Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    156s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12/10/2023, 01:45

General

  • Target

    2023-08-26_2d2685f10076126d0c398998111902d0_mafia_JC.exe

  • Size

    255KB

  • MD5

    2d2685f10076126d0c398998111902d0

  • SHA1

    3d49798143638a11746a4242544cf051527d9f60

  • SHA256

    40d1b1db66914ea21760f3cbdded1705cb5281c244caee6288fc046c8896e627

  • SHA512

    7dcd82054c897a302c841c2ac0f1ff3a200ba8d044cbbdccdc2be81a5379b66a378faec5e19097a21d6b7f8ec28eee14226a16bacfc1d1910724533626269d29

  • SSDEEP

    6144:o64tXafE0Mqpm+SKAqpByuqPoEbLvRdvf0:o68r0Mqpm+SCB3KbLzM

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-08-26_2d2685f10076126d0c398998111902d0_mafia_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-08-26_2d2685f10076126d0c398998111902d0_mafia_JC.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Roaming\MediaViewer\plugin.dat"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Roaming\MediaViewer\plugin.dat"
        3⤵
        • Loads dropped DLL
        • Registers COM server for autorun
        • Modifies registry class
        PID:2228
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MediaViewer\plugin.dat

    Filesize

    95KB

    MD5

    9fa7a99426ff0e1b033e853860e1fe15

    SHA1

    a3709ea214f89a8c66cf4c93ee5b843642d7dc24

    SHA256

    22fa36641b0b4bf0e815fb986ac7626e6e8ebe06a2320789a9fb54063366ae46

    SHA512

    2783a94f1c1a3b17355b054ebd054e9c892d8907d2fb97740da64fe6fc43670a390b48cee4aa734bad634d823415ab63bc2c45c100a966ede4a74edb1f58f3aa

  • C:\Users\Admin\AppData\Roaming\SogouPinyin.local

    Filesize

    77B

    MD5

    e941f1881fe271f9686cd53b7e15104d

    SHA1

    b389b75756c610c80f9a323e854a20e1041d7218

    SHA256

    379be2065a17c759600d226633ff35fae48f3f6ec91941f82e416c497131650f

    SHA512

    cb49733016ddc16d4df87cf697758f9b8c404dd00df4bd91b90630eebaa8329e3ca20db29d5cbf81db095a85778e64c5fffb09c7c05dc5663a88fbb8171ae0b3

  • \Users\Admin\AppData\Roaming\MediaViewer\plugin.dat

    Filesize

    95KB

    MD5

    9fa7a99426ff0e1b033e853860e1fe15

    SHA1

    a3709ea214f89a8c66cf4c93ee5b843642d7dc24

    SHA256

    22fa36641b0b4bf0e815fb986ac7626e6e8ebe06a2320789a9fb54063366ae46

    SHA512

    2783a94f1c1a3b17355b054ebd054e9c892d8907d2fb97740da64fe6fc43670a390b48cee4aa734bad634d823415ab63bc2c45c100a966ede4a74edb1f58f3aa

  • \Users\Admin\AppData\Roaming\MediaViewer\plugin.dat

    Filesize

    95KB

    MD5

    9fa7a99426ff0e1b033e853860e1fe15

    SHA1

    a3709ea214f89a8c66cf4c93ee5b843642d7dc24

    SHA256

    22fa36641b0b4bf0e815fb986ac7626e6e8ebe06a2320789a9fb54063366ae46

    SHA512

    2783a94f1c1a3b17355b054ebd054e9c892d8907d2fb97740da64fe6fc43670a390b48cee4aa734bad634d823415ab63bc2c45c100a966ede4a74edb1f58f3aa

  • \Users\Admin\AppData\Roaming\MediaViewer\plugin.dat

    Filesize

    95KB

    MD5

    9fa7a99426ff0e1b033e853860e1fe15

    SHA1

    a3709ea214f89a8c66cf4c93ee5b843642d7dc24

    SHA256

    22fa36641b0b4bf0e815fb986ac7626e6e8ebe06a2320789a9fb54063366ae46

    SHA512

    2783a94f1c1a3b17355b054ebd054e9c892d8907d2fb97740da64fe6fc43670a390b48cee4aa734bad634d823415ab63bc2c45c100a966ede4a74edb1f58f3aa

  • memory/832-15-0x000007FEFB6F0000-0x000007FEFB75D000-memory.dmp

    Filesize

    436KB

  • memory/832-9-0x000007FEFB6F0000-0x000007FEFB75D000-memory.dmp

    Filesize

    436KB

  • memory/832-10-0x0000000001CA0000-0x0000000001CA1000-memory.dmp

    Filesize

    4KB

  • memory/832-12-0x000007FEFB6F0000-0x000007FEFB75D000-memory.dmp

    Filesize

    436KB

  • memory/832-13-0x0000000003FD0000-0x0000000003FD1000-memory.dmp

    Filesize

    4KB

  • memory/832-14-0x000007FEFB6F0000-0x000007FEFB75D000-memory.dmp

    Filesize

    436KB

  • memory/832-16-0x0000000003FD0000-0x0000000003FD1000-memory.dmp

    Filesize

    4KB

  • memory/832-19-0x000007FEFB6F0000-0x000007FEFB75D000-memory.dmp

    Filesize

    436KB

  • memory/832-25-0x000007FEFB6F0000-0x000007FEFB75D000-memory.dmp

    Filesize

    436KB

  • memory/832-26-0x000007FEFB6F0000-0x000007FEFB75D000-memory.dmp

    Filesize

    436KB

  • memory/832-31-0x0000000003240000-0x0000000003250000-memory.dmp

    Filesize

    64KB

  • memory/1292-5-0x0000000000270000-0x00000000002DD000-memory.dmp

    Filesize

    436KB

  • memory/2228-7-0x000007FEF65E0000-0x000007FEF664D000-memory.dmp

    Filesize

    436KB