Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
38s -
max time network
130s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
31/08/2023, 11:17
Static task
static1
Behavioral task
behavioral1
Sample
mins.exe
Resource
win10-20230703-en
General
-
Target
mins.exe
-
Size
962KB
-
MD5
d0fdcafe227693a18f52fecb4db174a6
-
SHA1
b2087f372e9cc7466d37406ab35bd5f3f83c68d3
-
SHA256
42a5b1d974f030bc2868a3a2f2cf4dad5443d3e85a18919088429abc1bb9b0ca
-
SHA512
def0da3fbfcc6674f80a098ad840c8557a6d7f2650f2b1f782f6d330f1b7d84c6410a8048a7c55471890865548339b712c97f219e2ad8d4a5768ee133d772572
-
SSDEEP
12288:dGGyqIuubhT0IE+n4Oo5RwIAv7J2J1mxR0Zu4TE39vI9geB:duqIuuJdVumIAv7EJIxRjJVI9geB
Malware Config
Signatures
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4420 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1368 timeout.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 3244 powershell.exe 1776 powershell.exe 1776 powershell.exe 3244 powershell.exe 1776 powershell.exe 3244 powershell.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 2940 powershell.exe 5044 powershell.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 3636 mins.exe Token: SeDebugPrivilege 3244 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeIncreaseQuotaPrivilege 3244 powershell.exe Token: SeSecurityPrivilege 3244 powershell.exe Token: SeTakeOwnershipPrivilege 3244 powershell.exe Token: SeLoadDriverPrivilege 3244 powershell.exe Token: SeSystemProfilePrivilege 3244 powershell.exe Token: SeSystemtimePrivilege 3244 powershell.exe Token: SeProfSingleProcessPrivilege 3244 powershell.exe Token: SeIncBasePriorityPrivilege 3244 powershell.exe Token: SeCreatePagefilePrivilege 3244 powershell.exe Token: SeBackupPrivilege 3244 powershell.exe Token: SeRestorePrivilege 3244 powershell.exe Token: SeShutdownPrivilege 3244 powershell.exe Token: SeDebugPrivilege 3244 powershell.exe Token: SeSystemEnvironmentPrivilege 3244 powershell.exe Token: SeRemoteShutdownPrivilege 3244 powershell.exe Token: SeUndockPrivilege 3244 powershell.exe Token: SeManageVolumePrivilege 3244 powershell.exe Token: 33 3244 powershell.exe Token: 34 3244 powershell.exe Token: 35 3244 powershell.exe Token: 36 3244 powershell.exe Token: SeIncreaseQuotaPrivilege 1776 powershell.exe Token: SeSecurityPrivilege 1776 powershell.exe Token: SeTakeOwnershipPrivilege 1776 powershell.exe Token: SeLoadDriverPrivilege 1776 powershell.exe Token: SeSystemProfilePrivilege 1776 powershell.exe Token: SeSystemtimePrivilege 1776 powershell.exe Token: SeProfSingleProcessPrivilege 1776 powershell.exe Token: SeIncBasePriorityPrivilege 1776 powershell.exe Token: SeCreatePagefilePrivilege 1776 powershell.exe Token: SeBackupPrivilege 1776 powershell.exe Token: SeRestorePrivilege 1776 powershell.exe Token: SeShutdownPrivilege 1776 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeSystemEnvironmentPrivilege 1776 powershell.exe Token: SeRemoteShutdownPrivilege 1776 powershell.exe Token: SeUndockPrivilege 1776 powershell.exe Token: SeManageVolumePrivilege 1776 powershell.exe Token: 33 1776 powershell.exe Token: 34 1776 powershell.exe Token: 35 1776 powershell.exe Token: 36 1776 powershell.exe Token: SeDebugPrivilege 4884 taskmgr.exe Token: SeSystemProfilePrivilege 4884 taskmgr.exe Token: SeCreateGlobalPrivilege 4884 taskmgr.exe Token: SeDebugPrivilege 4412 mins.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 5044 powershell.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe -
Suspicious use of SendNotifyMessage 39 IoCs
pid Process 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe 4884 taskmgr.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3636 wrote to memory of 3244 3636 mins.exe 72 PID 3636 wrote to memory of 3244 3636 mins.exe 72 PID 3636 wrote to memory of 1776 3636 mins.exe 70 PID 3636 wrote to memory of 1776 3636 mins.exe 70 PID 3636 wrote to memory of 2052 3636 mins.exe 79 PID 3636 wrote to memory of 2052 3636 mins.exe 79 PID 2052 wrote to memory of 1368 2052 cmd.exe 81 PID 2052 wrote to memory of 1368 2052 cmd.exe 81 PID 4412 wrote to memory of 5044 4412 mins.exe 87 PID 4412 wrote to memory of 5044 4412 mins.exe 87 PID 4412 wrote to memory of 2940 4412 mins.exe 86 PID 4412 wrote to memory of 2940 4412 mins.exe 86 PID 4412 wrote to memory of 4844 4412 mins.exe 90 PID 4412 wrote to memory of 4844 4412 mins.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\mins.exe"C:\Users\Admin\AppData\Local\Temp\mins.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1368
