Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
09/04/2024, 02:52
240409-dc1rssfh6x 809/04/2024, 02:49
240409-da6v2acc46 309/04/2024, 02:45
240409-c8yrmscb55 709/04/2024, 02:41
240409-c6xfssff6v 1Analysis
-
max time kernel
133s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
09/04/2024, 02:41
Static task
static1
Behavioral task
behavioral1
Sample
Unconfirmed 786937.exe
Resource
win10-20240404-en
General
-
Target
Unconfirmed 786937.exe
-
Size
2.9MB
-
MD5
dc29dd92582fe161658ceea65e314239
-
SHA1
22cbba5817885e3bd99470cfda7a49a7aa005a65
-
SHA256
e2e0b07cf6f82a50a7875022f5d3bf13ccd0b8e25d5d23a884ad5eb18ca8d306
-
SHA512
0ca785098d55efa83b1bebac71cc9d926661d67eb0dba85db3afdcf54653c1e9902f74a2e094c1ee1b0645833216b9653e71d354fdbfa5e8ec43ab149c4ff413
-
SSDEEP
24576:yJyn9l7TSInUrer2lTL2Kk8cfLDxvqGos7S8m657w6ZBLmkitKqBCjC0PDgM5A4C:9Ka29L218cvxiVV1BCjBknWo
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3708 Unconfirmed 786937.exe 4012 Unconfirmed 786937.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3708 Unconfirmed 786937.exe Token: SeDebugPrivilege 4012 Unconfirmed 786937.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3708 Unconfirmed 786937.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3708 wrote to memory of 4012 3708 Unconfirmed 786937.exe 74 PID 3708 wrote to memory of 4012 3708 Unconfirmed 786937.exe 74 PID 3708 wrote to memory of 4012 3708 Unconfirmed 786937.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\Unconfirmed 786937.exe"C:\Users\Admin\AppData\Local\Temp\Unconfirmed 786937.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\Unconfirmed 786937.exe"C:\Users\Admin\AppData\Local\Temp\Unconfirmed 786937.exe" --monitor 18042⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1404
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57f9a10c6953364b8d1b32898e6c74536
SHA100a5d4e2e767ea2b8240fa630e0002391c1a85cc
SHA2561a1bfc08345eb1e5f5b225db4e255b9643f68af570af82f6850d198de4d7075d
SHA51200bf73f4c444bf92b4b7e6edbc15082a778e00c3a42d1de23a2d4ef3442fef5af06304a71609cb4a1b6c4f2c803f272cb8340e012fc3632c3b4f75c1b85c7e81