Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    82s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2022, 18:03

General

  • Target

    8929abf2410bf5889beb0f1954cc9aeea7ab47e9d35f9b629c2aface213bb20f.exe

  • Size

    249KB

  • MD5

    76febb39f43b8e9f3d2deb4368607670

  • SHA1

    25f362a98e0cfc63a86a655dc2fd05f89532ccd2

  • SHA256

    8929abf2410bf5889beb0f1954cc9aeea7ab47e9d35f9b629c2aface213bb20f

  • SHA512

    a5141ef508fa36e7def7ccd2cfeb94c61dd456a0a7f42118e8809707e574b97a57da1d43401119c034a76c88ccf2f1dfd50d218f135efb30b1ffb4b65aa54f2d

  • SSDEEP

    6144:1xDC7p/mXYZiFudvV8Bwq/H0ZkavDDqH42w:1xgJZd1YHSvDD+S

Malware Config

Signatures

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8929abf2410bf5889beb0f1954cc9aeea7ab47e9d35f9b629c2aface213bb20f.exe
    "C:\Users\Admin\AppData\Local\Temp\8929abf2410bf5889beb0f1954cc9aeea7ab47e9d35f9b629c2aface213bb20f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\edo.exe
      "C:\Users\Admin\AppData\Local\edo.exe" -gav C:\Users\Admin\AppData\Local\Temp\8929abf2410bf5889beb0f1954cc9aeea7ab47e9d35f9b629c2aface213bb20f.exe
      2⤵
      • Executes dropped EXE
      • Deletes itself
      PID:1936
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2020
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x59c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\edo.exe

    Filesize

    249KB

    MD5

    5e207b14b0cc7f5ad74e33d9596cf121

    SHA1

    6320026fb16689c48f31c9477daa6e370586ab8b

    SHA256

    2877a3c6134eb14b8cc2108ae17608146188d1deee028043a1ad76dedd1b3711

    SHA512

    a442c2db0b85785b3bbb16888c5e8f1ed0671d09a34a3f7eb205bdf20fbf57c33bf516ed9a542dc71cdc3070ae14b8b67adda55ff59dc565c9a0c0902f489b7c

  • C:\Users\Admin\AppData\Local\edo.exe

    Filesize

    249KB

    MD5

    5e207b14b0cc7f5ad74e33d9596cf121

    SHA1

    6320026fb16689c48f31c9477daa6e370586ab8b

    SHA256

    2877a3c6134eb14b8cc2108ae17608146188d1deee028043a1ad76dedd1b3711

    SHA512

    a442c2db0b85785b3bbb16888c5e8f1ed0671d09a34a3f7eb205bdf20fbf57c33bf516ed9a542dc71cdc3070ae14b8b67adda55ff59dc565c9a0c0902f489b7c

  • \Users\Admin\AppData\Local\edo.exe

    Filesize

    249KB

    MD5

    5e207b14b0cc7f5ad74e33d9596cf121

    SHA1

    6320026fb16689c48f31c9477daa6e370586ab8b

    SHA256

    2877a3c6134eb14b8cc2108ae17608146188d1deee028043a1ad76dedd1b3711

    SHA512

    a442c2db0b85785b3bbb16888c5e8f1ed0671d09a34a3f7eb205bdf20fbf57c33bf516ed9a542dc71cdc3070ae14b8b67adda55ff59dc565c9a0c0902f489b7c

  • \Users\Admin\AppData\Local\edo.exe

    Filesize

    249KB

    MD5

    5e207b14b0cc7f5ad74e33d9596cf121

    SHA1

    6320026fb16689c48f31c9477daa6e370586ab8b

    SHA256

    2877a3c6134eb14b8cc2108ae17608146188d1deee028043a1ad76dedd1b3711

    SHA512

    a442c2db0b85785b3bbb16888c5e8f1ed0671d09a34a3f7eb205bdf20fbf57c33bf516ed9a542dc71cdc3070ae14b8b67adda55ff59dc565c9a0c0902f489b7c

  • memory/1184-61-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-74-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-55-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-62-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-63-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/1184-64-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-65-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-66-0x00000000021F0000-0x00000000022D1000-memory.dmp

    Filesize

    900KB

  • memory/1184-68-0x0000000074BB1000-0x0000000074BB3000-memory.dmp

    Filesize

    8KB

  • memory/1184-69-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-59-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-60-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-56-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-58-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1184-54-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1936-85-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/1936-86-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1936-87-0x0000000001E90000-0x0000000001F71000-memory.dmp

    Filesize

    900KB

  • memory/1936-90-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/2020-83-0x000007FEFB7A1000-0x000007FEFB7A3000-memory.dmp

    Filesize

    8KB