6cfd5

    SHA1

    bb382385311a8d5ef5ca2c91d85c5072e2029667

    SHA256

    762f11e03435aacca24c4b0a48021a8e28f2c0410f5c98df009746db643c65e8

    SHA512

    ea4939beed182a7e9958f14f2d250e6fed06cac8c4b6761c91e10687b8f674a2dfd64c4232db708c79efa1759881669c80ce190ad492d43f86b7b5207cb53a9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    488B

    MD5

    579d49f5f151736e0d1fc3b921725caf

    SHA1

    f42f12d55df38e715c16bcf5b87692d5c4c6aeeb

    SHA256

    63805f635f3f3758a4cb8d70bae6bb3c934a72dcdc5a1d5a5d220c262a06dfa1

    SHA512

    3898cbecc113b6cd8fd13e4729fdc782db8e85f646d73adfe9962ba2d3a1f2914662548d67c08ab0ba81e76df3d393ac1ede798e391ffdf1ebd34275391b84e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2119239CBE0D3DBEF6F19E0B10265873

    Filesize

    476B

    MD5

    cab337d9d1b0604020b7efa1855ace9e

    SHA1

    01c1ae4b2a9b6d4d067b3b869d22f61220072f91

    SHA256

    a24e4ba646067631fa880ba80bbc1e60b8f2fe0cf14fc2b10c0adf08c1dadfd8

    SHA512

    265fb152d7af041def37f86e683a99932be534c258dbd12ce16e8e2c426f3af0a17a559f4fb20de542f0fb5d8ab6d122e0c449db78eeced4b5cc8f14e1aaeea4

  • C:\Users\Admin\E696D64614\winlogon.exe

    Filesize

    261KB

    MD5

    c26f273b1bc17dc723943c9dc15bed32

    SHA1

    ee6fbae8be4aef7bf6608384728bdf57ac03a3c6

    SHA256

    67648da5e6f9ba8785e5eeaa2dfbf6d75d7ce87e04ff554f0670fdbcb705abe8

    SHA512

    812441cb8b05b7f498bcbc0c152eaf012ceeb53d20c45b60f050b42735445f9dc8bc12492d59c9dfb82311ef6d791cf36723d3f25333b83b9bab07ce6b2419ad

  • C:\Users\Admin\E696D64614\winlogon.exe

    Filesize

    261KB

    MD5

    c26f273b1bc17dc723943c9dc15bed32

    SHA1

    ee6fbae8be4aef7bf6608384728bdf57ac03a3c6

    SHA256

    67648da5e6f9ba8785e5eeaa2dfbf6d75d7ce87e04ff554f0670fdbcb705abe8

    SHA512

    812441cb8b05b7f498bcbc0c152eaf012ceeb53d20c45b60f050b42735445f9dc8bc12492d59c9dfb82311ef6d791cf36723d3f25333b83b9bab07ce6b2419ad

  • C:\Users\Admin\E696D64614\winlogon.exe

    Filesize

    261KB

    MD5

    c26f273b1bc17dc723943c9dc15bed32

    SHA1

    ee6fbae8be4aef7bf6608384728bdf57ac03a3c6

    SHA256

    67648da5e6f9ba8785e5eeaa2dfbf6d75d7ce87e04ff554f0670fdbcb705abe8

    SHA512

    812441cb8b05b7f498bcbc0c152eaf012ceeb53d20c45b60f050b42735445f9dc8bc12492d59c9dfb82311ef6d791cf36723d3f25333b83b9bab07ce6b2419ad

  • memory/888-141-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1216-143-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1216-146-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1216-147-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1216-150-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/4976-134-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/4976-140-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB