Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/01/2024, 19:12

General

  • Target

    5458035a39008a9151111797fb98eabd.exe

  • Size

    784KB

  • MD5

    5458035a39008a9151111797fb98eabd

  • SHA1

    3b71f4047b376c0d7448a36e2f83ee78d5aacf6b

  • SHA256

    ba4569f3bccd7ccf61b913aaa5569892f9bd8e98a349a8b8603393ea841da8dc

  • SHA512

    1810a6274472c15d3f1a4d9bd230a972fd052a7c47a5ad5331526c85f044a00726d1a11e4b85f4318cbf8f4426f361580e49bb4738b5a0275230eb19c6575c82

  • SSDEEP

    12288:n1AloMXbMjso8ur6qIdX6e0l7Em2/yhgks5SmzDQjymHHAiF:nqeMwQqIdX6e0lGv2mz0jymn9F

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5458035a39008a9151111797fb98eabd.exe
    "C:\Users\Admin\AppData\Local\Temp\5458035a39008a9151111797fb98eabd.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\AppData\Local\Temp\5458035a39008a9151111797fb98eabd.exe
      C:\Users\Admin\AppData\Local\Temp\5458035a39008a9151111797fb98eabd.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5458035a39008a9151111797fb98eabd.exe

    Filesize

    784KB

    MD5

    921625e9967144ab6702e6a8ae5abc4c

    SHA1

    514e9ce55ee6868db62714690a29cac09bec5fb0

    SHA256

    c3d6fd4fa73540e05e0d03a2dcaf4b7930629b1f6902a81aa3536e1badd399e4

    SHA512

    6e29eaec9570522f73952d6c858031dc42c488425e92ec6b7a60798f488563c24551f84220ea04c9a89e6af5ea8a89602e9feca42ce9aa9fe6d1f7ebff02afde

  • memory/2896-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2896-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/2896-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4608-16-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/4608-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4608-23-0x0000000005540000-0x00000000056D3000-memory.dmp

    Filesize

    1.6MB

  • memory/4608-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4608-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4608-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB