Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
9s -
max time network
25s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
20/02/2024, 11:24
Behavioral task
behavioral1
Sample
ah2NVN512h59PrXPv4xYOy02.exe
Resource
win7-20231215-en
General
-
Target
ah2NVN512h59PrXPv4xYOy02.exe
-
Size
12.8MB
-
MD5
3363424d564a15bcaeca459b49e144b0
-
SHA1
2fc1750ccc4580c61835a109327bfe677d5aa902
-
SHA256
ab7b22e489c6b1f69d6341822f9ebdb52e9b093ae1fccafa70209c6b5050fabe
-
SHA512
0de22ea48a738a4ed72c7b503f51493929e25fef62ac3955d991985990931c75bda451b36801cea476355fb801826d30d25f6414fb79acf16a252449d19472f9
-
SSDEEP
393216:QdI/0NmUh9fSzLjXKyKolMF80r814ashA3Kuq:Qw0NPbUj1KSN0r8CaCAE
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ah2NVN512h59PrXPv4xYOy02.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ah2NVN512h59PrXPv4xYOy02.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ah2NVN512h59PrXPv4xYOy02.exe -
resource yara_rule behavioral2/memory/2512-0-0x00007FF793370000-0x00007FF795104000-memory.dmp themida behavioral2/memory/2512-11-0x00007FF793370000-0x00007FF795104000-memory.dmp themida behavioral2/memory/2512-12-0x00007FF793370000-0x00007FF795104000-memory.dmp themida behavioral2/memory/2512-13-0x00007FF793370000-0x00007FF795104000-memory.dmp themida behavioral2/memory/2512-14-0x00007FF793370000-0x00007FF795104000-memory.dmp themida behavioral2/memory/2512-15-0x00007FF793370000-0x00007FF795104000-memory.dmp themida behavioral2/memory/2512-16-0x00007FF793370000-0x00007FF795104000-memory.dmp themida behavioral2/memory/2512-17-0x00007FF793370000-0x00007FF795104000-memory.dmp themida behavioral2/memory/2512-20-0x00007FF793370000-0x00007FF795104000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ah2NVN512h59PrXPv4xYOy02.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
pid Process 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2512 ah2NVN512h59PrXPv4xYOy02.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2512 ah2NVN512h59PrXPv4xYOy02.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe 2512 ah2NVN512h59PrXPv4xYOy02.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2512 wrote to memory of 4948 2512 ah2NVN512h59PrXPv4xYOy02.exe 84 PID 2512 wrote to memory of 4948 2512 ah2NVN512h59PrXPv4xYOy02.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ah2NVN512h59PrXPv4xYOy02.exe"C:\Users\Admin\AppData\Local\Temp\ah2NVN512h59PrXPv4xYOy02.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\ah2NVN512h59PrXPv4xYOy02.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵PID:4948
-
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\ah2NVN512h59PrXPv4xYOy02.exe" MD53⤵PID:4296
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:3404
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:5028
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://maldevhax.com/2⤵PID:1516
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa829246f8,0x7ffa82924708,0x7ffa829247183⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,2033162683438606421,17413252544681327014,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:33⤵PID:2144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,2033162683438606421,17413252544681327014,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:83⤵PID:1664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,2033162683438606421,17413252544681327014,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:23⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2033162683438606421,17413252544681327014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:13⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2033162683438606421,17413252544681327014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:13⤵PID:1216
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2036
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5efc9c7501d0a6db520763baad1e05ce8
SHA160b5e190124b54ff7234bb2e36071d9c8db8545f
SHA2567af7b56e2f0a84ae008785726f3404eb9001baa4b5531d0d618c6bdcb05a3a7a
SHA512bda611ddba56513a30295ea5ca8bc59e552154f860d13fed97201cdb81814dd6d1bca7deca6f8f58c9ae585d91e450f4383a365f80560f4b8e59a4c8b53c327d
-
Filesize
5KB
MD5495c193ada646a56760d62f7c5f4a042
SHA1a684d084ca64cac4a703b5d9864d2f4a5b203e47
SHA256c23559a5271974660945d5e6fca45e2854d657876239e351097df115c2eeb004
SHA512fc00165e4012a459487efd309a50425f20a9112054e553fbf8bde608593620e7690b43aa395590fa4b25e717bf30de215d26fc5f1bb732fde6759b0e074c4661