Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/09/2024, 02:05
Static task
static1
Behavioral task
behavioral1
Sample
acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3.exe
Resource
win10v2004-20240802-en
General
-
Target
acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3.exe
-
Size
353KB
-
MD5
4341fb6ccd5196547fba4517475ff015
-
SHA1
468bed560e4fc936768ba44a2f6adcca0101ddf0
-
SHA256
acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3
-
SHA512
9c180136c6411cd3797197c6551c4a67d99f65689f5c7fc2a274db3230364a216da95c82a46075ac961ce2ba9238fbf4a1bf793566cd90a8a177ad430cbc5a6e
-
SSDEEP
6144:jZuuObR8sVImcyYwmD1hAh/+0NE1kBeXiwPRiNzRGI/3gFZ/dS03WZj4z8Adpujf:oV+mz4oh/n2jR2n3kS1j4z8Zm2/
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3.exe -
Executes dropped EXE 2 IoCs
pid Process 1724 sisisisis.exe 2508 sisisisis.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1724 set thread context of 2508 1724 sisisisis.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sisisisis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sisisisis.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2508 sisisisis.exe 2508 sisisisis.exe 2508 sisisisis.exe 2508 sisisisis.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1724 sisisisis.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2904 wrote to memory of 1724 2904 acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3.exe 91 PID 2904 wrote to memory of 1724 2904 acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3.exe 91 PID 2904 wrote to memory of 1724 2904 acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3.exe 91 PID 1724 wrote to memory of 2508 1724 sisisisis.exe 92 PID 1724 wrote to memory of 2508 1724 sisisisis.exe 92 PID 1724 wrote to memory of 2508 1724 sisisisis.exe 92 PID 1724 wrote to memory of 2508 1724 sisisisis.exe 92 PID 1724 wrote to memory of 2508 1724 sisisisis.exe 92 PID 1724 wrote to memory of 2508 1724 sisisisis.exe 92 PID 2508 wrote to memory of 3436 2508 sisisisis.exe 56 PID 2508 wrote to memory of 3436 2508 sisisisis.exe 56 PID 2508 wrote to memory of 3436 2508 sisisisis.exe 56 PID 2508 wrote to memory of 3436 2508 sisisisis.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3.exe"C:\Users\Admin\AppData\Local\Temp\acfba2830dcafa32aaec81da8791b21458fa7b0f500981b8f83fff5824724de3.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\sisisisis.exe"C:\Users\Admin\AppData\Local\Temp\sisisisis.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\sisisisis.exeC:\Users\Admin\AppData\Local\Temp\sisisisis.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2508
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275KB
MD59cd07b06963a692db8e14f058d8c3645
SHA11f02d202f6fd15ce560d0ebe1313afd03fdd0352
SHA2564476051a6f42f7252d3428d62b944e66145e3d54eb54a761dc3323b0a2669dad
SHA512ef27690d4291fc725ed74ab75e01c07429956d349996110a22de0968b81067ff188e278ec0245658450a1c0607ab46398db3b3348b268e792f7074536767227f