Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
04/07/2024, 10:48
Static task
static1
Behavioral task
behavioral1
Sample
48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe
Resource
win10v2004-20240611-en
General
-
Target
48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe
-
Size
423KB
-
MD5
824fd3d70a605fe38823542e6bdb1c80
-
SHA1
e933bc3ce41c8870c9448634c8df5ed17900d05f
-
SHA256
48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322
-
SHA512
70a493fafd28ee9765df9801a5913d79875fd9ec8e68716519c36a9779e9aa36f0c885c1eef86a1fa6c1b82658c002516833518960263a0d79d88b55c3aa1121
-
SSDEEP
6144:2lrEttaPB724vPDvhO39nidOvM+EtR07Fs3qQLyjjz2h7lkeh1+sJK8lEquUcmt:2GDaV2iA39niHtFLA2h/+sDltb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation 48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe -
Executes dropped EXE 1 IoCs
pid Process 3756 LSM.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe File opened for modification C:\Windows\assembly\Desktop.ini 48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe File created C:\Windows\assembly\Desktop.ini 48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe File opened for modification C:\Windows\assembly\Desktop.ini 48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3668 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3756 LSM.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2796 wrote to memory of 3388 2796 48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe 89 PID 2796 wrote to memory of 3388 2796 48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe 89 PID 2796 wrote to memory of 3388 2796 48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe 89 PID 3388 wrote to memory of 3668 3388 cmd.exe 91 PID 3388 wrote to memory of 3668 3388 cmd.exe 91 PID 3388 wrote to memory of 3668 3388 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe"C:\Users\Admin\AppData\Local\Temp\48ca527e1c3535cdf59d3efb4372b2a9ecb72b2ace91afc553f57765032dc322.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /F /sc minute /mo 1 /tn "LSM" /tr "C:\Users\Admin\AppData\Local\LSM.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /F /sc minute /mo 1 /tn "LSM" /tr "C:\Users\Admin\AppData\Local\LSM.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3668
-
-
-
C:\Users\Admin\AppData\Local\LSM.exeC:\Users\Admin\AppData\Local\LSM.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
423KB
MD555b6e947b8e58986edb46e74f1f7ead2
SHA19c65acf0c540be5776b819a28056def0f3b52e84
SHA25619ab1a0c31a3a5eb3bdbf6696cae1f23fc78bbf1064235d982c3ae54c53f8b71
SHA512962de8db00a93728539cf188c544096db8ca92c352de24b1832865b1160df6065e67c32568dd19900be66c314d19523fc5acc4cd19bc222c9a4e447e29746042
-
Filesize
846KB
MD56d53153f3e4b792d257e9395f7e36dba
SHA16ec5f9a03f1c0eeef8e71b6277339ec0dc924ae4
SHA256b6a6a348144f5ee7993c358955689dbf09c03339f51a06f27acd9ad19fa3ef41
SHA51255a14f32529d61defa809ec84cf270cd42e4cfc079736303eb069f65c10866d680df25288079b947057dc9ab1d81b0e7793a00be3866f0db7192c277c5af3ff9