Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

17/04/2024, 14:27

240417-rsefdsbh47 7

17/04/2024, 14:27

240417-rsdtvsdd3s 7

17/04/2024, 14:27

240417-rsdh4add2z 7

17/04/2024, 14:26

240417-rscxkabh44 7

17/04/2024, 14:26

240417-rr89dadd2t 7

15/04/2024, 14:00

240415-ra7n8agb25 7

15/04/2024, 14:00

240415-ra5jvsac7x 7

15/04/2024, 14:00

240415-ra1wnsac7w 7

15/04/2024, 14:00

240415-ra1kxaac7t 7

15/04/2024, 14:00

240415-razzdaac7s 7

Analysis

  • max time kernel
    1798s
  • max time network
    1805s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17/04/2024, 14:27

General

  • Target

    4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9.exe

  • Size

    1.7MB

  • MD5

    b2da193fb590153c1e0bafa590b65e34

  • SHA1

    4a3f97ab1fbe710e51a3bdcd7adb20701668e603

  • SHA256

    4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9

  • SHA512

    0663db0e37376564d52135be90babf1a117140b4fcf1a2155b4a91b1a87ea1d7ed8955453ab4125e468da3d701ef7ca7bed4d41931978e5b7a2657237cff5f3f

  • SSDEEP

    24576:pa71p1u7UctrbawQEWsey8clgWe/YPdtjgWZ45bc7X+0VdW/hF:pap/uprbt+xyDLVtM8pW5F

Score
7/10

Malware Config

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9.exe
    "C:\Users\Admin\AppData\Local\Temp\4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Users\Admin\AppData\Local\Temp\4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9.exe
      "C:\Users\Admin\AppData\Local\Temp\4908395a56a5c48373993a6b6eea963810804c123e54e1f80a7c94c1202d6fb9.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp

    Filesize

    2.6MB

    MD5

    2bb9dff531631722b5144e48d2026fe0

    SHA1

    918a78ccb6783ceeb5e8f6fb5fe68bf5add20cea

    SHA256

    d27cecb452f74d71791b7878c21bfa1fa03c28554f77a1cca95175274c623598

    SHA512

    ab4e7423c1e090d94e7764815772c658b9b489d7593c746b65103a00586b05a9f7d42c3ceba508feff37fd947c726a7a5a022b7b71cfd85764943de3ed17c06a

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new

    Filesize

    9.6MB

    MD5

    214be0f8dfe733d9318e5e15c6e692b1

    SHA1

    434f8c0ac0ca4932e352d863d8babfe98d21d702

    SHA256

    e1535053002416aeeec92c686313517baecb771c0d3e6e2181bd68eacf2090b6

    SHA512

    f7fa00965e1799f48601003cc20ad883ccceacaf1057316bb3d97b5147fccca639379d5bd2b2f5aecd19cbeb616066a09954732649df28d49cc2230f7eaf80ff

  • memory/3872-1-0x0000000000AF0000-0x0000000000C75000-memory.dmp

    Filesize

    1.5MB

  • memory/3872-2-0x0000000002620000-0x00000000027A3000-memory.dmp

    Filesize

    1.5MB

  • memory/4996-3-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-5-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-6-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-7-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-8-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-9-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-22-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-39-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-40-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-44-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-45-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-46-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-50-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-53-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-54-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-55-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-56-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-57-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-58-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-59-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-60-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-61-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-62-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-63-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-64-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-65-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-66-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-67-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-68-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-72-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-73-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-74-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-78-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-82-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-83-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-84-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-85-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-86-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-87-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-91-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-92-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-93-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-94-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-95-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-96-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-97-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-98-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-102-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-103-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-104-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-105-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-109-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-113-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-114-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-115-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-119-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-120-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-121-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-122-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-123-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-124-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-125-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-126-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-127-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-128-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB

  • memory/4996-132-0x0000000000400000-0x00000000007A3000-memory.dmp

    Filesize

    3.6MB