Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/09/2024, 06:33

General

  • Target

    69fd500012c0d3ab8427a6fd13fa2e50N.exe

  • Size

    110KB

  • MD5

    69fd500012c0d3ab8427a6fd13fa2e50

  • SHA1

    7abf3d3b642233f7a23b4c2727d50f3ba1f04225

  • SHA256

    31c9b2982b13d7d493376272984ccb0f6449a1ad6f22f47efca058a4ae200fc4

  • SHA512

    1fca0d07329904d11340b81ff15efd5b30624065f46b9686d20f883e95a7c054b2154434b10a98bb472b380d569243f250887bd46f6bb6afbaa461b633d23165

  • SSDEEP

    1536:WUDofByDJWbMGcEJSmMR2EBKOJUsy1+VMAZ:7ofBHbKOg2OPvMA

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69fd500012c0d3ab8427a6fd13fa2e50N.exe
    "C:\Users\Admin\AppData\Local\Temp\69fd500012c0d3ab8427a6fd13fa2e50N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\69fd500012c0d3ab8427a6fd13fa2e50N.exe
      "C:\Users\Admin\AppData\Local\Temp\69fd500012c0d3ab8427a6fd13fa2e50N.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HRYIF.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1848
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Video Driver" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\config\explorer.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:648
      • C:\Users\Admin\AppData\Roaming\config\explorer.exe
        "C:\Users\Admin\AppData\Roaming\config\explorer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4260
        • C:\Users\Admin\AppData\Roaming\config\explorer.exe
          "C:\Users\Admin\AppData\Roaming\config\explorer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4256
        • C:\Users\Admin\AppData\Roaming\config\explorer.exe
          "C:\Users\Admin\AppData\Roaming\config\explorer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4436
          • C:\Users\Admin\AppData\Roaming\config\explorer.exe
            "C:\Users\Admin\AppData\Roaming\config\explorer.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\cxz.exe

    Filesize

    294B

    MD5

    75cca4cda029bcd6fe544ef102075930

    SHA1

    0d57faf97c930102763397918d41c5e4b7bf76fd

    SHA256

    ad72c791fc4cdd556b09bbb3d26fdfaf6ec4ab76a56350ed249d5a61856eb78b

    SHA512

    6da7b6ac6f0b788aa62b4c904e3e23275deab7a0d4de0e5526248aef79cb766050eb25dfef1cfca0888fd212bdac8dac9ef90d4dc5c55df4dd2d6aea0721e52e

  • C:\Users\Admin\AppData\Local\Temp\HRYIF.txt

    Filesize

    149B

    MD5

    fc1798b7c7938454220fda837a76f354

    SHA1

    b232912930b2bc24ff18bf7ecd58f872bbe01ea0

    SHA256

    7f0a5917b5aca9c5beb153aad0ef95bf0aeafb83768da5b086c3f029ba42d7c8

    SHA512

    d1abdd45a8e5d33893b9d19424174a07feed145d2e6b4be318ab5fde503f850579a4a101a010f30e16ecde2c7123f45357a8341214655321ee0f0097ca911331

  • C:\Users\Admin\AppData\Roaming\config\explorer.exe

    Filesize

    110KB

    MD5

    0ed12f80cca0b7eacef9f80babf055f4

    SHA1

    d14f33e1b13cad9e39acf910c0944f23c05d6594

    SHA256

    7d5d9688777dbd3fcf7dddef48f9ca78580572682cb79953026ccc0ddf0dd785

    SHA512

    df1253b55c6b3f4b7c24cf2f4d69990c279ed2597d47c48598179dbd53b53ad23a89fd1988a5664b270564e988920ebf450db68b0ec73ae2ffe934469b084878

  • memory/1340-10-0x0000000002A60000-0x0000000002A61000-memory.dmp

    Filesize

    4KB

  • memory/1340-5-0x00000000021A0000-0x00000000021A1000-memory.dmp

    Filesize

    4KB

  • memory/1340-15-0x0000000002AC0000-0x0000000002AC1000-memory.dmp

    Filesize

    4KB

  • memory/1340-14-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

    Filesize

    4KB

  • memory/1340-13-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

    Filesize

    4KB

  • memory/1340-12-0x0000000002A80000-0x0000000002A81000-memory.dmp

    Filesize

    4KB

  • memory/1340-11-0x0000000002A70000-0x0000000002A71000-memory.dmp

    Filesize

    4KB

  • memory/1340-7-0x00000000021C0000-0x00000000021C1000-memory.dmp

    Filesize

    4KB

  • memory/1340-6-0x00000000021B0000-0x00000000021B1000-memory.dmp

    Filesize

    4KB

  • memory/1340-16-0x0000000002AD0000-0x0000000002AD1000-memory.dmp

    Filesize

    4KB

  • memory/1340-4-0x0000000002190000-0x0000000002191000-memory.dmp

    Filesize

    4KB

  • memory/1340-3-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1340-9-0x0000000002A40000-0x0000000002A41000-memory.dmp

    Filesize

    4KB

  • memory/1340-8-0x0000000002A20000-0x0000000002A21000-memory.dmp

    Filesize

    4KB

  • memory/1340-20-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/1340-0-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2928-97-0x0000000000400000-0x0000000000404000-memory.dmp

    Filesize

    16KB

  • memory/2928-70-0x0000000000400000-0x0000000000404000-memory.dmp

    Filesize

    16KB

  • memory/2928-75-0x0000000000400000-0x0000000000404000-memory.dmp

    Filesize

    16KB

  • memory/4044-22-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4044-69-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4044-17-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4044-63-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4044-19-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4256-99-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4260-49-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/4260-66-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/4260-50-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/4260-45-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/4260-54-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/4436-56-0x0000000000400000-0x0000000000403000-memory.dmp

    Filesize

    12KB

  • memory/4436-61-0x0000000000400000-0x0000000000403000-memory.dmp

    Filesize

    12KB

  • memory/4436-72-0x0000000000400000-0x0000000000403000-memory.dmp

    Filesize

    12KB

  • memory/4436-62-0x0000000000400000-0x0000000000403000-memory.dmp

    Filesize

    12KB

  • memory/4436-59-0x0000000000400000-0x0000000000403000-memory.dmp

    Filesize

    12KB