Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
103s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
02/08/2024, 10:14
Static task
static1
Behavioral task
behavioral1
Sample
8d45d4a6c47ab63ff6d8406ef3b51f00N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8d45d4a6c47ab63ff6d8406ef3b51f00N.exe
Resource
win10v2004-20240730-en
General
-
Target
8d45d4a6c47ab63ff6d8406ef3b51f00N.exe
-
Size
490KB
-
MD5
8d45d4a6c47ab63ff6d8406ef3b51f00
-
SHA1
fd3e789930abe7fb3d19555d2fd98be8cf9f39d7
-
SHA256
a8462d86259376aaff500ac50dfbc31caf8bf10ae0313403425957f6d635f300
-
SHA512
506ab245b727b07c79238530a2ee31fd88ce35c2b19a6d75cd7f4e216bb3f9f630753cce150850da8268b3d2efa1d247eb1223b65bdf6b4f6db47fd217950eaf
-
SSDEEP
12288:U+TRL7A0wg5rYzCm4juSIBS2RVFW4P6gr646b19mmVj:U+17A0wRs92V1By6mVj
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2721909339-1374969515-2476821579-1000\Control Panel\International\Geo\Nation 8d45d4a6c47ab63ff6d8406ef3b51f00N.exe -
Executes dropped EXE 1 IoCs
pid Process 4380 s6323.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini s6323.exe File opened for modification C:\Windows\assembly\Desktop.ini s6323.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly s6323.exe File created C:\Windows\assembly\Desktop.ini s6323.exe File opened for modification C:\Windows\assembly\Desktop.ini s6323.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3172 3412 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d45d4a6c47ab63ff6d8406ef3b51f00N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3412 8d45d4a6c47ab63ff6d8406ef3b51f00N.exe 3412 8d45d4a6c47ab63ff6d8406ef3b51f00N.exe 4380 s6323.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4380 s6323.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4380 s6323.exe 4380 s6323.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3412 wrote to memory of 4380 3412 8d45d4a6c47ab63ff6d8406ef3b51f00N.exe 86 PID 3412 wrote to memory of 4380 3412 8d45d4a6c47ab63ff6d8406ef3b51f00N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d45d4a6c47ab63ff6d8406ef3b51f00N.exe"C:\Users\Admin\AppData\Local\Temp\8d45d4a6c47ab63ff6d8406ef3b51f00N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\n6323\s6323.exe"C:\Users\Admin\AppData\Local\Temp\n6323\s6323.exe" ins.exe /e12386661 /u52fe2c91-49dc-40b7-b209-1f140a0000132⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 44722⤵
- Program crash
PID:3172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3412 -ip 34121⤵PID:3576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
269KB
MD5ad76cab590ec4c1d3008589d2d2eb052
SHA13fd9b837fd4a078411c0958a41b1adb321e1016a
SHA256a2111f7d4b36800e840b63573fcb044ea18fb4bc3fef2b8f2724d0d4b5e6c51a
SHA512b8f6695a4c4c18046fb3da55f5c6d1fd60b4e90d8952bceb27296da1a522a97a829494bab103375595a599c602d337926270f2422401678af8d5393490e53432