Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2023, 13:41

General

  • Target

    2023-08-26_7a07f55857e4b8502137a211b158d4ab_mafia_JC.exe

  • Size

    255KB

  • MD5

    7a07f55857e4b8502137a211b158d4ab

  • SHA1

    80ee6656759f0fe251cfa4a81a43024ce4c096ed

  • SHA256

    f0a6eff7660e788816b7363554291cd7f0bcbb27cc636c96d0c67fb2928f7fe2

  • SHA512

    f7b05bba81731b7f0d5aea809346a066d28405068f5dff4a9b940ac50354a5ce8dfeda55857339c8204bed0b626b7b01b2c3d4aab4b27d07eeebe98fad7f9b74

  • SSDEEP

    6144:o64tXafE0Mqpm+SKAqpByuqPoEbLvRdvf8:o68r0Mqpm+SCB3KbLzE

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-08-26_7a07f55857e4b8502137a211b158d4ab_mafia_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-08-26_7a07f55857e4b8502137a211b158d4ab_mafia_JC.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Roaming\MediaViewer\plugin.dat"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Roaming\MediaViewer\plugin.dat"
        3⤵
        • Loads dropped DLL
        • Registers COM server for autorun
        • Modifies registry class
        PID:2108
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MediaViewer\plugin.dat

    Filesize

    95KB

    MD5

    2f58f98a49adec90f45bd22a673c1444

    SHA1

    6fb071d14e67fc500801dc86b5018e1c541b2511

    SHA256

    895be3615f9624a4520f74b0efa61715a5da0a668f07a3934cb078eb53a4f62c

    SHA512

    535c690df1f9e78c13031cff82eb90b52570f6277eaeed1424bfa8410c67f1c6be3fa6cabbf5916fcbfb2fa02848d36e8a086342c7d36ec93cedb23ac6c0353e

  • C:\Users\Admin\AppData\Roaming\SogouPinyin.local

    Filesize

    77B

    MD5

    876ca0cb44669f23b097a0339560842d

    SHA1

    fd7509fb7d10c0a7c8369f24e40c3ffb80d8289c

    SHA256

    0649c175624ae600c32c460f6678a36762a6acfe97a06121f97241d64d349496

    SHA512

    5292d0f31c2c420e93eed15c8e3720b0fe98b9c4943271ff5b6a94c7547f4784abcfc31f5ec62cc0963771e3b7c7b448e7e8929d222d9d0700e2e072b14a50ff

  • \Users\Admin\AppData\Roaming\MediaViewer\plugin.dat

    Filesize

    95KB

    MD5

    2f58f98a49adec90f45bd22a673c1444

    SHA1

    6fb071d14e67fc500801dc86b5018e1c541b2511

    SHA256

    895be3615f9624a4520f74b0efa61715a5da0a668f07a3934cb078eb53a4f62c

    SHA512

    535c690df1f9e78c13031cff82eb90b52570f6277eaeed1424bfa8410c67f1c6be3fa6cabbf5916fcbfb2fa02848d36e8a086342c7d36ec93cedb23ac6c0353e

  • \Users\Admin\AppData\Roaming\MediaViewer\plugin.dat

    Filesize

    95KB

    MD5

    2f58f98a49adec90f45bd22a673c1444

    SHA1

    6fb071d14e67fc500801dc86b5018e1c541b2511

    SHA256

    895be3615f9624a4520f74b0efa61715a5da0a668f07a3934cb078eb53a4f62c

    SHA512

    535c690df1f9e78c13031cff82eb90b52570f6277eaeed1424bfa8410c67f1c6be3fa6cabbf5916fcbfb2fa02848d36e8a086342c7d36ec93cedb23ac6c0353e

  • \Users\Admin\AppData\Roaming\MediaViewer\plugin.dat

    Filesize

    95KB

    MD5

    2f58f98a49adec90f45bd22a673c1444

    SHA1

    6fb071d14e67fc500801dc86b5018e1c541b2511

    SHA256

    895be3615f9624a4520f74b0efa61715a5da0a668f07a3934cb078eb53a4f62c

    SHA512

    535c690df1f9e78c13031cff82eb90b52570f6277eaeed1424bfa8410c67f1c6be3fa6cabbf5916fcbfb2fa02848d36e8a086342c7d36ec93cedb23ac6c0353e

  • memory/2092-5-0x00000000001F0000-0x000000000025D000-memory.dmp

    Filesize

    436KB

  • memory/2108-7-0x000007FEF6880000-0x000007FEF68ED000-memory.dmp

    Filesize

    436KB

  • memory/2600-27-0x000007FEFBB30000-0x000007FEFBB9D000-memory.dmp

    Filesize

    436KB

  • memory/2600-28-0x0000000001C90000-0x0000000001C91000-memory.dmp

    Filesize

    4KB

  • memory/2600-30-0x00000000043B0000-0x00000000043B1000-memory.dmp

    Filesize

    4KB

  • memory/2600-31-0x000007FEFBB30000-0x000007FEFBB9D000-memory.dmp

    Filesize

    436KB

  • memory/2600-32-0x00000000043B0000-0x00000000043B1000-memory.dmp

    Filesize

    4KB

  • memory/2600-33-0x000007FEFBB30000-0x000007FEFBB9D000-memory.dmp

    Filesize

    436KB

  • memory/2600-35-0x000007FEFBB30000-0x000007FEFBB9D000-memory.dmp

    Filesize

    436KB

  • memory/2600-42-0x000007FEFBB30000-0x000007FEFBB9D000-memory.dmp

    Filesize

    436KB

  • memory/2600-47-0x0000000002900000-0x0000000002910000-memory.dmp

    Filesize

    64KB

  • memory/2600-48-0x000007FEFBB30000-0x000007FEFBB9D000-memory.dmp

    Filesize

    436KB