Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
06/01/2024, 09:55
Static task
static1
Behavioral task
behavioral1
Sample
45eec4959be6ec67e5ed9fa18e02e172.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
45eec4959be6ec67e5ed9fa18e02e172.exe
Resource
win10v2004-20231215-en
General
-
Target
45eec4959be6ec67e5ed9fa18e02e172.exe
-
Size
102KB
-
MD5
45eec4959be6ec67e5ed9fa18e02e172
-
SHA1
379fb1f129d7043537c719cdf53e42a8f2eaab24
-
SHA256
b46b5657118ecb66cbe08afc47ee7a58d8d6ad5ded89e62a423c6d00c39d0c12
-
SHA512
59ed26520bc0c412ed534909c2d596be70ea47965c79383066d69785769df38848893cb52a200c813119e72fc4b8afa4ba452a635746f0a9484ccf8b1d65a165
-
SSDEEP
3072:IGmfrDZWo5l/UGRcxJhhWdZYOcL3n4/P:IGQR5Z+YPbc
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 4504 InstallUtil.exe 500 InstallUtil.exe 2084 InstallUtil.exe 4192 InstallUtil.exe 3236 InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 2868 45eec4959be6ec67e5ed9fa18e02e172.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2868 45eec4959be6ec67e5ed9fa18e02e172.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2868 wrote to memory of 4504 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 91 PID 2868 wrote to memory of 4504 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 91 PID 2868 wrote to memory of 4504 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 91 PID 2868 wrote to memory of 4504 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 91 PID 2868 wrote to memory of 500 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 92 PID 2868 wrote to memory of 500 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 92 PID 2868 wrote to memory of 500 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 92 PID 2868 wrote to memory of 500 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 92 PID 2868 wrote to memory of 2084 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 93 PID 2868 wrote to memory of 2084 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 93 PID 2868 wrote to memory of 2084 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 93 PID 2868 wrote to memory of 2084 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 93 PID 2868 wrote to memory of 4192 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 94 PID 2868 wrote to memory of 4192 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 94 PID 2868 wrote to memory of 4192 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 94 PID 2868 wrote to memory of 4192 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 94 PID 2868 wrote to memory of 3236 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 95 PID 2868 wrote to memory of 3236 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 95 PID 2868 wrote to memory of 3236 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 95 PID 2868 wrote to memory of 3236 2868 45eec4959be6ec67e5ed9fa18e02e172.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\45eec4959be6ec67e5ed9fa18e02e172.exe"C:\Users\Admin\AppData\Local\Temp\45eec4959be6ec67e5ed9fa18e02e172.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\\InstallUtil.exe"2⤵
- Executes dropped EXE
PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\\InstallUtil.exe"2⤵
- Executes dropped EXE
PID:500
-
-
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\\InstallUtil.exe"2⤵
- Executes dropped EXE
PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\\InstallUtil.exe"2⤵
- Executes dropped EXE
PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\\InstallUtil.exe"2⤵
- Executes dropped EXE
PID:3236
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159