Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
26/04/2024, 05:42
Static task
static1
Behavioral task
behavioral1
Sample
Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
unvolubly/Langtrkkendes/Pelletising.ps1
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
unvolubly/Langtrkkendes/Pelletising.ps1
Resource
win10v2004-20240412-en
General
-
Target
Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exe
-
Size
548KB
-
MD5
edeb34f392872f3c9e220bc9dcf9ba86
-
SHA1
e9fb6ff7cd47ec7b08391f4c1ecc1e684bf28ff7
-
SHA256
39e37a6736984b617a47818ffdbd202199c75f769821d4939f1d61dff621098d
-
SHA512
f33bc39692838cc94ae0ed6aedddfcecb8fd564de6de0d81a258ece57eba04cb7820f1fe834e48b4e0cbce95409449514bb645e69584ad62e0439fea306af424
-
SSDEEP
12288:47YvE3TaaFpfEwmgfwwQxeoKGaGsIMcgLvlU2eZysZMNue:bENj7JgaRe0VN9
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4248 1332 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1332 powershell.exe 1332 powershell.exe 1332 powershell.exe 1332 powershell.exe 1332 powershell.exe 1332 powershell.exe 1332 powershell.exe 1332 powershell.exe 1332 powershell.exe 1332 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1332 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4340 wrote to memory of 1332 4340 Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exe 89 PID 4340 wrote to memory of 1332 4340 Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exe 89 PID 4340 wrote to memory of 1332 4340 Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exe 89 PID 1332 wrote to memory of 4624 1332 powershell.exe 94 PID 1332 wrote to memory of 4624 1332 powershell.exe 94 PID 1332 wrote to memory of 4624 1332 powershell.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exe"C:\Users\Admin\AppData\Local\Temp\Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Interlucent=Get-Content 'C:\Users\Admin\AppData\Local\salpetersyrefabrikkers\occupying\Nonsynoptic168\unvolubly\Langtrkkendes\Pelletising.Art';$Sciography=$Interlucent.SubString(57898,3);.$Sciography($Interlucent)"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:4624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 25403⤵
- Program crash
PID:4248
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1332 -ip 13321⤵PID:4696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\salpetersyrefabrikkers\occupying\Nonsynoptic168\unvolubly\Langtrkkendes\Pelletising.Art
Filesize56KB
MD519779840eecfc141420a08cb9a741962
SHA10f0a168bc292914da146f667557ff5f07b0f5ae5
SHA256de1fc8dc64b49c5ae8c2c9c45e7dd4d2aa154f845e99a8e8fa08b5abf23d38a7
SHA512d3be08e433f93bafc5d53ea6e91c53e01d755bf1c61e4006aa184da35644b343bd72d0ddbee9820db107c2df212dc4a51a4e06ebf3cf6c1e45ed250f2b383723