Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28/12/2023, 20:37
Static task
static1
Behavioral task
behavioral1
Sample
f67070da1c1c5c9eddb67f22fda72396.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f67070da1c1c5c9eddb67f22fda72396.exe
Resource
win10v2004-20231215-en
General
-
Target
f67070da1c1c5c9eddb67f22fda72396.exe
-
Size
315KB
-
MD5
f67070da1c1c5c9eddb67f22fda72396
-
SHA1
b0d47e0e51b5a18f73f4a98abaa3d2938a4c643f
-
SHA256
a7561e7435b0319079f97f4b80ecb9bb471f2d613f57b91cfb3ea6b1b2568db2
-
SHA512
d00491a04adc13bfe8da00fbb5bd5a96b59920374144fd3199fceeabfb8f06b121ded175272f1fbd44bc1ac3a5cc89953218936ee721b8c2d753ddbf6ecd5908
-
SSDEEP
6144:s5ZDGVDiipZrMyALmkMP2VCw24XgkTPPSSOn7CdevS22P4c:s5ZyVDiWU9yj+3s7Cdy2
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation f67070da1c1c5c9eddb67f22fda72396.exe -
Executes dropped EXE 1 IoCs
pid Process 4476 fccyogx.exe -
Loads dropped DLL 1 IoCs
pid Process 4476 fccyogx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 3772 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3808 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4476 fccyogx.exe 4476 fccyogx.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4476 fccyogx.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3772 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4476 fccyogx.exe 4476 fccyogx.exe 4476 fccyogx.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4476 fccyogx.exe 4476 fccyogx.exe 4476 fccyogx.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4956 wrote to memory of 3036 4956 f67070da1c1c5c9eddb67f22fda72396.exe 91 PID 4956 wrote to memory of 3036 4956 f67070da1c1c5c9eddb67f22fda72396.exe 91 PID 4956 wrote to memory of 3036 4956 f67070da1c1c5c9eddb67f22fda72396.exe 91 PID 3036 wrote to memory of 3772 3036 cmd.exe 92 PID 3036 wrote to memory of 3772 3036 cmd.exe 92 PID 3036 wrote to memory of 3772 3036 cmd.exe 92 PID 3036 wrote to memory of 3808 3036 cmd.exe 95 PID 3036 wrote to memory of 3808 3036 cmd.exe 95 PID 3036 wrote to memory of 3808 3036 cmd.exe 95 PID 3036 wrote to memory of 4476 3036 cmd.exe 96 PID 3036 wrote to memory of 4476 3036 cmd.exe 96 PID 3036 wrote to memory of 4476 3036 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\f67070da1c1c5c9eddb67f22fda72396.exe"C:\Users\Admin\AppData\Local\Temp\f67070da1c1c5c9eddb67f22fda72396.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 4956 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\f67070da1c1c5c9eddb67f22fda72396.exe" & start C:\Users\Admin\AppData\Local\fccyogx.exe -f2⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 49563⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:3808
-
-
C:\Users\Admin\AppData\Local\fccyogx.exeC:\Users\Admin\AppData\Local\fccyogx.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315KB
MD5f67070da1c1c5c9eddb67f22fda72396
SHA1b0d47e0e51b5a18f73f4a98abaa3d2938a4c643f
SHA256a7561e7435b0319079f97f4b80ecb9bb471f2d613f57b91cfb3ea6b1b2568db2
SHA512d00491a04adc13bfe8da00fbb5bd5a96b59920374144fd3199fceeabfb8f06b121ded175272f1fbd44bc1ac3a5cc89953218936ee721b8c2d753ddbf6ecd5908