Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/08/2023, 14:00

General

  • Target

    091afe600863a24769a2a7b5014ef3a0186b492bf0409b2905d92070dad19dfe.exe

  • Size

    613KB

  • MD5

    68130a2c7147f4f537cc9e48bc16c049

  • SHA1

    97c41147b6accfbee09e9d0d5163f44c65d77533

  • SHA256

    091afe600863a24769a2a7b5014ef3a0186b492bf0409b2905d92070dad19dfe

  • SHA512

    1fe44336627b6692f4e612f08004151806c0997f97834160a6107c94827ddd970ad88d8be5e387f4bed648fed44a1f599370d0aaf0fed50b1d85f603df1628bc

  • SSDEEP

    6144:Dz1xOecgEnOxUwWz1w4mcH+dZvF4lBFusBQvqScPeAC:31seJzWz1l+LIF2

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\091afe600863a24769a2a7b5014ef3a0186b492bf0409b2905d92070dad19dfe.exe
    "C:\Users\Admin\AppData\Local\Temp\091afe600863a24769a2a7b5014ef3a0186b492bf0409b2905d92070dad19dfe.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\SysWOW64\doskey.exe
      "C:\Windows\SysWOW64\doskey.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        3⤵
        • Blocklisted process makes network request
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3424
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\091AFE~1.EXE > nul
      2⤵
        PID:1940

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\WindowRedSystem483.log

      Filesize

      8KB

      MD5

      7b95330a628d6518b7ec2e80c9482fad

      SHA1

      44672586e825d91da9d4c4c6c70205d6289ff0e5

      SHA256

      0bcb584d64cc4f24440158c069cb14efef3f54ff502600354eed4a92e4f26b34

      SHA512

      8168d6d40ce526b5e5d493e15620e7af75c81f7804a7ac99328628d2323bec12e8bccd96e66a58c1d9584dcffeada3af2e13df32277d0fa8b911ec94e63b47fe

    • C:\Windows\WindowSystemNewUpdate40.log

      Filesize

      6KB

      MD5

      2cb4adb67f08754faf22abcabf76bd01

      SHA1

      0b3d59228ee20772d1a3a66f28a117ab4321c20a

      SHA256

      8784f61e6f24d348f83928b0b2a46fa95c8869237394efcd153837f562fa494b

      SHA512

      4ba1cd24d381ab9e46545d968a141c0f4ea070c4665852a7ee4d0b75d08779d1c167e00cf14839a1c9d5c7fcc418276603cc7d34ecaf1c7973cd0d84b24f6d96

    • memory/316-24-0x0000000000310000-0x00000000003A7000-memory.dmp

      Filesize

      604KB

    • memory/316-0-0x0000000000310000-0x00000000003A7000-memory.dmp

      Filesize

      604KB

    • memory/3424-132-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/3424-101-0x0000000000400000-0x0000000000A0C000-memory.dmp

      Filesize

      6.0MB

    • memory/3424-213-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/3424-128-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/3424-113-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/3424-108-0x0000000000B70000-0x0000000000B8B000-memory.dmp

      Filesize

      108KB

    • memory/3424-107-0x0000000000B70000-0x0000000000B8B000-memory.dmp

      Filesize

      108KB

    • memory/3424-104-0x0000000000B70000-0x0000000000B8B000-memory.dmp

      Filesize

      108KB

    • memory/4996-59-0x0000000003DA0000-0x0000000003E06000-memory.dmp

      Filesize

      408KB

    • memory/4996-36-0x0000000003AC0000-0x0000000003BB9000-memory.dmp

      Filesize

      996KB

    • memory/4996-75-0x0000000003AC0000-0x0000000003BB9000-memory.dmp

      Filesize

      996KB

    • memory/4996-13-0x0000000001570000-0x000000000158B000-memory.dmp

      Filesize

      108KB

    • memory/4996-50-0x0000000003590000-0x00000000035C8000-memory.dmp

      Filesize

      224KB

    • memory/4996-47-0x0000000003AC0000-0x0000000003BB9000-memory.dmp

      Filesize

      996KB

    • memory/4996-44-0x0000000003AC0000-0x0000000003BB9000-memory.dmp

      Filesize

      996KB

    • memory/4996-45-0x0000000003AC0000-0x0000000003BB9000-memory.dmp

      Filesize

      996KB

    • memory/4996-119-0x0000000003AC0000-0x0000000003BB9000-memory.dmp

      Filesize

      996KB

    • memory/4996-123-0x0000000003AC0000-0x0000000003BB9000-memory.dmp

      Filesize

      996KB

    • memory/4996-124-0x0000000003AC0000-0x0000000003BB9000-memory.dmp

      Filesize

      996KB

    • memory/4996-69-0x0000000004790000-0x0000000004C69000-memory.dmp

      Filesize

      4.8MB

    • memory/4996-5-0x0000000001570000-0x000000000158B000-memory.dmp

      Filesize

      108KB

    • memory/4996-155-0x0000000003AC0000-0x0000000003BB9000-memory.dmp

      Filesize

      996KB

    • memory/4996-157-0x0000000003AC0000-0x0000000003BB9000-memory.dmp

      Filesize

      996KB

    • memory/4996-7-0x0000000010000000-0x0000000010057000-memory.dmp

      Filesize

      348KB

    • memory/4996-3-0x0000000001570000-0x000000000158B000-memory.dmp

      Filesize

      108KB

    • memory/4996-2-0x0000000000F90000-0x0000000000FF7000-memory.dmp

      Filesize

      412KB

    • memory/4996-279-0x000000000A590000-0x000000000A913000-memory.dmp

      Filesize

      3.5MB

    • memory/4996-281-0x000000000A590000-0x000000000A913000-memory.dmp

      Filesize

      3.5MB

    • memory/4996-289-0x000000000A590000-0x000000000A913000-memory.dmp

      Filesize

      3.5MB