Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
09/04/2024, 02:52
240409-dc1rssfh6x 809/04/2024, 02:49
240409-da6v2acc46 309/04/2024, 02:45
240409-c8yrmscb55 709/04/2024, 02:41
240409-c6xfssff6v 1Analysis
-
max time kernel
157s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09/04/2024, 02:45
Static task
static1
Behavioral task
behavioral1
Sample
Unconfirmed 786937.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Unconfirmed 786937.exe
Resource
win10v2004-20240226-en
General
-
Target
Unconfirmed 786937.exe
-
Size
2.9MB
-
MD5
dc29dd92582fe161658ceea65e314239
-
SHA1
22cbba5817885e3bd99470cfda7a49a7aa005a65
-
SHA256
e2e0b07cf6f82a50a7875022f5d3bf13ccd0b8e25d5d23a884ad5eb18ca8d306
-
SHA512
0ca785098d55efa83b1bebac71cc9d926661d67eb0dba85db3afdcf54653c1e9902f74a2e094c1ee1b0645833216b9653e71d354fdbfa5e8ec43ab149c4ff413
-
SSDEEP
24576:yJyn9l7TSInUrer2lTL2Kk8cfLDxvqGos7S8m657w6ZBLmkitKqBCjC0PDgM5A4C:9Ka29L218cvxiVV1BCjBknWo
Malware Config
Signatures
-
resource yara_rule behavioral2/files/0x0008000000023270-28.dat upx -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2428 Unconfirmed 786937.exe 4768 Unconfirmed 786937.exe 4768 Unconfirmed 786937.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2428 Unconfirmed 786937.exe Token: SeDebugPrivilege 4768 Unconfirmed 786937.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2428 wrote to memory of 4768 2428 Unconfirmed 786937.exe 98 PID 2428 wrote to memory of 4768 2428 Unconfirmed 786937.exe 98 PID 2428 wrote to memory of 4768 2428 Unconfirmed 786937.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Unconfirmed 786937.exe"C:\Users\Admin\AppData\Local\Temp\Unconfirmed 786937.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\Unconfirmed 786937.exe"C:\Users\Admin\AppData\Local\Temp\Unconfirmed 786937.exe" --monitor 18802⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4060 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:81⤵PID:2376
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD54d03d54632c9af8ad351f49d38868d4e
SHA1d115704f39e716f364ff8d83e7d27b5f68c6c5c2
SHA2568691d83d05c6800dc1caebe21d84f358a82b62da1487eb252f2d2e164fb40abb
SHA51260bfa60dd825b045726aba4782e597dca83d6d1dc4c02e609a38654e80c1cfd31121ace4778f015409b16af81cb8024801c1dc13ccb440a0755fad499cf8d042