Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    20s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29/10/2022, 17:25 UTC

General

  • Target

    455a6f589061a7e546ca427fefcd40b03e1b88cba9e2b1625b899ce6f59ded42.exe

  • Size

    380KB

  • MD5

    57d27b148b912ecb55bb811f51848a60

  • SHA1

    34ef8b32a0d57c52da584159d54127bc3b8ac14d

  • SHA256

    455a6f589061a7e546ca427fefcd40b03e1b88cba9e2b1625b899ce6f59ded42

  • SHA512

    2bf738f454def8d1ee835067f85a3d14a0effb4d011281b51b0c076d31051399f45576fbba6388ba44b46783e89809095050e7368235616ea2b62ed8893beb8b

  • SSDEEP

    6144:zv3AWPlKALXqo1jmUZxL6xQGQm9UmM7I+6cwv4Yw+/YOHXYJn:z/AWxLXqs76ve7I+Lyk+/XY

Malware Config

Signatures

  • ASPack v2.12-2.42 5 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\455a6f589061a7e546ca427fefcd40b03e1b88cba9e2b1625b899ce6f59ded42.exe
    "C:\Users\Admin\AppData\Local\Temp\455a6f589061a7e546ca427fefcd40b03e1b88cba9e2b1625b899ce6f59ded42.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\08e206ce.exe
      C:\08e206ce.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:936
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 256
      2⤵
      • Program crash
      PID:964
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1128

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\08e206ce.exe

    Filesize

    96KB

    MD5

    5fc1a7fd168d8ff7329d428127451ee2

    SHA1

    1ef1777fa9ac1eb70f9473af5208d9a91a1fe1f9

    SHA256

    cddfa0352d36b9335d39ae39c28dccf1c7ed661816b431e19ae876dc2c6636b0

    SHA512

    6f2ec89b0ee8e26a10ed96718e4e2566725511ede4fadace5a280730ea99347b4248eac2b26e3d1cf1c1ac4be9dcb9cc8240912ab8b24173612b3daa7a47a819

  • C:\08e206ce.exe

    Filesize

    96KB

    MD5

    5fc1a7fd168d8ff7329d428127451ee2

    SHA1

    1ef1777fa9ac1eb70f9473af5208d9a91a1fe1f9

    SHA256

    cddfa0352d36b9335d39ae39c28dccf1c7ed661816b431e19ae876dc2c6636b0

    SHA512

    6f2ec89b0ee8e26a10ed96718e4e2566725511ede4fadace5a280730ea99347b4248eac2b26e3d1cf1c1ac4be9dcb9cc8240912ab8b24173612b3daa7a47a819

  • C:\Users\Infotmp.txt

    Filesize

    720B

    MD5

    0f6a13e94fa07d2b6301ee660e2f588b

    SHA1

    0909ee4125ef6505af7589d3065d90b02b1943d3

    SHA256

    ae906feda28bb89ef4e0fe2d7cf87ab67aa6cf3402dff0192ce6a18a27d5adad

    SHA512

    b202ccabe13ed741728ab9f7554bd64d9da274daeb87ba7ec4812ff571f77c1e615639cbac1567695f25fcdbccb07175d05efbca64e079a21c71d9463134c8e7

  • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

    Filesize

    96KB

    MD5

    f80815ff6725e01c204d1a4d245f87e2

    SHA1

    629779a2cf984a3e0968287b54b875e20a4dff8d

    SHA256

    9bde7a3eff6b1d858df3aa33960b15799058673011cab8e754215064ef48522c

    SHA512

    5b91dc8eee77d9e3deb409bd20aa0533c9cd6ee7f0256c85e6b8294d6edb344e14f10e1312e507b89fcb2df8afb4b71eaad3737435225a77c4a86d7b3ebc89ef

  • \Windows\SysWOW64\7C80057C.tmp

    Filesize

    96KB

    MD5

    f80815ff6725e01c204d1a4d245f87e2

    SHA1

    629779a2cf984a3e0968287b54b875e20a4dff8d

    SHA256

    9bde7a3eff6b1d858df3aa33960b15799058673011cab8e754215064ef48522c

    SHA512

    5b91dc8eee77d9e3deb409bd20aa0533c9cd6ee7f0256c85e6b8294d6edb344e14f10e1312e507b89fcb2df8afb4b71eaad3737435225a77c4a86d7b3ebc89ef

  • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll

    Filesize

    96KB

    MD5

    f80815ff6725e01c204d1a4d245f87e2

    SHA1

    629779a2cf984a3e0968287b54b875e20a4dff8d

    SHA256

    9bde7a3eff6b1d858df3aa33960b15799058673011cab8e754215064ef48522c

    SHA512

    5b91dc8eee77d9e3deb409bd20aa0533c9cd6ee7f0256c85e6b8294d6edb344e14f10e1312e507b89fcb2df8afb4b71eaad3737435225a77c4a86d7b3ebc89ef

  • memory/936-66-0x0000000001EB0000-0x0000000005EB0000-memory.dmp

    Filesize

    64.0MB

  • memory/936-77-0x0000000076440000-0x00000000764A0000-memory.dmp

    Filesize

    384KB

  • memory/936-61-0x00000000002A0000-0x00000000002C6000-memory.dmp

    Filesize

    152KB

  • memory/936-75-0x00000000002A0000-0x00000000002C6000-memory.dmp

    Filesize

    152KB

  • memory/936-67-0x0000000076440000-0x00000000764A0000-memory.dmp

    Filesize

    384KB

  • memory/936-64-0x00000000002A0000-0x00000000002C6000-memory.dmp

    Filesize

    152KB

  • memory/1128-74-0x0000000075330000-0x0000000075356000-memory.dmp

    Filesize

    152KB

  • memory/1128-72-0x0000000075330000-0x0000000075356000-memory.dmp

    Filesize

    152KB

  • memory/1128-71-0x0000000075330000-0x0000000075356000-memory.dmp

    Filesize

    152KB

  • memory/2032-54-0x00000000756B1000-0x00000000756B3000-memory.dmp

    Filesize

    8KB

  • memory/2032-60-0x0000000000170000-0x00000000001CF000-memory.dmp

    Filesize

    380KB

  • memory/2032-62-0x00000000002A0000-0x00000000002C6000-memory.dmp

    Filesize

    152KB

  • memory/2032-58-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/2032-78-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.