Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
28s -
max time network
32s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
03/09/2023, 13:25
Behavioral task
behavioral1
Sample
512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe
Resource
win10v2004-20230831-en
General
-
Target
512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe
-
Size
6.2MB
-
MD5
80dabac06dea10909912c454ab3f755d
-
SHA1
ac898a9aa1e5884e15efdcc30ce652df5995fbe5
-
SHA256
512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6
-
SHA512
7094173ab103e24f4ff98a5ce619ba6dae0c25e91709b31ad5ae58e36a9cb8009a8f06827df31d045da6e114e89aac541c4df035e00701f867d3085c88d965d0
-
SSDEEP
196608:v/WZu0t+eD17aCyMWY5GV2oUZ0bqb9zO6c3u:Wt6CXGVTUZ5w6c3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3256 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe -
resource yara_rule behavioral2/memory/4596-0-0x0000000000400000-0x00000000014F7000-memory.dmp upx behavioral2/memory/4596-9515-0x0000000000400000-0x00000000014F7000-memory.dmp upx behavioral2/memory/4596-13070-0x0000000000400000-0x00000000014F7000-memory.dmp upx behavioral2/memory/4596-13071-0x0000000000400000-0x00000000014F7000-memory.dmp upx behavioral2/memory/4596-13072-0x0000000000400000-0x00000000014F7000-memory.dmp upx behavioral2/memory/4596-13073-0x0000000000400000-0x00000000014F7000-memory.dmp upx behavioral2/memory/4596-13074-0x0000000001B40000-0x0000000001B4B000-memory.dmp upx behavioral2/memory/4596-13075-0x0000000001B50000-0x0000000001B5B000-memory.dmp upx behavioral2/memory/4596-13076-0x0000000001B60000-0x0000000001B68000-memory.dmp upx behavioral2/memory/4596-13077-0x0000000000400000-0x00000000014F7000-memory.dmp upx behavioral2/memory/4596-13079-0x0000000001B40000-0x0000000001B4B000-memory.dmp upx behavioral2/memory/4596-13081-0x0000000003470000-0x000000000347B000-memory.dmp upx behavioral2/memory/4596-13078-0x0000000003470000-0x000000000347B000-memory.dmp upx behavioral2/memory/4596-13084-0x0000000003630000-0x000000000363B000-memory.dmp upx behavioral2/memory/4596-13083-0x0000000003630000-0x000000000363B000-memory.dmp upx behavioral2/memory/4596-13082-0x0000000001B50000-0x0000000001B5B000-memory.dmp upx behavioral2/memory/4596-13086-0x0000000003640000-0x0000000003648000-memory.dmp upx behavioral2/memory/4596-13087-0x0000000000400000-0x00000000014F7000-memory.dmp upx behavioral2/files/0x0001000000000031-13093.dat upx behavioral2/files/0x0001000000000031-13094.dat upx behavioral2/memory/3256-13095-0x0000000000400000-0x00000000014F7000-memory.dmp upx behavioral2/memory/4596-13096-0x0000000000400000-0x00000000014F7000-memory.dmp upx behavioral2/memory/4596-13097-0x0000000001B40000-0x0000000001B4B000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe Token: SeDebugPrivilege 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe Token: SeDebugPrivilege 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe Token: SeDebugPrivilege 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe Token: SeDebugPrivilege 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe Token: SeDebugPrivilege 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe Token: SeDebugPrivilege 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe Token: SeDebugPrivilege 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4596 wrote to memory of 3256 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe 87 PID 4596 wrote to memory of 3256 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe 87 PID 4596 wrote to memory of 3256 4596 512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe"C:\Users\Admin\AppData\Local\Temp\512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4596 -
F:\ÔÆÓκϻ÷(΢¶Ë)\512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe"F:\ÔÆÓκϻ÷(΢¶Ë)\512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6.exe"2⤵
- Executes dropped EXE
PID:3256
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.2MB
MD580dabac06dea10909912c454ab3f755d
SHA1ac898a9aa1e5884e15efdcc30ce652df5995fbe5
SHA256512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6
SHA5127094173ab103e24f4ff98a5ce619ba6dae0c25e91709b31ad5ae58e36a9cb8009a8f06827df31d045da6e114e89aac541c4df035e00701f867d3085c88d965d0
-
Filesize
6.2MB
MD580dabac06dea10909912c454ab3f755d
SHA1ac898a9aa1e5884e15efdcc30ce652df5995fbe5
SHA256512b01428d7b64b349c54f3249ef77e523b722499fa44cb0e395e0eb80c037b6
SHA5127094173ab103e24f4ff98a5ce619ba6dae0c25e91709b31ad5ae58e36a9cb8009a8f06827df31d045da6e114e89aac541c4df035e00701f867d3085c88d965d0