Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    45s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/07/2024, 20:36

General

  • Target

    3a5833df19607946bc8cb51577675176b6b4f55a87c1b2ec72ce9025b93f12db.exe

  • Size

    476KB

  • MD5

    566dcb7c5cc7df524025c3c35feafdbe

  • SHA1

    bfc7d2e5ef315daaa18b09410f1fb9f4dc3601cb

  • SHA256

    3a5833df19607946bc8cb51577675176b6b4f55a87c1b2ec72ce9025b93f12db

  • SHA512

    4a6e1d7cc0adb4ba0b45b58da46448e3a6291164372687d195427f6e40a6fdeb4b34740970bc235f735a054271108517e1c9b91f3c6a2ec525dc8e4c35590d28

  • SSDEEP

    3072:Jin8r+coP2W0XgEU5IuY2R8FD8edLhb9x4CuSqhAp08FkGRnNrdf45AjqKnoem:23P0KPsvKhAp081nNVjqKoe

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a5833df19607946bc8cb51577675176b6b4f55a87c1b2ec72ce9025b93f12db.exe
    "C:\Users\Admin\AppData\Local\Temp\3a5833df19607946bc8cb51577675176b6b4f55a87c1b2ec72ce9025b93f12db.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Local\Temp\3a5833df19607946bc8cb51577675176b6b4f55a87c1b2ec72ce9025b93f12db.exe
      "C:\Users\Admin\AppData\Local\Temp\3a5833df19607946bc8cb51577675176b6b4f55a87c1b2ec72ce9025b93f12db.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3104
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JFESI.bat" "
        3⤵
          PID:1568
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "JREsp7" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\SunJavaJREupdate7\JREUPD7.exe" /f
            4⤵
              PID:3192
          • C:\Users\Admin\AppData\Roaming\SunJavaJREupdate7\JREUPD7.exe
            "C:\Users\Admin\AppData\Roaming\SunJavaJREupdate7\JREUPD7.exe"
            3⤵
              PID:2432
              • C:\Users\Admin\AppData\Roaming\SunJavaJREupdate7\JREUPD7.exe
                "C:\Users\Admin\AppData\Roaming\SunJavaJREupdate7\JREUPD7.exe"
                4⤵
                  PID:3840
                • C:\Windows\SysWOW64\svchost.exe
                  "C:\Windows\system32\svchost.exe"
                  4⤵
                    PID:2708
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 20
                      5⤵
                      • Program crash
                      PID:836
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2708 -ip 2708
              1⤵
                PID:640

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\JFESI.txt

                Filesize

                153B

                MD5

                a5ab6d6b7f03c59f02ebde6e2834fe42

                SHA1

                567e8e08dcb41c365116e5806676d89e2b9f522a

                SHA256

                2dfac769e0e863a3f534444566bbc908edb7fed1981feed55a8f402cc7a3e506

                SHA512

                271f94ed4f69eb40012e26aae164a0332bc3695d08f119e82096a4a14e15631e8a6ee7c8095d047ba5e2ae03e364c010b873a5f3191ab88a835ae2227ddc30bd

              • C:\Users\Admin\AppData\Roaming\SunJavaJREupdate7\JREUPD7.exe

                Filesize

                476KB

                MD5

                f56c2830455aa933a461f69e2bf870ea

                SHA1

                fd961a12b5705eb1ad51683242a7ea9ce02bb846

                SHA256

                074ea7058cee362b62274ed07c96c4160dbabc39d8e70cf93fabcf69a76aae1b

                SHA512

                2282b3d2ae849c26a0224ec652470b1a2496898849e4f3459d2280c00c061060b7f8facd561493dcacebb1ff6858385810cbb715ca3aad47e50f5dcfd9267b33

              • memory/1544-8-0x00000000001C0000-0x00000000001C1000-memory.dmp

                Filesize

                4KB

              • memory/1544-2-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

                Filesize

                4KB

              • memory/1544-4-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

                Filesize

                4KB

              • memory/1544-3-0x0000000002B40000-0x0000000002B41000-memory.dmp

                Filesize

                4KB

              • memory/1544-9-0x00000000001D0000-0x00000000001D1000-memory.dmp

                Filesize

                4KB

              • memory/2432-48-0x0000000000400000-0x000000000047D000-memory.dmp

                Filesize

                500KB

              • memory/2432-38-0x0000000000400000-0x000000000047D000-memory.dmp

                Filesize

                500KB

              • memory/2708-44-0x0000000000400000-0x0000000000402000-memory.dmp

                Filesize

                8KB

              • memory/3104-10-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/3104-11-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/3104-37-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/3104-5-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/3104-51-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/3840-53-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB