Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06/02/2023, 07:14
Static task
static1
Behavioral task
behavioral1
Sample
PAYMENT FOR INV-N102.exe
Resource
win7-20220812-en
General
-
Target
PAYMENT FOR INV-N102.exe
-
Size
569KB
-
MD5
be1645867fa6422fc02f52fd1a9b91e2
-
SHA1
98673b3df49489e144da5f457515cfba84873b75
-
SHA256
c4be26f16b500a69a26c344c7840ac5aee9fa4f32cca050924a848019ed29bbd
-
SHA512
605e5db25959b15de67f7ce5a70c062258c0d17a0e7de932e488bad214b4c6b9b3c60e9219b36185df351baa469c100822c2a296ab8bc0a494950f00f1e9d911
-
SSDEEP
12288:y8OG0deh2Q1IhJs3tm4lAy4Xpzzx9avGhctKr8z9i7+pvFCWtO:Zv07h+tmsTcpiv3Ar8zw6Rkh
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions PAYMENT FOR INV-N102.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools PAYMENT FOR INV-N102.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PAYMENT FOR INV-N102.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PAYMENT FOR INV-N102.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation PAYMENT FOR INV-N102.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation PAYMENT FOR INV-N102.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum PAYMENT FOR INV-N102.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 PAYMENT FOR INV-N102.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2576 set thread context of 1300 2576 PAYMENT FOR INV-N102.exe 95 PID 1300 set thread context of 2728 1300 PAYMENT FOR INV-N102.exe 70 PID 2080 set thread context of 2728 2080 rundll32.exe 70 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2872 4812 WerFault.exe 99 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3664 schtasks.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 3080 powershell.exe 916 powershell.exe 3080 powershell.exe 1300 PAYMENT FOR INV-N102.exe 1300 PAYMENT FOR INV-N102.exe 1300 PAYMENT FOR INV-N102.exe 1300 PAYMENT FOR INV-N102.exe 1300 PAYMENT FOR INV-N102.exe 1300 PAYMENT FOR INV-N102.exe 1300 PAYMENT FOR INV-N102.exe 1300 PAYMENT FOR INV-N102.exe 916 powershell.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2728 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1300 PAYMENT FOR INV-N102.exe 1300 PAYMENT FOR INV-N102.exe 1300 PAYMENT FOR INV-N102.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3080 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 1300 PAYMENT FOR INV-N102.exe Token: SeDebugPrivilege 2080 rundll32.exe Token: SeShutdownPrivilege 2728 Explorer.EXE Token: SeCreatePagefilePrivilege 2728 Explorer.EXE Token: SeShutdownPrivilege 2728 Explorer.EXE Token: SeCreatePagefilePrivilege 2728 Explorer.EXE Token: SeShutdownPrivilege 2728 Explorer.EXE Token: SeCreatePagefilePrivilege 2728 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2576 wrote to memory of 3080 2576 PAYMENT FOR INV-N102.exe 88 PID 2576 wrote to memory of 3080 2576 PAYMENT FOR INV-N102.exe 88 PID 2576 wrote to memory of 3080 2576 PAYMENT FOR INV-N102.exe 88 PID 2576 wrote to memory of 916 2576 PAYMENT FOR INV-N102.exe 90 PID 2576 wrote to memory of 916 2576 PAYMENT FOR INV-N102.exe 90 PID 2576 wrote to memory of 916 2576 PAYMENT FOR INV-N102.exe 90 PID 2576 wrote to memory of 3664 2576 PAYMENT FOR INV-N102.exe 92 PID 2576 wrote to memory of 3664 2576 PAYMENT FOR INV-N102.exe 92 PID 2576 wrote to memory of 3664 2576 PAYMENT FOR INV-N102.exe 92 PID 2576 wrote to memory of 1300 2576 PAYMENT FOR INV-N102.exe 95 PID 2576 wrote to memory of 1300 2576 PAYMENT FOR INV-N102.exe 95 PID 2576 wrote to memory of 1300 2576 PAYMENT FOR INV-N102.exe 95 PID 2576 wrote to memory of 1300 2576 PAYMENT FOR INV-N102.exe 95 PID 2576 wrote to memory of 1300 2576 PAYMENT FOR INV-N102.exe 95 PID 2576 wrote to memory of 1300 2576 PAYMENT FOR INV-N102.exe 95 PID 2728 wrote to memory of 2080 2728 Explorer.EXE 96 PID 2728 wrote to memory of 2080 2728 Explorer.EXE 96 PID 2728 wrote to memory of 2080 2728 Explorer.EXE 96 PID 2080 wrote to memory of 4812 2080 rundll32.exe 99 PID 2080 wrote to memory of 4812 2080 rundll32.exe 99 PID 2080 wrote to memory of 4812 2080 rundll32.exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\PAYMENT FOR INV-N102.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT FOR INV-N102.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT FOR INV-N102.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pFQgzESg.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pFQgzESg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFBCA.tmp"3⤵
- Creates scheduled task(s)
PID:3664
-
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT FOR INV-N102.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT FOR INV-N102.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4812
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4812 -s 1844⤵
- Program crash
PID:2872
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 4812 -ip 48121⤵PID:4052
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5aabb010ddc963a5bc2a33057656c15e4
SHA1d4bf5f3c95643d0c9b3c97f907e0c40f9c9cc4a9
SHA2568299ea489b8a0acfe907d296268c25d091fc8fb82981c4d758d2517bb4d23bff
SHA5122c74f276bd82cbb7616da6748ac3dcd2faa3e9e803185c25d235245cda239e6f2bd1db616667d5afd16d482e4d419d216307574b04759c39249aab4729a11851
-
Filesize
1KB
MD57eb93e695a44a2321edf8159935a88b7
SHA10f6d25df4c1a90f39796ce7ffd187d6744630daf
SHA256686dce5eb45c15fba50b20f3d166fa8fc49a216dec7901c214337ad2bbbee339
SHA51212c9584e23b4c7ed692ad7f80f04246af9cefa2f3d13cc1dd022c10f37657c0e418f6d52a3083c9c2e9a661ef3e92d62f562fb1efd885f951099791a47dcb965