Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22/12/2023, 15:38
Static task
static1
Behavioral task
behavioral1
Sample
dbef98d9e25f35935fc7568c9bfb66fc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
dbef98d9e25f35935fc7568c9bfb66fc.exe
Resource
win10v2004-20231215-en
General
-
Target
dbef98d9e25f35935fc7568c9bfb66fc.exe
-
Size
84KB
-
MD5
dbef98d9e25f35935fc7568c9bfb66fc
-
SHA1
04356714f37f3249231ee2bee7e8f0f0ad51868a
-
SHA256
d085472f22677ffa702c0f4c0e1b90712d0fe266ba9d26de44b02273768e94b1
-
SHA512
c042c1fcbddb5dd0513623d7f86ec83ea78ee4f959197466860f7ec88e9ba7f00d39efcdf09efbc6eff41ee0d04ca34baf6bdcaba5f5e54219f8888c5865eb4c
-
SSDEEP
1536:AXVyiy/GZN5pBVqR/9eZZFnBTtTJQ1ExgSdh5zlVh7NipVVYRpTlOVSvEHFNFVzI:GV2diQVM9TIPT96q
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation dbef98d9e25f35935fc7568c9bfb66fc.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation log.exe -
Executes dropped EXE 4 IoCs
pid Process 4840 log.exe 3568 log.exe 1892 log.exe 1968 log.exe -
resource yara_rule behavioral2/memory/736-8-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/736-6-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/736-2-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/736-50-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4840-42-0x0000000002AD0000-0x0000000002AD1000-memory.dmp upx behavioral2/memory/3568-81-0x0000000000400000-0x000000000040B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinRAR = "C:\\Users\\Admin\\AppData\\Roaming\\log\\log.exe" reg.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3332 set thread context of 736 3332 dbef98d9e25f35935fc7568c9bfb66fc.exe 71 PID 4840 set thread context of 3568 4840 log.exe 104 PID 4840 set thread context of 1892 4840 log.exe 103 PID 1892 set thread context of 1968 1892 log.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe Token: SeDebugPrivilege 3568 log.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3332 dbef98d9e25f35935fc7568c9bfb66fc.exe 736 dbef98d9e25f35935fc7568c9bfb66fc.exe 4840 log.exe 3568 log.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3332 wrote to memory of 736 3332 dbef98d9e25f35935fc7568c9bfb66fc.exe 71 PID 3332 wrote to memory of 736 3332 dbef98d9e25f35935fc7568c9bfb66fc.exe 71 PID 3332 wrote to memory of 736 3332 dbef98d9e25f35935fc7568c9bfb66fc.exe 71 PID 3332 wrote to memory of 736 3332 dbef98d9e25f35935fc7568c9bfb66fc.exe 71 PID 3332 wrote to memory of 736 3332 dbef98d9e25f35935fc7568c9bfb66fc.exe 71 PID 3332 wrote to memory of 736 3332 dbef98d9e25f35935fc7568c9bfb66fc.exe 71 PID 3332 wrote to memory of 736 3332 dbef98d9e25f35935fc7568c9bfb66fc.exe 71 PID 3332 wrote to memory of 736 3332 dbef98d9e25f35935fc7568c9bfb66fc.exe 71 PID 736 wrote to memory of 4252 736 dbef98d9e25f35935fc7568c9bfb66fc.exe 101 PID 736 wrote to memory of 4252 736 dbef98d9e25f35935fc7568c9bfb66fc.exe 101 PID 736 wrote to memory of 4252 736 dbef98d9e25f35935fc7568c9bfb66fc.exe 101 PID 4252 wrote to memory of 1060 4252 cmd.exe 99 PID 4252 wrote to memory of 1060 4252 cmd.exe 99 PID 4252 wrote to memory of 1060 4252 cmd.exe 99 PID 736 wrote to memory of 4840 736 dbef98d9e25f35935fc7568c9bfb66fc.exe 98 PID 736 wrote to memory of 4840 736 dbef98d9e25f35935fc7568c9bfb66fc.exe 98 PID 736 wrote to memory of 4840 736 dbef98d9e25f35935fc7568c9bfb66fc.exe 98 PID 4840 wrote to memory of 3568 4840 log.exe 104 PID 4840 wrote to memory of 3568 4840 log.exe 104 PID 4840 wrote to memory of 3568 4840 log.exe 104 PID 4840 wrote to memory of 3568 4840 log.exe 104 PID 4840 wrote to memory of 3568 4840 log.exe 104 PID 4840 wrote to memory of 3568 4840 log.exe 104 PID 4840 wrote to memory of 3568 4840 log.exe 104 PID 4840 wrote to memory of 3568 4840 log.exe 104 PID 4840 wrote to memory of 1892 4840 log.exe 103 PID 4840 wrote to memory of 1892 4840 log.exe 103 PID 4840 wrote to memory of 1892 4840 log.exe 103 PID 4840 wrote to memory of 1892 4840 log.exe 103 PID 4840 wrote to memory of 1892 4840 log.exe 103 PID 4840 wrote to memory of 1892 4840 log.exe 103 PID 4840 wrote to memory of 1892 4840 log.exe 103 PID 1892 wrote to memory of 1968 1892 log.exe 105 PID 1892 wrote to memory of 1968 1892 log.exe 105 PID 1892 wrote to memory of 1968 1892 log.exe 105 PID 1892 wrote to memory of 1968 1892 log.exe 105 PID 1892 wrote to memory of 1968 1892 log.exe 105 PID 1892 wrote to memory of 1968 1892 log.exe 105 PID 1892 wrote to memory of 1968 1892 log.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbef98d9e25f35935fc7568c9bfb66fc.exe"C:\Users\Admin\AppData\Local\Temp\dbef98d9e25f35935fc7568c9bfb66fc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Users\Admin\AppData\Local\Temp\dbef98d9e25f35935fc7568c9bfb66fc.exe"C:\Users\Admin\AppData\Local\Temp\dbef98d9e25f35935fc7568c9bfb66fc.exe"2⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Users\Admin\AppData\Roaming\log\log.exe"C:\Users\Admin\AppData\Roaming\log\log.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Roaming\log\log.exe"C:\Users\Admin\AppData\Roaming\log\log.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Roaming\log\log.exe"C:\Users\Admin\AppData\Roaming\log\log.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:1968
-
-
-
C:\Users\Admin\AppData\Roaming\log\log.exe"C:\Users\Admin\AppData\Roaming\log\log.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3568
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WOBCX.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4252
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WinRAR" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\log\log.exe" /f1⤵
- Adds Run key to start application
PID:1060