Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
156s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2024, 14:19
Static task
static1
Behavioral task
behavioral1
Sample
e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
rigsombudsmndenes/Vildspors/Tjenestefries/Abrased.ps1
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
rigsombudsmndenes/Vildspors/Tjenestefries/Abrased.ps1
Resource
win10v2004-20240412-en
General
-
Target
e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe
-
Size
574KB
-
MD5
bae2b5f2ba2e3976d19f78cd57589b43
-
SHA1
c8cbfb695d01b52a83790146fa2ff89de37447ad
-
SHA256
e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e
-
SHA512
fbaf47cfac100602fbfdf7bb3d29261c822ef5bfee8f4931ac2f6310339734ca13aadd2fb51f7f36ddc54daf59591723c69daf1eea54d71203ad3608046b70e8
-
SSDEEP
12288:U1JKwATSHsf9/erPv2OzvwvtV9Tj20z168E7rg3ONKUHOI:UhATSMV/eL+OzGTjxzk8QOyHL
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 3544 e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\optugte\Supermand.Uns e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2228 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2228 set thread context of 404 2228 powershell.exe 103 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\uptable.til e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe File created C:\Program Files (x86)\Oppida.lnk e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\Bernini229\zoophile.Dis e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2228 powershell.exe 2228 powershell.exe 2228 powershell.exe 2228 powershell.exe 2228 powershell.exe 2228 powershell.exe 2228 powershell.exe 2228 powershell.exe 2228 powershell.exe 2228 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2228 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3544 wrote to memory of 2228 3544 e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe 91 PID 3544 wrote to memory of 2228 3544 e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe 91 PID 3544 wrote to memory of 2228 3544 e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe 91 PID 2228 wrote to memory of 404 2228 powershell.exe 103 PID 2228 wrote to memory of 404 2228 powershell.exe 103 PID 2228 wrote to memory of 404 2228 powershell.exe 103 PID 2228 wrote to memory of 404 2228 powershell.exe 103 PID 2228 wrote to memory of 404 2228 powershell.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe"C:\Users\Admin\AppData\Local\Temp\e25d6621a38cc9d1dd2428d1886a5080ceec742e8c22fe754e31f6d81eaad44e.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Caenostylic=Get-Content 'C:\Users\Admin\AppData\Roaming\kolossens\livrente\markedsfringsomkostnings\rigsombudsmndenes\Vildspors\Tjenestefries\Abrased.Wig';$Benraden=$Caenostylic.SubString(44385,3);.$Benraden($Caenostylic)"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:404
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1324 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD5293165db1e46070410b4209519e67494
SHA1777b96a4f74b6c34d43a4e7c7e656757d1c97f01
SHA25649b7477db8dd22f8cf2d41ee2d79ce57797f02e8c7b9e799951a6c710384349a
SHA51297012139f2da5868fe8731c0b0bcb3cfda29ed10c2e6e2336b504480c9cd9fb8f4728cca23f1e0bd577d75daa542e59f94d1d341f4e8aaeebc7134bf61288c19
-
C:\Users\Admin\AppData\Roaming\kolossens\livrente\markedsfringsomkostnings\rigsombudsmndenes\Vildspors\Tjenestefries\Abrased.Wig
Filesize43KB
MD5bdc6750fa9e7f3f0e0967e682d730c3f
SHA1592f466b066cd59938eef2c53b9e41942d7cacce
SHA2563bf087d329e163f4300a66e02e102e45f58d39a13acf1a116ecb946233d69aa6
SHA512529621f4d8213bf2bcf9199c9b4add2c3c77461c8e1b75bc37aa1512590eb58af681f741489d023493fbb2043ba6ca4d00d6b9bab18d9e59ef3e1c8ea6ffc7eb
-
C:\Users\Admin\AppData\Roaming\kolossens\livrente\markedsfringsomkostnings\rigsombudsmndenes\Vildspors\Tjenestefries\Foregglet.Ech
Filesize325KB
MD5278eabc6a888eb13fa28b1feae6232e3
SHA16eda34920c123aa5af2c68fadf89ffaf8f1e56d0
SHA25693d19fdb9883da0709cfbfb096d02e8addc64ed76d336f2d6920cd053068576d
SHA5123eebe103b94705e6061982135d6ed5b8c4c097c2130b6cf2ac95f97e887eb242b4d172067315b00ad7ebbb9acd749dfb914b1300f364162baa4716128738bb9d