Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/01/2024, 21:16

General

  • Target

    596f1efcea6b16c9a9f95b6321ce042f.exe

  • Size

    1.5MB

  • MD5

    596f1efcea6b16c9a9f95b6321ce042f

  • SHA1

    b5e0d5753069b38f79b7d715ef6889b416f0bb6c

  • SHA256

    e09abe4e734677e0a4f5f2b5ee9ff22ef6d1b2b2e88f807b29722317cb9dbcd3

  • SHA512

    5fe2540f9a8ca79a2e57a977e78cc0f8bf614ac291bdbf351fd4583faad31ab39d43f12d7a3e7437133790ca4b077ac8f1be6e10c447ffb5d0d50c1a0aa54fd5

  • SSDEEP

    49152:vNraIwDbWNDjNBsycJiT/VLW9odUTCYUenhXHdIX6sMi8:vNraJbWljERcT/9cqUTCYUmXdItMi8

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\596f1efcea6b16c9a9f95b6321ce042f.exe
    "C:\Users\Admin\AppData\Local\Temp\596f1efcea6b16c9a9f95b6321ce042f.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\596f1efcea6b16c9a9f95b6321ce042f.exe
      C:\Users\Admin\AppData\Local\Temp\596f1efcea6b16c9a9f95b6321ce042f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4476

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\596f1efcea6b16c9a9f95b6321ce042f.exe

    Filesize

    218KB

    MD5

    0372e7f1cce687aee372a4dfc314dfc8

    SHA1

    16e30ce9be8d14aa05b81b2958ff2bdf0db60c3e

    SHA256

    051be224d3609d876b17ebb153b02a9b95bbadced470c8b08f47800031bb9bf0

    SHA512

    b21683d47db80cd0a9d0a182d0ef479491f4d580b188e09b2186d7622b94ec0797734b902b5cc492f17d87a51be5fb1fe24f83410f7bd9ade9c66d67ff59984a

  • memory/4476-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4476-14-0x0000000001910000-0x00000000019D4000-memory.dmp

    Filesize

    784KB

  • memory/4476-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4476-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4476-20-0x00000000054C0000-0x0000000005653000-memory.dmp

    Filesize

    1.6MB

  • memory/4476-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4800-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4800-1-0x0000000001980000-0x0000000001A44000-memory.dmp

    Filesize

    784KB

  • memory/4800-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4800-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB