Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/10/2022, 12:19

General

  • Target

    8bfeb93c62f2be6d32e2f1b2dcc84f7eafca7066703d5f91fae10415953c97d5.exe

  • Size

    116KB

  • MD5

    a0126c733060ad47f2d32b0f76e6ae16

  • SHA1

    233987ceb51c2821065ef5685e166d822722170c

  • SHA256

    8bfeb93c62f2be6d32e2f1b2dcc84f7eafca7066703d5f91fae10415953c97d5

  • SHA512

    4dfbbb15fbc9b1fcf07937a3aa00802ec2b5981d6eeb0d1e34a56d0680bd3c00535816289bd07a9e2110e18a086aa6f13e6afa8e79e9dc7407034b4c53ad5f5b

  • SSDEEP

    1536:QMASiLNFZdO/CLX7SNOJRUo/RhGZr83hYbIg/g1kFeTbigPYv2lps8h+qc4cW7+U:Q3vO/CL2GPr3hYbIg/IEeSEYv2nhu43

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bfeb93c62f2be6d32e2f1b2dcc84f7eafca7066703d5f91fae10415953c97d5.exe
    "C:\Users\Admin\AppData\Local\Temp\8bfeb93c62f2be6d32e2f1b2dcc84f7eafca7066703d5f91fae10415953c97d5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\0df64093.exe
      C:\0df64093.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3672

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\0df64093.exe

    Filesize

    80KB

    MD5

    c87db531d270dd1c1a3fd2498bb6297c

    SHA1

    59e7d89efa5aa7ad5599ef663d9eab5d88f8d654

    SHA256

    4abb11da63415952dde29049990211e6aa0997cff3714fe0d1627140e4dcfb6a

    SHA512

    1cb3deb8e6116ccc2bf554ac8985de8fb59ad59dcbbb225d3e0f1b1767c21c3c955d1ed7f7e4c7ad8addf760c0351fef98832fa4599c5cbe3a0faf66d9213e36

  • C:\0df64093.exe

    Filesize

    80KB

    MD5

    c87db531d270dd1c1a3fd2498bb6297c

    SHA1

    59e7d89efa5aa7ad5599ef663d9eab5d88f8d654

    SHA256

    4abb11da63415952dde29049990211e6aa0997cff3714fe0d1627140e4dcfb6a

    SHA512

    1cb3deb8e6116ccc2bf554ac8985de8fb59ad59dcbbb225d3e0f1b1767c21c3c955d1ed7f7e4c7ad8addf760c0351fef98832fa4599c5cbe3a0faf66d9213e36

  • memory/3672-135-0x0000000000BB0000-0x0000000000BD4000-memory.dmp

    Filesize

    144KB

  • memory/3672-137-0x0000000000BB0000-0x0000000000BD4000-memory.dmp

    Filesize

    144KB

  • memory/3672-138-0x0000000002580000-0x0000000006580000-memory.dmp

    Filesize

    64.0MB

  • memory/3672-139-0x0000000000BB0000-0x0000000000BD4000-memory.dmp

    Filesize

    144KB

  • memory/4332-136-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB