Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    161s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/01/2024, 21:24

General

  • Target

    41f15b3dd4bb3fe4f74844aa32a7cd98.exe

  • Size

    446KB

  • MD5

    41f15b3dd4bb3fe4f74844aa32a7cd98

  • SHA1

    a924b0e0747a36f8432d4a5a8a6ed6b0275707a4

  • SHA256

    d49e3a0100058be2e1d46fd78dbceb21139d0a554c736c77aa664bbe8a3fa40a

  • SHA512

    bbd08bc2b74e4e780a2011ee135dd1dabd1b9dafeb9b8d0283cc34933cc1fd7c56f36945f4896262df62b75a3f585cf70e3f66226272ca8d240a30b0b00e337b

  • SSDEEP

    12288://I3XvN06j06W09sPFj/U9MiWUav3j1uLcazMZ:SsPB/U9f4T83

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41f15b3dd4bb3fe4f74844aa32a7cd98.exe
    "C:\Users\Admin\AppData\Local\Temp\41f15b3dd4bb3fe4f74844aa32a7cd98.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\ProgramData\mN01804GkOeD01804\mN01804GkOeD01804.exe
      "C:\ProgramData\mN01804GkOeD01804\mN01804GkOeD01804.exe" "C:\Users\Admin\AppData\Local\Temp\41f15b3dd4bb3fe4f74844aa32a7cd98.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mN01804GkOeD01804\mN01804GkOeD01804.exe

    Filesize

    446KB

    MD5

    9114378065a374dfa48a4fd9a42b4cdc

    SHA1

    7de1fc5212e7994181daa7d0e0f6fab981fc87de

    SHA256

    04bad31c34a77eb0cdce0627a9cf9a21d18e96ab9ab947090bc3cfb190eda085

    SHA512

    873fe3bf1138647f32a6d78042abce67608e08eec6344384d2c3c16a465358c3fda3882b58ef829502fec434116ad4600cf1790391a1cc5377e2fb453f8ddac2

  • memory/2580-1-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2580-2-0x0000000000670000-0x0000000000770000-memory.dmp

    Filesize

    1024KB

  • memory/2580-3-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2580-25-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3112-16-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3112-17-0x00000000006B0000-0x00000000007B0000-memory.dmp

    Filesize

    1024KB

  • memory/3112-26-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3112-28-0x00000000006B0000-0x00000000007B0000-memory.dmp

    Filesize

    1024KB

  • memory/3112-33-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3112-37-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3112-39-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB