Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/12/2022, 08:21

General

  • Target

    c7a6285c8ef2fa0ae7f77b7d431fbbae0bd06092da8569866794d9164d97c08b.exe

  • Size

    660KB

  • MD5

    0a6be118b6948896b43d693ad04b5b25

  • SHA1

    0a07f132077967de5bf68595be61815ab20a1d23

  • SHA256

    c7a6285c8ef2fa0ae7f77b7d431fbbae0bd06092da8569866794d9164d97c08b

  • SHA512

    089f05be99bba208633249f9fcd9a442be7c7140d78e4e156cf5f6814da35b94fc92e0c8d20162cf66877d0642f0b71f095a9a43ebc220250b26fe5eb5b9b0f1

  • SSDEEP

    12288:qToxtJnVGqjBl/BTJgD4xIeIXutz6SThpBC058KWUXjnDf8jCfqD1oS:xtnUqjBl9JgUxWul6ST3BV58KWUXs2f0

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7a6285c8ef2fa0ae7f77b7d431fbbae0bd06092da8569866794d9164d97c08b.exe
    "C:\Users\Admin\AppData\Local\Temp\c7a6285c8ef2fa0ae7f77b7d431fbbae0bd06092da8569866794d9164d97c08b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\c7a6285c8ef2fa0ae7f77b7d431fbbae0bd06092da8569866794d9164d97c08b.exe
      "C:\Users\Admin\AppData\Local\Temp\c7a6285c8ef2fa0ae7f77b7d431fbbae0bd06092da8569866794d9164d97c08b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\RECYCLER\98D634CFA5A.exe
        "C:\RECYCLER\98D634CFA5A.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\RECYCLER\98D634CFA5A.exe
          "C:\RECYCLER\98D634CFA5A.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:8
          • C:\Users\Admin\AppData\Local\Temp\EQu3A3A.exe
            "C:\Users\Admin\AppData\Local\Temp\EQu3A3A.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5024

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\RECYCLER\98D634CFA5A.exe

    Filesize

    660KB

    MD5

    0a6be118b6948896b43d693ad04b5b25

    SHA1

    0a07f132077967de5bf68595be61815ab20a1d23

    SHA256

    c7a6285c8ef2fa0ae7f77b7d431fbbae0bd06092da8569866794d9164d97c08b

    SHA512

    089f05be99bba208633249f9fcd9a442be7c7140d78e4e156cf5f6814da35b94fc92e0c8d20162cf66877d0642f0b71f095a9a43ebc220250b26fe5eb5b9b0f1

  • C:\RECYCLER\98D634CFA5A.exe

    Filesize

    660KB

    MD5

    0a6be118b6948896b43d693ad04b5b25

    SHA1

    0a07f132077967de5bf68595be61815ab20a1d23

    SHA256

    c7a6285c8ef2fa0ae7f77b7d431fbbae0bd06092da8569866794d9164d97c08b

    SHA512

    089f05be99bba208633249f9fcd9a442be7c7140d78e4e156cf5f6814da35b94fc92e0c8d20162cf66877d0642f0b71f095a9a43ebc220250b26fe5eb5b9b0f1

  • C:\RECYCLER\98D634CFA5A.exe

    Filesize

    660KB

    MD5

    0a6be118b6948896b43d693ad04b5b25

    SHA1

    0a07f132077967de5bf68595be61815ab20a1d23

    SHA256

    c7a6285c8ef2fa0ae7f77b7d431fbbae0bd06092da8569866794d9164d97c08b

    SHA512

    089f05be99bba208633249f9fcd9a442be7c7140d78e4e156cf5f6814da35b94fc92e0c8d20162cf66877d0642f0b71f095a9a43ebc220250b26fe5eb5b9b0f1

  • C:\RECYCLER\BAA507951C7D9FE

    Filesize

    386KB

    MD5

    a7c665e809404c46db7262f74371e856

    SHA1

    c5c2f5222d239fa7025c81246609b8b23e007849

    SHA256

    04192525765473c5fc80b59ffcb0bd3b6a03917f348b6b8f74b82b4545ce2cba

    SHA512

    e7b9155e1b0c132c2634b42e21ca4fedaa807e7222400ebf8f93157c87b9b619623f78d64f4fde4ce4f04ca4d4af9e31f043e9d41674233458b8e0507d22e3ba

  • C:\Users\Admin\AppData\Local\Temp\EQu3A3A.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • C:\Users\Admin\AppData\Local\Temp\EQu3A3A.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • memory/8-165-0x00000000006F0000-0x000000000073E000-memory.dmp

    Filesize

    312KB

  • memory/8-158-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/8-167-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/1412-140-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/1412-136-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/1412-143-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/1412-142-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/1412-147-0x0000000077C50000-0x0000000077DF3000-memory.dmp

    Filesize

    1.6MB

  • memory/1412-159-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/1412-160-0x0000000077C50000-0x0000000077DF3000-memory.dmp

    Filesize

    1.6MB

  • memory/1412-139-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/1412-138-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/2412-150-0x0000000000400000-0x00000000006DB000-memory.dmp

    Filesize

    2.9MB

  • memory/2412-156-0x0000000000400000-0x00000000006DB000-memory.dmp

    Filesize

    2.9MB

  • memory/4848-141-0x0000000000400000-0x00000000006DB000-memory.dmp

    Filesize

    2.9MB

  • memory/4848-132-0x0000000000400000-0x00000000006DB000-memory.dmp

    Filesize

    2.9MB

  • memory/5024-191-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-204-0x0000000075620000-0x0000000075A70000-memory.dmp

    Filesize

    4.3MB

  • memory/5024-170-0x00000000006F0000-0x000000000073E000-memory.dmp

    Filesize

    312KB

  • memory/5024-171-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-174-0x00000000006B0000-0x00000000006B6000-memory.dmp

    Filesize

    24KB

  • memory/5024-176-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/5024-177-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-178-0x0000000002A30000-0x0000000002A43000-memory.dmp

    Filesize

    76KB

  • memory/5024-180-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-179-0x00000000028E0000-0x0000000002934000-memory.dmp

    Filesize

    336KB

  • memory/5024-182-0x0000000077C50000-0x0000000077DF3000-memory.dmp

    Filesize

    1.6MB

  • memory/5024-186-0x0000000077C50000-0x0000000077DF3000-memory.dmp

    Filesize

    1.6MB

  • memory/5024-185-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-189-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-188-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-161-0x00000000006F0000-0x000000000073E000-memory.dmp

    Filesize

    312KB

  • memory/5024-190-0x0000000077C50000-0x0000000077DF3000-memory.dmp

    Filesize

    1.6MB

  • memory/5024-187-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/5024-192-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-193-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-184-0x0000000077C50000-0x0000000077DF3000-memory.dmp

    Filesize

    1.6MB

  • memory/5024-195-0x0000000075620000-0x0000000075A70000-memory.dmp

    Filesize

    4.3MB

  • memory/5024-197-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-200-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/5024-201-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-199-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-203-0x0000000075620000-0x0000000075A70000-memory.dmp

    Filesize

    4.3MB

  • memory/5024-169-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/5024-202-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-198-0x0000000075620000-0x0000000075A70000-memory.dmp

    Filesize

    4.3MB

  • memory/5024-205-0x0000000075620000-0x0000000075A70000-memory.dmp

    Filesize

    4.3MB

  • memory/5024-196-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-194-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-183-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-181-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-175-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-173-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-172-0x0000000000500000-0x0000000000505000-memory.dmp

    Filesize

    20KB

  • memory/5024-207-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/5024-208-0x0000000075620000-0x0000000075A70000-memory.dmp

    Filesize

    4.3MB

  • memory/5024-206-0x000000000BB18000-0x000000000BB1A000-memory.dmp

    Filesize

    8KB

  • memory/5024-209-0x0000000076090000-0x00000000760F3000-memory.dmp

    Filesize

    396KB

  • memory/5024-210-0x0000000002D10000-0x0000000003160000-memory.dmp

    Filesize

    4.3MB

  • memory/5024-211-0x0000000002940000-0x000000000298C000-memory.dmp

    Filesize

    304KB

  • memory/5024-213-0x0000000077C50000-0x0000000077DF3000-memory.dmp

    Filesize

    1.6MB

  • memory/5024-212-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-215-0x000000000BB18000-0x000000000BB1A000-memory.dmp

    Filesize

    8KB

  • memory/5024-214-0x000000000BB04000-0x000000000BB06000-memory.dmp

    Filesize

    8KB

  • memory/5024-216-0x00000000006F0000-0x000000000073E000-memory.dmp

    Filesize

    312KB

  • memory/5024-217-0x0000000077C50000-0x0000000077DF3000-memory.dmp

    Filesize

    1.6MB

  • memory/5024-218-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/5024-219-0x000000000BB18000-0x000000000BB1A000-memory.dmp

    Filesize

    8KB

  • memory/5024-220-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/5024-221-0x0000000002D10000-0x0000000003160000-memory.dmp

    Filesize

    4.3MB