Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
123s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
16/11/2023, 03:41
Static task
static1
Behavioral task
behavioral1
Sample
060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe
Resource
win10v2004-20231023-en
General
-
Target
060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe
-
Size
3.0MB
-
MD5
5a63caa455d49b61af7e26b730b16038
-
SHA1
0753b71bfad1263da09a2f6c585a04d2c60a1cdd
-
SHA256
060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950
-
SHA512
0514158b69eea96b612f70a850ffdc05ad87b4a52fbac4c535741a6f6dce3e1d0e6ab0b94b91924b6ce8c39dc32d3537c33c07d3ac17edfc19b4a8344c18de12
-
SSDEEP
49152:S5V9HFqlO+P5HyFDeqBReJagf07l+fbzboeThRv7Gosu3D4:mI0+xHQgfDoeThBGosD
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run AQ5NZ8815.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\AQ5NZ8815 = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\FHNm42tpPv\\AQ5NZ8815.exe" AQ5NZ8815.exe -
Executes dropped EXE 1 IoCs
pid Process 1356 AQ5NZ8815.exe -
Loads dropped DLL 1 IoCs
pid Process 1356 AQ5NZ8815.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1356 AQ5NZ8815.exe 1356 AQ5NZ8815.exe 1356 AQ5NZ8815.exe 1356 AQ5NZ8815.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1356 AQ5NZ8815.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1356 AQ5NZ8815.exe 1356 AQ5NZ8815.exe 1356 AQ5NZ8815.exe 1356 AQ5NZ8815.exe 1356 AQ5NZ8815.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4288 wrote to memory of 2276 4288 060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe 87 PID 4288 wrote to memory of 2276 4288 060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe 87 PID 4288 wrote to memory of 1740 4288 060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe 88 PID 4288 wrote to memory of 1740 4288 060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe 88 PID 1740 wrote to memory of 2444 1740 cmd.exe 91 PID 1740 wrote to memory of 2444 1740 cmd.exe 91 PID 2444 wrote to memory of 884 2444 060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe 92 PID 2444 wrote to memory of 884 2444 060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe 92 PID 884 wrote to memory of 1356 884 cmd.exe 95 PID 884 wrote to memory of 1356 884 cmd.exe 95 PID 884 wrote to memory of 1356 884 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe"C:\Users\Admin\AppData\Local\Temp\060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SYSTEM32\cmd.execmd /c mkdir C:\Users\Admin\AppData\Local\Microsoft\FHNm42tpPv2⤵PID:2276
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe" C:\Users\Admin\AppData\Local\Microsoft\FHNm42tpPv -C:\Users\Admin\AppData\Local\Microsoft\FHNm42tpPv -C:\Users\Admin\AppData\Local\Microsoft\FHNm42tpPv -GlOYOtGU2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exeC:\Users\Admin\AppData\Local\Temp\060a4fdb7816a9e9354f46abe08ecb9f58137994bc0dc1a7fddddc4b7e4b5950.exe C:\Users\Admin\AppData\Local\Microsoft\FHNm42tpPv -C:\Users\Admin\AppData\Local\Microsoft\FHNm42tpPv -C:\Users\Admin\AppData\Local\Microsoft\FHNm42tpPv -GlOYOtGU3⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SYSTEM32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Microsoft\FHNm42tpPv\\AQ5NZ8815.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Microsoft\FHNm42tpPv\AQ5NZ8815.exeC:\Users\Admin\AppData\Local\Microsoft\FHNm42tpPv\\AQ5NZ8815.exe5⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1356
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5a135678f9650689720b0d6024ffc55e5
SHA1f5c08c7bcdff02dafb3d724d6e7ce2e70eba2ca0
SHA25646c2650cbb699d71b108819b209da19fcb137b620befd1104a010f2f6b678531
SHA512f056ae6e944e74ac4c032e3a94946de015998fd4182cf24f96764c93768f4cc6d539611c3dab59da258fadaae2a7e2becdcfb35704b7bd88b56796ccf46fe456
-
Filesize
1.4MB
MD5a135678f9650689720b0d6024ffc55e5
SHA1f5c08c7bcdff02dafb3d724d6e7ce2e70eba2ca0
SHA25646c2650cbb699d71b108819b209da19fcb137b620befd1104a010f2f6b678531
SHA512f056ae6e944e74ac4c032e3a94946de015998fd4182cf24f96764c93768f4cc6d539611c3dab59da258fadaae2a7e2becdcfb35704b7bd88b56796ccf46fe456
-
Filesize
263B
MD54ec3112db97257d13e98f2fad9766ce7
SHA147cd104db4fcf26ed72ad0e7cda6ccdd05cd9c3d
SHA2561935ccd854550e4240ee4a0942f39c446e4044466dc0b5fd5bd32cbfe6e91f14
SHA5121a7ddbbadbffe2d9e9cb55fff332ee867b7816117256272f050b899f7896d4e17f2d8001415a7ab5b59046d96171b3cb88f58575969b85829dc7e355302f8b30
-
Filesize
1.3MB
MD56928796b2292904c0b929cc4df4c00ae
SHA158e3518ed4d5140b7453032bc14fff2269cef484
SHA256c3b675c66a178b0aec063e48058f0e0987b7f44c85a1246d2d1d4d88b2953f48
SHA512da0eaf9e24aa3364cf2ec058681082fc7246252639929c86dbff7bb0662e115fce77e8eeb1c27488dbec517c61b59a1949329630fefa74387f6a9859a4180593
-
Filesize
1.3MB
MD56928796b2292904c0b929cc4df4c00ae
SHA158e3518ed4d5140b7453032bc14fff2269cef484
SHA256c3b675c66a178b0aec063e48058f0e0987b7f44c85a1246d2d1d4d88b2953f48
SHA512da0eaf9e24aa3364cf2ec058681082fc7246252639929c86dbff7bb0662e115fce77e8eeb1c27488dbec517c61b59a1949329630fefa74387f6a9859a4180593