-
-
C:\ProgramData\Includers\DNDWMYRI.exe"C:\ProgramData\Includers\DNDWMYRI.exe"3⤵PID:4752
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'4⤵PID:3076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵PID:4664
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4884
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1892
-
C:\Users\Admin\Desktop\mins.exe"C:\Users\Admin\Desktop\mins.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DNDWMYRI" /tr "C:\ProgramData\Includers\DNDWMYRI.exe"2⤵PID:4844
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DNDWMYRI" /tr "C:\ProgramData\Includers\DNDWMYRI.exe"3⤵
- Creates scheduled task(s)
PID:4420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592.0MB
MD515db03f4cc6bb7aaf0c4e95c573018ed
SHA1ec5bc3bbd16d7d6fd0c9b9d311b9da31682257fb
SHA256c954a69d0c30816a1e0dd968402f99379ea8d88cae2a7b83356379145ef08185
SHA51203c8083232b905a297792dbec8e51806f1ef28c121e565e50f150d6d197c2f60c81925c93276ebef915e4c4162ff4faa4acf762c28cca17bd20ad278ca863f5e
-
Filesize
594.9MB
MD5808a945de91e1e4bf85da533506b9ed8
SHA1c6bfc29ca159613573369c6f2b2e2073a15eea6d
SHA256cacf8a651049c120aa0ab1def65dc27388987126aeca70077bac312d3290227c
SHA51243dbc7e7b03d4f837f7bc36030fb13c2065a6e5e732da2f1828cb358c728d518b3e309e6d8999784484df4ee98e4ce8bc9a9077211ca821f842fd0d7464a8bc8
-
Filesize
660B
MD56f8201778bb230fb0ac7c8b78a134a12
SHA106570db78997747dd80e558a483d29af167f43c5
SHA256984fcdb20fcd38e921511def1e720e36c7a20887010f4f5035b0a6b24c75148f
SHA51286ebbb74d94c382073f4481bb3a4c0747b801753adba15ee36c97dc8b09827e7a29b46209b559c1ab4fa836fbbe6a90b0339e97ed9d5d4856179604e380f2254
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD5a4534eac0fd6c0bd9cf272cb21a6a4f7
SHA1d729648900793970646b9bbfccb909be2fb78da3
SHA25646c007cdf3b3f1d0ef2907bcacc081e510f9534a57f6a7f2309de30c5a6879a4
SHA512ce232bb13a0dd287e4e1ea747e107c0bb79dc748d8960eb680ca946277fc55d798b1ec76cd9558a2ddeb53700b577777b15f852186416e333d374a1939968873
-
Filesize
1KB
MD5a4534eac0fd6c0bd9cf272cb21a6a4f7
SHA1d729648900793970646b9bbfccb909be2fb78da3
SHA25646c007cdf3b3f1d0ef2907bcacc081e510f9534a57f6a7f2309de30c5a6879a4
SHA512ce232bb13a0dd287e4e1ea747e107c0bb79dc748d8960eb680ca946277fc55d798b1ec76cd9558a2ddeb53700b577777b15f852186416e333d374a1939968873
-
Filesize
1KB
MD56f0c9a9fb96f670f38b1c6d3d61c926e
SHA1bd27deda8fdea9829ef839a0c46d1037c87d94b0
SHA256cf288142496e662bfda3ccc0c1b980ddd793906064d6a007b1c37f0e802d74c6
SHA5125fb89135305b11e38582342e829ace61a53ba32c77b5d04aff8861a6d85044ac70c176cc471c36a3315b1f6e8e36e2c677abcc2570ba7f40e6e5701daf3a8bca
-
Filesize
1KB
MD53def9e4c34a26233cc68f70a9bbd1fe9
SHA1b91bac820df6a782dcbb1bca01c419ef2b592062
SHA256eb409dd1b1f5f100ac37175600939cdfab874fbd12b9715b77395d349e172811
SHA512f137917befddd6f798972169931228eb7cbb98625e39603ceb0695e487347a5b88ab0a7c38eb54b3ed6b33572c622ff690cda869ab998478cf9477d294b97ad3
-
Filesize
1KB
MD53def9e4c34a26233cc68f70a9bbd1fe9
SHA1b91bac820df6a782dcbb1bca01c419ef2b592062
SHA256eb409dd1b1f5f100ac37175600939cdfab874fbd12b9715b77395d349e172811
SHA512f137917befddd6f798972169931228eb7cbb98625e39603ceb0695e487347a5b88ab0a7c38eb54b3ed6b33572c622ff690cda869ab998478cf9477d294b97ad3
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
143B
MD533b9d07bb28a50e0cfd65fa61bc68e08
SHA1e9559462266c87cfb92148553fd66659ab077a4f
SHA2569c2195b1ea45aee248f64cd39381a3662ea18559f16883c74a96135be15d8f0f
SHA512b856e1536e0d7c19dcffaf0a1021e88892591b730122211ff1cf26aceeb454fb8956795336ca1cefd47037b199e8e4d9bf9829d086b4f88324ad851c0a7119dc