Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    81s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    28/11/2023, 10:52

General

  • Target

    Phone Number Verification Bypass‮nls..scr

  • Size

    571KB

  • MD5

    f1bc7841474849a77e8e0b2e507f2ac7

  • SHA1

    eea072584a9227f763d15d784eb52c64453c9505

  • SHA256

    3b2776d93feca48f02f530dff6a3d4d918d94ce4e61c249b9f51f24d1d090d74

  • SHA512

    e9d342ea6620fc1b69868d5b503363a685a50e7184ba28c310f9648b85ebbb3684eb5be08ff5dd678e1026499fe2c562eb45b0c28228e96b7746553f6a1d12b7

  • SSDEEP

    12288:C7oVrmFrSStI0kPUjGn61DfVwZ3pSOPXb2c1wxC3Si+hjTO6HH:3i/i4Jt9wZ3/bTwxQgVTOOH

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Phone Number Verification Bypass‮nls..scr
    "C:\Users\Admin\AppData\Local\Temp\Phone Number Verification Bypass‮nls..scr" /S
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\system32\cmd.exe
      "cmd" /C C:\Users\Admin\AppData\Local\Temp\310ezHTUu2.sln
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\310ezHTUu2.sln
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\310ezHTUu2.sln"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:2008
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1704 -s 1012
      2⤵
        PID:1456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\310ezHTUu2.sln

      Filesize

      1KB

      MD5

      49e83452237bee03b19fcf08da6f1d9c

      SHA1

      6ab1082f3e64030b998cb1202b77e0817e051f9b

      SHA256

      97befc6c51ae1ea71ba40f0a0ae8bad63d45522d121cfa7bdac024d40351fdcf

      SHA512

      80d05f957efa5ff437f6cce58d77a2c59e8c0034eecaa05a3dcd0b8f1e95964c2c726886f800d002249650629bf48dc767652ee897b717c2edee2e55acb71bc2

    • C:\Users\Admin\AppData\Local\Temp\Cab3B8C.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\Tar3C3B.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

      Filesize

      3KB

      MD5

      3a99449882f1e9ab3aaa85359c173059

      SHA1

      3bd66579603bc5fbb25fe59da0aa5dcbf5280d22

      SHA256

      3c67f3be85c90b3f35a8eec30fdcd59e9ccf74e10797278a2a6d6b58939ec8dd

      SHA512

      4483499bc4868d4e4f602a03f89d48d78db108d78966bbc0d30567d8a036abf5400f14842f3704518989a2fd2a6094fd928507877a03735ff24d586d6727c345

    • memory/1704-0-0x000000013F310000-0x000000013F474000-memory.dmp

      Filesize

      1.4MB

    • memory/1704-181-0x000000013F310000-0x000000013F474000-memory.dmp

      Filesize

      1.4MB