Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20/10/2022, 01:21

General

  • Target

    bda9b6a3d05347c45fb6c5e76c0cb3a986d77bdd8e90e148aba7b430e33c674c.exe

  • Size

    204KB

  • MD5

    130bbeefd312fbb50c17def135aea227

  • SHA1

    dada773e1f43be73c90f1d6cbc793e6f772de060

  • SHA256

    bda9b6a3d05347c45fb6c5e76c0cb3a986d77bdd8e90e148aba7b430e33c674c

  • SHA512

    bea564f0121c9bf31e4923ff1583f7f253495aceeff907c9565cacc55ea137b545e89f93f4b8931fafd8560a2d5a6880b32b8cd5b9825aa3c995fe96c8bf32b9

  • SSDEEP

    6144:DpXBPMxVtaJr2bgORfxCGvWJNPdPHkWlnmhtXMThDysdJn+lhR:DpXszF79xCGv05dPEimhm1Dys4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1240
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1320
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1356
          • C:\Users\Admin\AppData\Local\Temp\bda9b6a3d05347c45fb6c5e76c0cb3a986d77bdd8e90e148aba7b430e33c674c.exe
            "C:\Users\Admin\AppData\Local\Temp\bda9b6a3d05347c45fb6c5e76c0cb3a986d77bdd8e90e148aba7b430e33c674c.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:364
            • C:\Users\Admin\AppData\Roaming\Sariyk\tepyk.exe
              "C:\Users\Admin\AppData\Roaming\Sariyk\tepyk.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1948
              • C:\Windows\explorer.exe
                "C:\Windows\explorer.exe"
                4⤵
                  PID:1944
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpa91e0186.bat"
                3⤵
                • Deletes itself
                PID:1460
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1856
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:1640
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:820

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmpa91e0186.bat

                  Filesize

                  307B

                  MD5

                  b9c017bea97c4efaacfff7f82ec17973

                  SHA1

                  fe4bc12cf60aa37c688d88807c263c622afd8baf

                  SHA256

                  97b681e9df1499be10c8683b16a217169da1b99b7951f0531159052cd982ca7d

                  SHA512

                  1f789c8d9c8f71a88c21605a44335827bb853a9b44dc7a31c5a79e8739e5011217d0c9c306c652e6d2e3fd949a081703f7986c3e579a6e0a9a0c542edcc33631

                • C:\Users\Admin\AppData\Roaming\Sariyk\tepyk.exe

                  Filesize

                  204KB

                  MD5

                  f35252afe2a30db1c526d3cbb57422cd

                  SHA1

                  69ee0073e313601efaf482ee66fc55aa401b9260

                  SHA256

                  44d4cad26fefee244329e9b972bbcc0be0d4477c7851da93fed4c4e347b2d7d0

                  SHA512

                  12fcd85bd3d4cc8b1b3c9e767429dfe55234d42a993881554bf4bb62cb6054da29fd8701d9abf2d9ae868781660a507855b41015f157838c34e3aff7a1641412

                • C:\Users\Admin\AppData\Roaming\Sariyk\tepyk.exe

                  Filesize

                  204KB

                  MD5

                  f35252afe2a30db1c526d3cbb57422cd

                  SHA1

                  69ee0073e313601efaf482ee66fc55aa401b9260

                  SHA256

                  44d4cad26fefee244329e9b972bbcc0be0d4477c7851da93fed4c4e347b2d7d0

                  SHA512

                  12fcd85bd3d4cc8b1b3c9e767429dfe55234d42a993881554bf4bb62cb6054da29fd8701d9abf2d9ae868781660a507855b41015f157838c34e3aff7a1641412

                • \Users\Admin\AppData\Roaming\Sariyk\tepyk.exe

                  Filesize

                  204KB

                  MD5

                  f35252afe2a30db1c526d3cbb57422cd

                  SHA1

                  69ee0073e313601efaf482ee66fc55aa401b9260

                  SHA256

                  44d4cad26fefee244329e9b972bbcc0be0d4477c7851da93fed4c4e347b2d7d0

                  SHA512

                  12fcd85bd3d4cc8b1b3c9e767429dfe55234d42a993881554bf4bb62cb6054da29fd8701d9abf2d9ae868781660a507855b41015f157838c34e3aff7a1641412

                • \Users\Admin\AppData\Roaming\Sariyk\tepyk.exe

                  Filesize

                  204KB

                  MD5

                  f35252afe2a30db1c526d3cbb57422cd

                  SHA1

                  69ee0073e313601efaf482ee66fc55aa401b9260

                  SHA256

                  44d4cad26fefee244329e9b972bbcc0be0d4477c7851da93fed4c4e347b2d7d0

                  SHA512

                  12fcd85bd3d4cc8b1b3c9e767429dfe55234d42a993881554bf4bb62cb6054da29fd8701d9abf2d9ae868781660a507855b41015f157838c34e3aff7a1641412

