Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
27/06/2023, 10:49
Static task
static1
Behavioral task
behavioral1
Sample
Mirus Packaging GmbH Purchase Order.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
Mirus Packaging GmbH Purchase Order.exe
Resource
win10v2004-20230621-en
General
-
Target
Mirus Packaging GmbH Purchase Order.exe
-
Size
539KB
-
MD5
e4f27611074ee2528b4ec94d42ff3086
-
SHA1
3a1116d1bf470552bef7646db02fbd8a4d53b308
-
SHA256
276a229b8dc54203f9009eb1d2f50d391e16ed1831463687627fe89174a4ef9a
-
SHA512
9d126fa3a5b1005c08c295b1b258b427d568f3a083a94e0196cb4c4aacbd5aeda89c725311bbcb9001321f939d8fd39f3074eb6d3a66d29fa7902091d4d36e7c
-
SSDEEP
12288:s6X4yNCV8mmAyt62hPslW3EIPdUd6J83FUSBsIL:/XCVnmQueW31d4b11BXL
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-922299981-3641064733-3870770889-1000\Control Panel\International\Geo\Nation Mirus Packaging GmbH Purchase Order.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5036 set thread context of 4940 5036 Mirus Packaging GmbH Purchase Order.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 5036 Mirus Packaging GmbH Purchase Order.exe 5036 Mirus Packaging GmbH Purchase Order.exe 1264 powershell.exe 1264 powershell.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe 4940 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5036 Mirus Packaging GmbH Purchase Order.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeDebugPrivilege 4940 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5036 wrote to memory of 1264 5036 Mirus Packaging GmbH Purchase Order.exe 85 PID 5036 wrote to memory of 1264 5036 Mirus Packaging GmbH Purchase Order.exe 85 PID 5036 wrote to memory of 1264 5036 Mirus Packaging GmbH Purchase Order.exe 85 PID 5036 wrote to memory of 1612 5036 Mirus Packaging GmbH Purchase Order.exe 87 PID 5036 wrote to memory of 1612 5036 Mirus Packaging GmbH Purchase Order.exe 87 PID 5036 wrote to memory of 1612 5036 Mirus Packaging GmbH Purchase Order.exe 87 PID 5036 wrote to memory of 4940 5036 Mirus Packaging GmbH Purchase Order.exe 89 PID 5036 wrote to memory of 4940 5036 Mirus Packaging GmbH Purchase Order.exe 89 PID 5036 wrote to memory of 4940 5036 Mirus Packaging GmbH Purchase Order.exe 89 PID 5036 wrote to memory of 4940 5036 Mirus Packaging GmbH Purchase Order.exe 89 PID 5036 wrote to memory of 4940 5036 Mirus Packaging GmbH Purchase Order.exe 89 PID 5036 wrote to memory of 4940 5036 Mirus Packaging GmbH Purchase Order.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mirus Packaging GmbH Purchase Order.exe"C:\Users\Admin\AppData\Local\Temp\Mirus Packaging GmbH Purchase Order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VcmPCaf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VcmPCaf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp18F6.tmp"2⤵
- Creates scheduled task(s)
PID:1612
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54f4ca2a83d6cf83349bb432eb26982f2
SHA179ddb71d0feda0216bc6a5de9492d0024f065120
SHA2564504c30bb220db311141ec3b18cb27252ec93eeb0e348c58a4ccb70396ae8808
SHA512d169ecffc3b35404a826ac8e6c118fbd028f008fa560a5cc741dd2321b45589dbb2b5de91bb20c13b48563dd8ee289adf32a4a3734cbe2fd65ee41a493e1ff7c