Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
02/09/2023, 18:51
Behavioral task
behavioral1
Sample
906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe
Resource
win10v2004-20230831-en
General
-
Target
906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe
-
Size
1.2MB
-
MD5
ead467bed7ac3dfd007c16ab794ae84d
-
SHA1
c7b93a0c16eaf4b3fbb12cb201194700ed855ece
-
SHA256
906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b
-
SHA512
a0b6aee2c030c2183ae6871da506b12a7740bbf14d82c8b40d5f10744a889300f211b782e1379c60a5ddeb8562e85e0a64e21c6e2c91be835b1d9900e3d22a57
-
SSDEEP
24576:fO1LHcsboAcntImlnm5bGFZ0XkAck+ffCUyCBZY3/P:G2Acn9CkZ0X2hff/yC3G/P
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-528036852-1341495193-1175965888-1000\Control Panel\International\Geo\Nation 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe -
resource yara_rule behavioral2/memory/2756-0-0x0000000000630000-0x0000000000768000-memory.dmp upx behavioral2/memory/2756-35-0x0000000000630000-0x0000000000768000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\NaturalAuth9Ml.sys efsui.exe File created C:\Windows\System32\scrrun6zAP.sys efsui.exe File created C:\Windows\System32\AppXDeploymentExtensions.desktopXivl.sys efsui.exe File created C:\Windows\System32\C_20000ouO4.sys efsui.exe File created C:\Windows\System32\UserDataAccessResYBx2.sys efsui.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowsShell8464754.log charmap.exe File opened for modification C:\Windows\WindowMicrosoftNET143.log charmap.exe File opened for modification C:\Windows\WindowTerminalVaild227.log charmap.exe File opened for modification C:\Windows\WindowRedSystem308.log efsui.exe File opened for modification C:\Windows\WindowsShell1700431.log 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe File opened for modification C:\Windows\WindowSystemNewUpdate11.log charmap.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1568 charmap.exe 1568 charmap.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe 2232 efsui.exe -
Suspicious behavior: LoadsDriver 5 IoCs
pid Process 680 Process not Found 680 Process not Found 680 Process not Found 680 Process not Found 680 Process not Found -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe Token: SeDebugPrivilege 1568 charmap.exe Token: SeIncBasePriorityPrivilege 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe Token: SeDebugPrivilege 1568 charmap.exe Token: SeDebugPrivilege 1568 charmap.exe Token: SeDebugPrivilege 1568 charmap.exe Token: SeDebugPrivilege 1568 charmap.exe Token: SeDebugPrivilege 2232 efsui.exe Token: SeDebugPrivilege 1568 charmap.exe Token: SeDebugPrivilege 1568 charmap.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2756 wrote to memory of 1568 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe 85 PID 2756 wrote to memory of 1568 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe 85 PID 2756 wrote to memory of 1568 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe 85 PID 2756 wrote to memory of 1568 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe 85 PID 2756 wrote to memory of 1568 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe 85 PID 2756 wrote to memory of 1568 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe 85 PID 2756 wrote to memory of 4972 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe 88 PID 2756 wrote to memory of 4972 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe 88 PID 2756 wrote to memory of 4972 2756 906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe 88 PID 1568 wrote to memory of 2232 1568 charmap.exe 92 PID 1568 wrote to memory of 2232 1568 charmap.exe 92 PID 1568 wrote to memory of 2232 1568 charmap.exe 92 PID 1568 wrote to memory of 2232 1568 charmap.exe 92 PID 1568 wrote to memory of 2232 1568 charmap.exe 92 PID 1568 wrote to memory of 2232 1568 charmap.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe"C:\Users\Admin\AppData\Local\Temp\906feb95cbda1e378f170b8dbfaac0f6a696590a7072ee8404c2583612f7a58b.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\charmap.exe"C:\Windows\SysWOW64\charmap.exe"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\efsui.exe"C:\Windows\SysWOW64\efsui.exe"3⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\906FEB~1.EXE > nul2⤵PID:4972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5878c6851fa6b8c0faa241a540a7809c5
SHA1dd59dbf62a65e881aab32a90e686cc7de7d6be44
SHA256de7a051789ab700ff09840293e1269160091c3fffd02e3a4b2f3f5479b587a63
SHA512cf78989fdacab45db121bc9022277a4fc60c25b2f4f611004f2fb1add0d139d5967bf670c2d7fbf91bf68695c7981b913a759521aa9f1c624bfc2981190ae0c8
-
Filesize
6KB
MD50ffebf7420d0071623f7d197cf25b8f7
SHA19aa0233d5cf0697ffb25f2bf5bc5f0b0d81c7700
SHA256d43807b54767bb2b9e7a6d87217fd4d99597ef380cc794a4b160de12e63b2a39
SHA5120c45098a16720a89f4c5cc9760a04df629168b3288008a486704f1b403db296b1b987f75ec4e1efb1a31de312d5e88795dc48f0a80652bf9195e9792b108b3c7