                • memory/364-54-0x0000000000400000-0x000000000044B000-memory.dmp

                  Filesize

                  300KB

                • memory/364-71-0x0000000000400000-0x000000000044B000-memory.dmp

                  Filesize

                  300KB

                • memory/364-57-0x0000000000400000-0x000000000044B000-memory.dmp

                  Filesize

                  300KB

                • memory/364-56-0x0000000000020000-0x0000000000034000-memory.dmp

                  Filesize

                  80KB

                • memory/364-55-0x0000000076681000-0x0000000076683000-memory.dmp

                  Filesize

                  8KB

                • memory/820-106-0x0000000000110000-0x000000000013A000-memory.dmp

                  Filesize

                  168KB

                • memory/820-109-0x0000000000110000-0x000000000013A000-memory.dmp

                  Filesize

                  168KB

                • memory/820-107-0x0000000000110000-0x000000000013A000-memory.dmp

                  Filesize

                  168KB

                • memory/820-108-0x0000000000110000-0x000000000013A000-memory.dmp

                  Filesize

                  168KB

                • memory/1240-78-0x0000000001BD0000-0x0000000001BFA000-memory.dmp

                  Filesize

                  168KB

                • memory/1240-76-0x0000000001BD0000-0x0000000001BFA000-memory.dmp

                  Filesize

                  168KB

                • memory/1240-79-0x0000000001BD0000-0x0000000001BFA000-memory.dmp

                  Filesize

                  168KB

                • memory/1240-77-0x0000000001BD0000-0x0000000001BFA000-memory.dmp

                  Filesize

                  168KB

                • memory/1320-84-0x0000000000130000-0x000000000015A000-memory.dmp

                  Filesize

                  168KB

                • memory/1320-85-0x0000000000130000-0x000000000015A000-memory.dmp

                  Filesize

                  168KB

                • memory/1320-83-0x0000000000130000-0x000000000015A000-memory.dmp

                  Filesize

                  168KB

                • memory/1320-82-0x0000000000130000-0x000000000015A000-memory.dmp

                  Filesize

                  168KB

                • memory/1356-91-0x00000000025A0000-0x00000000025CA000-memory.dmp

                  Filesize

                  168KB

                • memory/1356-90-0x00000000025A0000-0x00000000025CA000-memory.dmp

                  Filesize

                  168KB

                • memory/1356-89-0x00000000025A0000-0x00000000025CA000-memory.dmp

                  Filesize

                  168KB

                • memory/1356-88-0x00000000025A0000-0x00000000025CA000-memory.dmp

                  Filesize

                  168KB

                • memory/1640-100-0x0000000003A50000-0x0000000003A7A000-memory.dmp

                  Filesize

                  168KB

                • memory/1640-103-0x0000000003A50000-0x0000000003A7A000-memory.dmp

                  Filesize

                  168KB

                • memory/1640-101-0x0000000003A50000-0x0000000003A7A000-memory.dmp

                  Filesize

                  168KB

                • memory/1640-102-0x0000000003A50000-0x0000000003A7A000-memory.dmp

                  Filesize

                  168KB

                • memory/1856-97-0x0000000000310000-0x000000000033A000-memory.dmp

                  Filesize

                  168KB

                • memory/1856-96-0x0000000000310000-0x000000000033A000-memory.dmp

                  Filesize

                  168KB

                • memory/1856-95-0x0000000000310000-0x000000000033A000-memory.dmp

                  Filesize

                  168KB

                • memory/1856-94-0x0000000000310000-0x000000000033A000-memory.dmp

                  Filesize

                  168KB

                • memory/1944-68-0x0000000000060000-0x000000000008A000-memory.dmp

                  Filesize

                  168KB

                • memory/1944-69-0x0000000000060000-0x000000000008A000-memory.dmp

                  Filesize

                  168KB

                • memory/1944-64-0x0000000000060000-0x000000000008A000-memory.dmp

                  Filesize

                  168KB

                • memory/1944-67-0x0000000000060000-0x000000000008A000-memory.dmp

                  Filesize

                  168KB

                • memory/1944-66-0x0000000000060000-0x000000000008A000-memory.dmp

                  Filesize

                  168KB

                • memory/1948-73-0x0000000000400000-0x000000000044B000-memory.dmp

                  Filesize

                  300KB