Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/02/2024, 19:18

General

  • Target

    8ff1de8c63d0371effcb63acefc36146.exe

  • Size

    399KB

  • MD5

    8ff1de8c63d0371effcb63acefc36146

  • SHA1

    488cc3faf9d479d27bba20464781e24301a850fd

  • SHA256

    cf54c3be9d27fb9863049cca6ef546f56e671c82f71c3e1e43c231fe3bb34065

  • SHA512

    af94f9b9144f617b06f03af39d045346f3b45d6b39c2906d5e96647f5d3fcf5fea7f79c2b36d44501d80edef384229235de40f15f5428bcd717cb68c51968cc9

  • SSDEEP

    12288:NPRkqdnxXhyJbwymTZbeGxlyibmB0HXYniWb:LHXhyJMbbeGCi6B03Yn

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ff1de8c63d0371effcb63acefc36146.exe
    "C:\Users\Admin\AppData\Local\Temp\8ff1de8c63d0371effcb63acefc36146.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\Fminoa.exe
      C:\Windows\Fminoa.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:2032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Fminoa.exe

    Filesize

    399KB

    MD5

    8ff1de8c63d0371effcb63acefc36146

    SHA1

    488cc3faf9d479d27bba20464781e24301a850fd

    SHA256

    cf54c3be9d27fb9863049cca6ef546f56e671c82f71c3e1e43c231fe3bb34065

    SHA512

    af94f9b9144f617b06f03af39d045346f3b45d6b39c2906d5e96647f5d3fcf5fea7f79c2b36d44501d80edef384229235de40f15f5428bcd717cb68c51968cc9

  • C:\Windows\Tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job

    Filesize

    362B

    MD5

    191f7c24650a7c7bf228d65645dd086d

    SHA1

    75392067b6023e3dbfe46525082f2569e1ff589c

    SHA256

    db6841059461d9eaf572ac020235bf4ae576ab0ff7848e46bebdc4b3e840c5ce

    SHA512

    f72d540900cd9e72dd439f25a1de578e81c3447811c9ca6b989896d460c3b8dad494a2ac6f88c6194612fca33bb220355fc6f6515e20c2bda4a86612eb843de6

  • memory/1596-0-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/1596-1-0x00000000021B0000-0x00000000021B1000-memory.dmp

    Filesize

    4KB

  • memory/1596-4-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1596-3586-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/1596-3871-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2032-19-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB