Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    28s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23/05/2023, 01:09

General

  • Target

    16d867042d77ced691c495d2c5ae56f9.msi

  • Size

    3.9MB

  • MD5

    16d867042d77ced691c495d2c5ae56f9

  • SHA1

    adaf3d3eafe5d2f7874670408ae11bf0ec0f8f66

  • SHA256

    2e59a34a4fe7eabafd77610e510fa5169e0820bfdeb4e238e3f3723b1b8ab1d8

  • SHA512

    005db9a037750f60d1c5c5f083724dce0c9549849e9e8d8fb1064eee2aa2096154fc85069f5c36f473513e79b2bc19988f5ec879bf52ea9e3db6cc3f5ecfadde

  • SSDEEP

    98304:710kRtFsll9JpVplRNZo5gy3IhQ2sbe0BwL9v0:710UtEl9JpVpPfSX1Kpv

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\16d867042d77ced691c495d2c5ae56f9.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1344
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 5F2956B6529617F481DB8131465E246E
      2⤵
      • Loads dropped DLL
      PID:1520
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 47B2C4389F2785D02775895167A1A08D
      2⤵
      • Loads dropped DLL
      PID:532

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\6c0fec.rbs

    Filesize

    570B

    MD5

    0cbef04058d9de259a98560928a47a64

    SHA1

    1930292c66c3a57facb0fc35cde6ab46d4a8b22a

    SHA256

    d844574986a9aeddec77766ac51e84d948ac34e97a967429ba6d50a4949e76ab

    SHA512

    01528f5f2c35df9eb16ce07d996cbab97886c7395d7893331a532a1c51e6a40319a641bc98373d73c51ad0ec4b2690ecfb596cf467d8d3eaac9629f362f247ba

  • C:\Windows\Installer\MSI1085.tmp

    Filesize

    554KB

    MD5

    3b171ce087bb799aafcbbd93bab27f71

    SHA1

    7bd69efbc7797bdff5510830ca2cc817c8b86d08

    SHA256

    bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

    SHA512

    7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

  • C:\Windows\Installer\MSI13E0.tmp

    Filesize

    554KB

    MD5

    3b171ce087bb799aafcbbd93bab27f71

    SHA1

    7bd69efbc7797bdff5510830ca2cc817c8b86d08

    SHA256

    bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

    SHA512

    7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

  • C:\Windows\Installer\MSI145E.tmp

    Filesize

    554KB

    MD5

    3b171ce087bb799aafcbbd93bab27f71

    SHA1

    7bd69efbc7797bdff5510830ca2cc817c8b86d08

    SHA256

    bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

    SHA512

    7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

  • C:\Windows\Installer\MSI145E.tmp

    Filesize

    554KB

    MD5

    3b171ce087bb799aafcbbd93bab27f71

    SHA1

    7bd69efbc7797bdff5510830ca2cc817c8b86d08

    SHA256

    bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

    SHA512

    7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

  • C:\Windows\Installer\MSI1A1C.tmp

    Filesize

    2.8MB

    MD5

    d22764ab8542c7244cd7a254e8aaedf3

    SHA1

    7e82749d9b6758d56c46b6dd9e4fcaf0b6419546

    SHA256

    ffc0260bd2d65cded173f626ae73e9aa1c02084ddfa4349f8876bbe23536d2d6

    SHA512

    f3935e14c37ceb7d0d0550b0fdd5cd2527d1a94c21bdbfa8d0488d1c081d1074c5a0d9ad25036b89eac1cfdc27780af4c8efe8c708e7f4468a8b7e95926d46b9

  • \Windows\Installer\MSI1085.tmp

    Filesize

    554KB

    MD5

    3b171ce087bb799aafcbbd93bab27f71

    SHA1

    7bd69efbc7797bdff5510830ca2cc817c8b86d08

    SHA256

    bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

    SHA512

    7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

  • \Windows\Installer\MSI13E0.tmp

    Filesize

    554KB

    MD5

    3b171ce087bb799aafcbbd93bab27f71

    SHA1

    7bd69efbc7797bdff5510830ca2cc817c8b86d08

    SHA256

    bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

    SHA512

    7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

  • \Windows\Installer\MSI145E.tmp

    Filesize

    554KB

    MD5

    3b171ce087bb799aafcbbd93bab27f71

    SHA1

    7bd69efbc7797bdff5510830ca2cc817c8b86d08

    SHA256

    bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

    SHA512

    7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

  • \Windows\Installer\MSI1A1C.tmp

    Filesize

    2.8MB

    MD5

    d22764ab8542c7244cd7a254e8aaedf3

    SHA1

    7e82749d9b6758d56c46b6dd9e4fcaf0b6419546

    SHA256

    ffc0260bd2d65cded173f626ae73e9aa1c02084ddfa4349f8876bbe23536d2d6

    SHA512

    f3935e14c37ceb7d0d0550b0fdd5cd2527d1a94c21bdbfa8d0488d1c081d1074c5a0d9ad25036b89eac1cfdc27780af4c8efe8c708e7f4468a8b7e95926d46b9

  • memory/532-75-0x0000000072AD0000-0x00000000736BA000-memory.dmp

    Filesize

    11.9MB