Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29/01/2024, 08:39
Static task
static1
Behavioral task
behavioral1
Sample
7f62eacbed03b316b54ff9517cc6a6e6.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
7f62eacbed03b316b54ff9517cc6a6e6.exe
Resource
win10v2004-20231215-en
General
-
Target
7f62eacbed03b316b54ff9517cc6a6e6.exe
-
Size
387KB
-
MD5
7f62eacbed03b316b54ff9517cc6a6e6
-
SHA1
83e4d9ca2f106f1f041356471d61d9c65471524b
-
SHA256
1669808ca521ef56f7e6330e6659d39527549fc159c2759013d071d312739f7e
-
SHA512
840e282303389ca21b8d6986ff0cb5a3f3161d07f2765ed74cb61fad9a28a829ef7ca4e2a15f4fde694c756f7ff6d947d17e223cdbd5b3dad69d28c0d5fa9b44
-
SSDEEP
6144:gjvcZxfcc6Nwt9sU2gck8F9CusGnmuP+CQLkFte4xkCX0tVtMZ2pIaWjTG:gbcPfc7/ZOQ9pnmuSLAQ4mCX0xBInu
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3084 nN01803MfImF01803.exe -
Executes dropped EXE 1 IoCs
pid Process 3084 nN01803MfImF01803.exe -
resource yara_rule behavioral2/memory/3080-1-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/3080-13-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/3084-19-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/3084-22-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/3084-29-0x0000000000400000-0x00000000004C0000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nN01803MfImF01803 = "C:\\ProgramData\\nN01803MfImF01803\\nN01803MfImF01803.exe" nN01803MfImF01803.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3080 7f62eacbed03b316b54ff9517cc6a6e6.exe 3080 7f62eacbed03b316b54ff9517cc6a6e6.exe 3080 7f62eacbed03b316b54ff9517cc6a6e6.exe 3080 7f62eacbed03b316b54ff9517cc6a6e6.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3080 7f62eacbed03b316b54ff9517cc6a6e6.exe Token: SeDebugPrivilege 3084 nN01803MfImF01803.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3084 nN01803MfImF01803.exe 3084 nN01803MfImF01803.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3080 wrote to memory of 3084 3080 7f62eacbed03b316b54ff9517cc6a6e6.exe 83 PID 3080 wrote to memory of 3084 3080 7f62eacbed03b316b54ff9517cc6a6e6.exe 83 PID 3080 wrote to memory of 3084 3080 7f62eacbed03b316b54ff9517cc6a6e6.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f62eacbed03b316b54ff9517cc6a6e6.exe"C:\Users\Admin\AppData\Local\Temp\7f62eacbed03b316b54ff9517cc6a6e6.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\ProgramData\nN01803MfImF01803\nN01803MfImF01803.exe"C:\ProgramData\nN01803MfImF01803\nN01803MfImF01803.exe" "C:\Users\Admin\AppData\Local\Temp\7f62eacbed03b316b54ff9517cc6a6e6.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3084
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD580c1a2f93dd4491a3cddc70a2e783814
SHA1a3fede66d7e05c7e8fc83634ace13235401aaa90
SHA25652579c212f05693f8f10671a76d9098ba53e5ff3feffaad8ab70d0237d9ff6f2
SHA512169ca98084e239899f1793aa175bcae539d96e3c3143acb67a103ec82830c9f4da39613d0c636216f7dc4fe34793731257ee028f282ff12467bc17e4363f9214
-
Filesize
387KB
MD53eca57206a5ab5386d0722e16e577e18
SHA1a6c2dfe8bf2ed1c6ea7bc9c79b6cf28e94369117
SHA25678850996e9facef72119161bf98f412dd9784a54be0869b7bfcc89941c6ccd1a
SHA51269c7bf36db9daedc536b3a5140b30b043e3180440a8a103b8dcfe3449db568ca8a8c745f26b38bb213b07f95a6c4bf67ff8b5e261edf9148bc887c8eda42870c