Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24/12/2023, 21:21

General

  • Target

    12c92c180dc1eb2fc1ac9e46a20aa7c5.exe

  • Size

    123KB

  • MD5

    12c92c180dc1eb2fc1ac9e46a20aa7c5

  • SHA1

    944f2e964803bd83784ae8563a9012af876b9a16

  • SHA256

    21ed86f252b54aca8ae7b1b59d4f93020c6b745bad3882c6b2f483cbf6e6a53b

  • SHA512

    259b9cd84a9ca5c82eec811018acaf0a8cd32a2e7e11107b1482ef2ef868a035646573ee77f8422daf6026a3b55c5b23a3e0e7ae403582acf2d4f88febf9b98b

  • SSDEEP

    3072:OeSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLLHzY:OVYrJrOSsRwcpNk

Score
8/10
upx

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 2 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\SysWOW64\regedit.exe
    "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
    1⤵
    • Manipulates Digital Signatures
    • Runs regedit.exe
    PID:2808
  • C:\Windows\SysWOW64\regsvr32.exe
    regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
    1⤵
    • Loads dropped DLL
    • Modifies registry class
    PID:2128
  • C:\Windows\iaccess32.exe
    C:\Windows\iaccess32.exe
    1⤵
    • Manipulates Digital Signatures
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2428
  • C:\Users\Admin\AppData\Local\Temp\12c92c180dc1eb2fc1ac9e46a20aa7c5.exe
    "C:\Users\Admin\AppData\Local\Temp\12c92c180dc1eb2fc1ac9e46a20aa7c5.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2428-57-0x0000000003540000-0x0000000003550000-memory.dmp

    Filesize

    64KB

  • memory/2428-45-0x0000000003540000-0x0000000003550000-memory.dmp

    Filesize

    64KB

  • memory/2428-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2428-71-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2428-87-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2872-9-0x00000000002B0000-0x00000000002DE000-memory.dmp

    Filesize

    184KB

  • memory/2872-8-0x00000000002B0000-0x00000000002DE000-memory.dmp

    Filesize

    184KB

  • memory/2872-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2872-0-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2872-86-0x00000000002B0000-0x00000000002DE000-memory.dmp

    Filesize

    184KB