Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2024, 17:23
Behavioral task
behavioral1
Sample
2fb7fc0949aa14070e5e5d1ec37d48e7.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
2fb7fc0949aa14070e5e5d1ec37d48e7.exe
Resource
win10v2004-20240226-en
General
-
Target
2fb7fc0949aa14070e5e5d1ec37d48e7.exe
-
Size
65KB
-
MD5
2fb7fc0949aa14070e5e5d1ec37d48e7
-
SHA1
9b0043790d9881f690e11086004d3218648d9c22
-
SHA256
246ab25a7240d684c1a6bf5abd6bcd6f13e0d86c97940883bc249e2b7cb23853
-
SHA512
13a475df0962a72f8c817511dbda22efb07c41167ebac229c7b0193a88c0f6bf383025e1327732b152d8a53ab4358d4b40d3c6f4b09cc3881165bda826e16f3b
-
SSDEEP
1536:FIkoUoN36tSQviFw1gnRuBnvbLfLteF3nLrB9z3nNaF9bIS9vM:FIkoUoN36tSQviFC08BnHfWl9zdaF9bw
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation 2fb7fc0949aa14070e5e5d1ec37d48e7.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Exspa.exe Exspa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Exspa.exe Exspa.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Exspa.url Exspa.exe -
Executes dropped EXE 1 IoCs
pid Process 1388 Exspa.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Exspa.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Exspa.exe\" .." Exspa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Exspa.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Exspa.exe\" .." Exspa.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 24 6.tcp.eu.ngrok.io 48 6.tcp.eu.ngrok.io 73 6.tcp.eu.ngrok.io 78 6.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe Token: 33 1388 Exspa.exe Token: SeIncBasePriorityPrivilege 1388 Exspa.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4500 wrote to memory of 1388 4500 2fb7fc0949aa14070e5e5d1ec37d48e7.exe 94 PID 4500 wrote to memory of 1388 4500 2fb7fc0949aa14070e5e5d1ec37d48e7.exe 94 PID 4500 wrote to memory of 1388 4500 2fb7fc0949aa14070e5e5d1ec37d48e7.exe 94 PID 4500 wrote to memory of 4588 4500 2fb7fc0949aa14070e5e5d1ec37d48e7.exe 95 PID 4500 wrote to memory of 4588 4500 2fb7fc0949aa14070e5e5d1ec37d48e7.exe 95 PID 4500 wrote to memory of 4588 4500 2fb7fc0949aa14070e5e5d1ec37d48e7.exe 95 PID 4588 wrote to memory of 3928 4588 cmd.exe 97 PID 4588 wrote to memory of 3928 4588 cmd.exe 97 PID 4588 wrote to memory of 3928 4588 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fb7fc0949aa14070e5e5d1ec37d48e7.exe"C:\Users\Admin\AppData\Local\Temp\2fb7fc0949aa14070e5e5d1ec37d48e7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\Exspa.exe"C:\Users\Admin\AppData\Local\Temp\Exspa.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\2fb7fc0949aa14070e5e5d1ec37d48e7.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵PID:3928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD52fb7fc0949aa14070e5e5d1ec37d48e7
SHA19b0043790d9881f690e11086004d3218648d9c22
SHA256246ab25a7240d684c1a6bf5abd6bcd6f13e0d86c97940883bc249e2b7cb23853
SHA51213a475df0962a72f8c817511dbda22efb07c41167ebac229c7b0193a88c0f6bf383025e1327732b152d8a53ab4358d4b40d3c6f4b09cc3881165bda826e16f3b