Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12/10/2023, 09:12

General

  • Target

    67feb0ce2b00313fb5917e5e11602dbf109134d85281245cb47a47fe6269ae02.exe

  • Size

    429KB

  • MD5

    f1d4311e6528ef499580e40d4e09b6b7

  • SHA1

    18c09beef46c9a7899dc0611c8f112cdc0f0ed77

  • SHA256

    67feb0ce2b00313fb5917e5e11602dbf109134d85281245cb47a47fe6269ae02

  • SHA512

    8de4ab7fc288204ae7a4952bd1354adbf48362d2b98057c3dca7c1e569c5e8c5c096ac83d20906a93a66051f8a41ea570f0c769bfe0c4c9e8710b1d604d36ba0

  • SSDEEP

    6144:1PcOHwCEhJmEgzZIdQc7+IZv/bbAkObgB91xMBsR/32bk3SaCzf9QXprjPZ8ka/P:uTaZZcvZb0kObgBPSi2bwSaCraJakIp

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67feb0ce2b00313fb5917e5e11602dbf109134d85281245cb47a47fe6269ae02.exe
    "C:\Users\Admin\AppData\Local\Temp\67feb0ce2b00313fb5917e5e11602dbf109134d85281245cb47a47fe6269ae02.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\67feb0ce2b00313fb5917e5e11602dbf109134d85281245cb47a47fe6269ae02.exe
      PECMD**pecmd-cmd* PUTF "C:\Users\Admin\AppData\Local\Temp\~~3485763163251653624.tmp.exe",,"C:\Users\Admin\AppData\Local\Temp\67feb0ce2b00313fb5917e5e11602dbf109134d85281245cb47a47fe6269ae02.exe""#102|SCRIPT"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • C:\Users\Admin\AppData\Local\Temp\~~3485763163251653624.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\~~3485763163251653624.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\~~3485763163251653624.tmp.exe

    Filesize

    389KB

    MD5

    a81fc02190c5fda5c4e5b96707d621cd

    SHA1

    5c0d00466704c85d3ef33d94d554cec3513a04a2

    SHA256

    80e07214f2da04cdf4794791999fff6b527e40261d1147f4a3c8116834dd6dd2

    SHA512

    edeac43939e7282ce7e4ea241c96b7d38b9e7dccd09308d9be177760d74ac791282927f0f1f5fef8ea14c8f9f0042577c247a8b893467b5dc06c87a2b7577b46

  • C:\Users\Admin\AppData\Local\Temp\~~3485763163251653624.tmp.exe

    Filesize

    389KB

    MD5

    a81fc02190c5fda5c4e5b96707d621cd

    SHA1

    5c0d00466704c85d3ef33d94d554cec3513a04a2

    SHA256

    80e07214f2da04cdf4794791999fff6b527e40261d1147f4a3c8116834dd6dd2

    SHA512

    edeac43939e7282ce7e4ea241c96b7d38b9e7dccd09308d9be177760d74ac791282927f0f1f5fef8ea14c8f9f0042577c247a8b893467b5dc06c87a2b7577b46

  • \Users\Admin\AppData\Local\Temp\~~3485763163251653624.tmp.exe

    Filesize

    389KB

    MD5

    a81fc02190c5fda5c4e5b96707d621cd

    SHA1

    5c0d00466704c85d3ef33d94d554cec3513a04a2

    SHA256

    80e07214f2da04cdf4794791999fff6b527e40261d1147f4a3c8116834dd6dd2

    SHA512

    edeac43939e7282ce7e4ea241c96b7d38b9e7dccd09308d9be177760d74ac791282927f0f1f5fef8ea14c8f9f0042577c247a8b893467b5dc06c87a2b7577b46

  • \Users\Admin\AppData\Local\Temp\~~3485763163251653624.tmp.exe

    Filesize

    389KB

    MD5

    a81fc02190c5fda5c4e5b96707d621cd

    SHA1

    5c0d00466704c85d3ef33d94d554cec3513a04a2

    SHA256

    80e07214f2da04cdf4794791999fff6b527e40261d1147f4a3c8116834dd6dd2

    SHA512

    edeac43939e7282ce7e4ea241c96b7d38b9e7dccd09308d9be177760d74ac791282927f0f1f5fef8ea14c8f9f0042577c247a8b893467b5dc06c87a2b7577b46

  • memory/1188-0-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/1188-10-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/1188-11-0x0000000002290000-0x0000000002378000-memory.dmp

    Filesize

    928KB

  • memory/2436-8-0x0000000004240000-0x0000000004241000-memory.dmp

    Filesize

    4KB

  • memory/2436-9-0x00000000045C0000-0x00000000045C2000-memory.dmp

    Filesize

    8KB

  • memory/2436-13-0x0000000004240000-0x0000000004241000-memory.dmp

    Filesize

    4KB

  • memory/2592-1-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2592-3-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB