Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

17/04/2024, 14:27

240417-rsefdsbh47 7

17/04/2024, 14:27

240417-rsdtvsdd3s 7

17/04/2024, 14:27

240417-rsdh4add2z 7

17/04/2024, 14:26

240417-rscxkabh44 7

17/04/2024, 14:26

240417-rr89dadd2t 7

15/04/2024, 14:00

240415-ra7n8agb25 7

15/04/2024, 14:00

240415-ra5jvsac7x 7

15/04/2024, 14:00

240415-ra1wnsac7w 7

15/04/2024, 14:00

240415-ra1kxaac7t 7

15/04/2024, 14:00

240415-razzdaac7s 7

Analysis

  • max time kernel
    1199s
  • max time network
    1205s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17/04/2024, 14:27

General

  • Target

    4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9.exe

  • Size

    1.7MB

  • MD5

    b2da193fb590153c1e0bafa590b65e34

  • SHA1

    4a3f97ab1fbe710e51a3bdcd7adb20701668e603

  • SHA256

    4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9

  • SHA512

    0663db0e37376564d52135be90babf1a117140b4fcf1a2155b4a91b1a87ea1d7ed8955453ab4125e468da3d701ef7ca7bed4d41931978e5b7a2657237cff5f3f

  • SSDEEP

    24576:pa71p1u7UctrbawQEWsey8clgWe/YPdtjgWZ45bc7X+0VdW/hF:pap/uprbt+xyDLVtM8pW5F

Score
7/10

Malware Config

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9.exe
    "C:\Users\Admin\AppData\Local\Temp\4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9.exe
      "C:\Users\Admin\AppData\Local\Temp\4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:1488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus

    Filesize

    2.6MB

    MD5

    e7634067c1219da664e2c13a622988bf

    SHA1

    b354b3912ec59fefecdaa660af50c679b136b6ca

    SHA256

    e1f51b61149b811c5029caaa39ddf54faa18fcd18bbcf432155ad324fbc0fdb7

    SHA512

    b61ea1448ec13e88c66e043c0f99d95a2626e631841bec0b0e2e1dd6cbbcb8f8587d414f3ad32794ccdadf7c763910ed844220684f3edc71109f47fe4353c944

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new

    Filesize

    10.9MB

    MD5

    e88f3051d2a30aa489b846be8e58ca59

    SHA1

    7a3b6347416e795e4603a216d417636499ac23e3

    SHA256

    709bf2be1c2f9155a6d8ed9b314502f41241b18d4b705089690c7459ff893e74

    SHA512

    2dc76c7fd70ead4cc2c6b432ee9d40cff2d25d98cbde49c969759724ad7c5a41a57440a796578a21495548d060137ad31a275495165cd1616ce24e5dcc018edf

  • memory/1488-3-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-4-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-5-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-6-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-7-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-8-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-13-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-31-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-32-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-34-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-41-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-45-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-46-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-47-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-53-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-54-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-55-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-56-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-57-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-58-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-59-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-60-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-61-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-62-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-63-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-64-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-65-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-66-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-67-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-68-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-72-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-76-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-77-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-78-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-79-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-83-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-84-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-85-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-86-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-87-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-88-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-89-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-90-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-91-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-92-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-93-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-94-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-95-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-96-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-97-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-98-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-105-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-106-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-107-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-108-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-112-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-113-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-114-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-115-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-116-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-117-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-118-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-119-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-120-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-121-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-122-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1488-123-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/1608-1-0x0000000000B10000-0x0000000000C9E000-memory.dmp

    Filesize

    1.6MB

  • memory/1608-2-0x0000000002640000-0x00000000027C3000-memory.dmp

    Filesize

    1.5MB