Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
160s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 11:50
Static task
static1
Behavioral task
behavioral1
Sample
73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe
Resource
win10v2004-20230915-en
General
-
Target
73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe
-
Size
1.7MB
-
MD5
540bb3e5072e0c6aae289afc813ea520
-
SHA1
ca151643aa4bb15e393d2f4495c5325505bdefbe
-
SHA256
73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8
-
SHA512
eaaf290af4f7224398addc766967498dc92ed8d2dc293f7c5143af2568c8eb4e71815610c605bfbf85345ee4badf4da8d6c7dc5f47712ab9faeb96ae45d0e03f
-
SSDEEP
24576:Sv3vl141jUMSj81TIsW1il7rwcH5qoqwnUnXLN4ETDWQKwj/bFXNvQul:Sv3vl1NPW7kcH5tTUXCaDyIpQ
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie = "C:\\ProgramData\\fpflmelathixxyfnvmojd\\dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe" dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe -
Executes dropped EXE 1 IoCs
pid Process 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe -
Loads dropped DLL 2 IoCs
pid Process 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4928 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 3132 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 812 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe 3840 dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4928 wrote to memory of 3132 4928 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 86 PID 4928 wrote to memory of 3132 4928 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 86 PID 4928 wrote to memory of 3132 4928 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 86 PID 3132 wrote to memory of 812 3132 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 87 PID 3132 wrote to memory of 812 3132 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 87 PID 3132 wrote to memory of 812 3132 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 87 PID 812 wrote to memory of 1308 812 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 88 PID 812 wrote to memory of 1308 812 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 88 PID 812 wrote to memory of 1308 812 73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe 88 PID 1308 wrote to memory of 3840 1308 cmd.exe 90 PID 1308 wrote to memory of 3840 1308 cmd.exe 90 PID 1308 wrote to memory of 3840 1308 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe"C:\Users\Admin\AppData\Local\Temp\73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exeNH433A5C50726F6772616D446174615C6670666C6D656C61746869787879666E766D6F6A645C646B6F756A78667970766863677473667671626A77676768627167787972736A7A636E7973647A746A78686879766667636369652E6578652⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Local\Temp\73f3d5b479475f42dea4f14c8e9d5c232901d7ea9624365b3fd5cd7d70d04de8.exeKJ433A5C50726F6772616D446174615C6670666C6D656C61746869787879666E766D6F6A645C646B6F756A78667970766863677473667671626A77676768627167787972736A7A636E7973647A746A78686879766667636369652E6578653⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\ProgramData\fpflmelathixxyfnvmojd\dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\ProgramData\fpflmelathixxyfnvmojd\dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exeC:\ProgramData\fpflmelathixxyfnvmojd\dkoujxfypvhcgtsfvqbjwgghbqgxyrsjzcnysdztjxhhyvfgccie.exe5⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3840
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
755KB
MD5bf38660a9125935658cfa3e53fdc7d65
SHA10b51fb415ec89848f339f8989d323bea722bfd70
SHA25660c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa
SHA51225f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1
-
Filesize
16KB
MD5973b4b2658796840ad6ff9ac1cb21383
SHA12ae4808a1d7e450707a9f928ea13cd73e5040431
SHA256f671045566c60930dc459aa30e2bb38f25525e670bf72f7b69c1f918ae3d9565
SHA51242e313fae2f84c6ecc7b5c2c4178bcbcf3043fd239d9b05f5614b64e2d8841a7fe54a0786c1b5752bb1b54079b9873d6ade63e7b00cb4118a007d3d0360d6b4c
-
Filesize
16KB
MD5973b4b2658796840ad6ff9ac1cb21383
SHA12ae4808a1d7e450707a9f928ea13cd73e5040431
SHA256f671045566c60930dc459aa30e2bb38f25525e670bf72f7b69c1f918ae3d9565
SHA51242e313fae2f84c6ecc7b5c2c4178bcbcf3043fd239d9b05f5614b64e2d8841a7fe54a0786c1b5752bb1b54079b9873d6ade63e7b00cb4118a007d3d0360d6b4c
-
Filesize
362B
MD50be31175a49a2d40f61203a487cd7f2f
SHA1fec8a00a3e641a73a511f35099d1ec957e01ae25
SHA256a409f120c89df0e91e3411a7b9f9f6ee7dd571c7f7ffc09407f6906b9d55f4d6
SHA512903ae7ba43cd99983d9c4ed11c59783790ae5ffbfdf63a2d8cd00e214716f61cdafeddfe20c4b7a6eb7481a9f11e17aa8677f484057173b548caaa31d7972919
-
Filesize
732KB
MD59822bb04c130fc6a90c8b067ca671f3a
SHA12dda84fb243d7265993b7c16ac7054ac7ee2cbc9
SHA256331dee431d8e7d8b7cd4fe8e16853452d98c614a9a111f76142c910092ce3525
SHA512dc4520826a9b5ec80d0040eb797f25f5a13c7f32039210c7155afc42793559a769785160871800dc9f25670040c4b58c68cfe853e2ea1c8a92c14d8c7994f72e
-
Filesize
732KB
MD59822bb04c130fc6a90c8b067ca671f3a
SHA12dda84fb243d7265993b7c16ac7054ac7ee2cbc9
SHA256331dee431d8e7d8b7cd4fe8e16853452d98c614a9a111f76142c910092ce3525
SHA512dc4520826a9b5ec80d0040eb797f25f5a13c7f32039210c7155afc42793559a769785160871800dc9f25670040c4b58c68cfe853e2ea1c8a92c14d8c7994f72e
-
Filesize
755KB
MD5bf38660a9125935658cfa3e53fdc7d65
SHA10b51fb415ec89848f339f8989d323bea722bfd70
SHA25660c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa
SHA51225f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1