Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    179s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/03/2024, 20:35

General

  • Target

    3cc1d0eeb57f8c3f485bf4309603cbebf538183d0e3a25fb3c9b74fc24411d9b.exe

  • Size

    733KB

  • MD5

    b61049ab90b0ce41aba4e4749f07430d

  • SHA1

    ff5509ff716e639ba99b1ab4bf1bfb72b64c43fc

  • SHA256

    3cc1d0eeb57f8c3f485bf4309603cbebf538183d0e3a25fb3c9b74fc24411d9b

  • SHA512

    7830192dc6d96425c7a99342df29c8851b992a4bf9521a0530b2ba57183d1e42a1a7e96494b3e63a7b87ed736b65954aa5d10c1d63296ab563629d4649e389bf

  • SSDEEP

    12288:VEQoSfq0ntaA1x3yam4xkU2WPLJIwP3a+034f6yBb/YFP+9d8CoXNoTXmLnHC:VpV9BP2kLJIw3E34f6kbQFYd8CbaLnHC

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 18 IoCs
  • UPX dump on OEP (original entry point) 21 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cc1d0eeb57f8c3f485bf4309603cbebf538183d0e3a25fb3c9b74fc24411d9b.exe
    "C:\Users\Admin\AppData\Local\Temp\3cc1d0eeb57f8c3f485bf4309603cbebf538183d0e3a25fb3c9b74fc24411d9b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Users\Admin\AppData\Local\Temp\3cc1d0eeb57f8c3f485bf4309603cbebf538183d0e3a25fb3c9b74fc24411d9b.exe
      "C:\Users\Admin\AppData\Local\Temp\3cc1d0eeb57f8c3f485bf4309603cbebf538183d0e3a25fb3c9b74fc24411d9b.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Users\Admin\AppData\Local\Temp\3cc1d0eeb57f8c3f485bf4309603cbebf538183d0e3a25fb3c9b74fc24411d9b.exe
        "C:\Users\Admin\AppData\Local\Temp\3cc1d0eeb57f8c3f485bf4309603cbebf538183d0e3a25fb3c9b74fc24411d9b.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1748
    • C:\Users\Admin\AppData\Local\Temp\3cc1d0eeb57f8c3f485bf4309603cbebf538183d0e3a25fb3c9b74fc24411d9b.exe
      "C:\Users\Admin\AppData\Local\Temp\3cc1d0eeb57f8c3f485bf4309603cbebf538183d0e3a25fb3c9b74fc24411d9b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\cumshot lingerie licking blondie (Samantha,Sonja).zip.exe

    Filesize

    1.1MB

    MD5

    2c16415265e7b94ab6e02ce5a43f7b5c

    SHA1

    b8c6887fe4390fca077fb85b05f064a07baa64e5

    SHA256

    82ba3fd39a5888f61234e7fb4816173efa743237be79eff3f06e9bd058ff32c7

    SHA512

    57e2054812bd11c47143f44156966de1a278eff72758e0b7a865b4fdad1601e91c151e0e2dd10762f9fc8964bb4398f7da4184ffdfae94cdaca43827d6ae5a5e

  • memory/1748-40-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3224-10-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3224-12-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4296-13-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-50-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-204-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-39-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-11-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-46-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-182-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-14-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-208-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-216-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-220-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-224-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-229-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-233-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-237-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4884-240-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB