Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05/03/2024, 16:50
Behavioral task
behavioral1
Sample
b52e74ca48c5dbb15ebf25aac105df78.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b52e74ca48c5dbb15ebf25aac105df78.exe
Resource
win10v2004-20240226-en
General
-
Target
b52e74ca48c5dbb15ebf25aac105df78.exe
-
Size
499KB
-
MD5
b52e74ca48c5dbb15ebf25aac105df78
-
SHA1
ed0ae2ab4b361bbbd2590980c5217cc0071faa09
-
SHA256
83decab6036e5fcbbf51b0f916d7579c39d41e46c5de5a0caaa7a426edd406a6
-
SHA512
e25bf999464e8d8d9fb8c8c8d76b5bb94dfc93d248fb7dc7b9bb0dd1d7e668c4eaca319e155c78fbd90b1e94bb1180c3d068231177b9d2c73168f3da545c6200
-
SSDEEP
12288:inr7h990geYudDLMzNvNrKlnnFILzBxwNOoS:irjeYuFcNl4nFCs
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2500 jE06509AoCpO06509.exe -
resource yara_rule behavioral2/memory/3968-0-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/memory/3968-3-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/files/0x000700000002326f-13.dat upx behavioral2/memory/2500-14-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/memory/2500-21-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/memory/3968-24-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/memory/2500-25-0x0000000000400000-0x00000000004C8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jE06509AoCpO06509 = "C:\\ProgramData\\jE06509AoCpO06509\\jE06509AoCpO06509.exe" jE06509AoCpO06509.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe 2500 jE06509AoCpO06509.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3968 b52e74ca48c5dbb15ebf25aac105df78.exe Token: SeDebugPrivilege 2500 jE06509AoCpO06509.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3968 wrote to memory of 2500 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 98 PID 3968 wrote to memory of 2500 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 98 PID 3968 wrote to memory of 2500 3968 b52e74ca48c5dbb15ebf25aac105df78.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\b52e74ca48c5dbb15ebf25aac105df78.exe"C:\Users\Admin\AppData\Local\Temp\b52e74ca48c5dbb15ebf25aac105df78.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\ProgramData\jE06509AoCpO06509\jE06509AoCpO06509.exe"C:\ProgramData\jE06509AoCpO06509\jE06509AoCpO06509.exe" "C:\Users\Admin\AppData\Local\Temp\b52e74ca48c5dbb15ebf25aac105df78.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1044 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:4764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
499KB
MD5670b1a6656dd6f892ee25c646b7e82c7
SHA1dc9472e1ec4615a76c2badefbbebef3bdf9859d1
SHA256f91d6dea6ff8955eeca161b2be02cfd3235a51d18dcffce68e04c5f864f77984
SHA51206f390d9546c86b8bae4b5c2a747e02ab3db03b169c3193d7f1d3bf49c77920fa49debabdc8d7e09aef3be864b1075fcfe9ae37681bfe4871e45ec43f413b932