Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 06:58

General

  • Target

    5b122e462f9785c9355ea925c690946e.exe

  • Size

    583KB

  • MD5

    5b122e462f9785c9355ea925c690946e

  • SHA1

    8d4e26cc65a5b97f02b73a4811a19d7ee891fa96

  • SHA256

    28b14399f4973a5eb94ccaa87459b2e342c4babef324963cbf08d11f5b1002c0

  • SHA512

    1a043239904244936e53bc326976a480edc26941701c965de684997c5301a5d4f49aef3cd182ba2f76a515114e24ddc9081773d1f0ac45ba85ecef0f9407fd91

  • SSDEEP

    12288:beykUj6dav1aMuD6upVUzhV8R3qX7BHzqGoKre+0crnEC15NL:bOUj6UcPDPp6zhekRzXS+XDv15N

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b122e462f9785c9355ea925c690946e.exe
    "C:\Users\Admin\AppData\Local\Temp\5b122e462f9785c9355ea925c690946e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Users\Admin\AppData\Local\Temp\update.exe
      "C:\Users\Admin\AppData\Local\Temp\update.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:208
  • C:\Windows\SysWOW64\cmd.exe
    cmd /c C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\~~e574343.~~~ Install C:\Users\Admin\AppData\Local\Temp\update.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\~~e574343.~~~ Install C:\Users\Admin\AppData\Local\Temp\update.exe
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 748
        3⤵
        • Program crash
        PID:1904
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4908 -ip 4908
    1⤵
      PID:656

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\update.exe

      Filesize

      26KB

      MD5

      93d01beee530f6796129c19e54ac13a3

      SHA1

      c63a647b0939ecea5a3796670d09ba3c5d888d43

      SHA256

      7caa8870d407820fd1300dc7a77a052100562f2f24a13e46ad90e5516731855a

      SHA512

      6373040707d9cc37baf4dba5d3622b4c9ce202dc81b13f4b74235b0a80d3e94d517b7a2390f3be570e5ac1219cbd18943b51c1f861d7ba9aed1e1ecaa99d5cab

    • C:\Users\Admin\AppData\Local\Temp\~~e574343.~~~

      Filesize

      71KB

      MD5

      34c57ed55a9b2a07e5d7d7fbaca3d86c

      SHA1

      a08f0893463786ae4b23a88a95a3b84a16f6a87e

      SHA256

      e1896de6ef6c1d66484f3bb73dff872f35699f387849ee74423113fe9e7f4e3a

      SHA512

      726d6f23a21ed692897a4b6a59aa0091731c71d883deb20857711f41a00ae5de09d16c6e9df49cd201bc5ed28a1178ac913d0e16dc3dd766f22e044cec740436

    • C:\Users\Admin\AppData\Local\Temp\~~e574343.~~~

      Filesize

      3KB

      MD5

      27df52f135d57fb79e0397298df1b79e

      SHA1

      522dbfbf4427846e028e8a4c438282dbe7be056d

      SHA256

      ba87cf7e3a708eedead49ab0ea1152e19c168fd4f2ab1e2f736a81807119c34c

      SHA512

      b17d06eea7d727d959cadf9a1be26f4a990e8320b4a0eb18ef5c231fd849b59bbadb94a3604bd25e89db0419ca1ab02a8def4667cc0428f5b6db3c0ee95cde9a

    • memory/4824-0-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/4824-12-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB