Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    17s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/12/2023, 02:44

General

  • Target

    00b055896c1b802c7abcccc1943e6eeb.exe

  • Size

    20.0MB

  • MD5

    00b055896c1b802c7abcccc1943e6eeb

  • SHA1

    ed34da1c176016659b0d850a58608c52d7b67ddf

  • SHA256

    15b419fb5e65e9af292edd0a28573ba3b80397d5cbba50b7d3e336d9dcdd51fd

  • SHA512

    5c5d3eda6f02562de5844b4d4077407425a5ff9e284aeb92dd188d688c927bc179611e12f364d31c8468c4f0f1684feba60989bd4c4d697ecea1081b46736de8

  • SSDEEP

    393216:simdhqnnXKWKobG/XHA4bw87GAsx7Y07NeDohVn9fJiHrlJ7mqQsv:simdhqnrjy3/bw87G97goB8HrlMq1v

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00b055896c1b802c7abcccc1943e6eeb.exe
    "C:\Users\Admin\AppData\Local\Temp\00b055896c1b802c7abcccc1943e6eeb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Users\Admin\AppData\Local\Temp\00b055896c1b802c7abcccc1943e6eeb.exe
      start
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\{ADE9CFF7-DD4A-4089-AE13-61C3A02BCA2F}.dll

    Filesize

    99KB

    MD5

    03cd73b898bc625ab364ee468ce950ee

    SHA1

    750007c561c21868cdfbb02564dcd52bbf729653

    SHA256

    82fe0582b28c3157f2a10f0c481de3ba48cb1206f8cd143c7ceb63f816905c8f

    SHA512

    7c62d7764e860ee127628b14ffda717d65a6b89be07af3beaeabdb058b7633adfc06b1b42396d5e9028c73d9219298580d78e98dc8012b0d2153c36b14ac73ce

  • C:\Users\Admin\AppData\Local\Temp\{ADE9CFF7-DD4A-4089-AE13-61C3A02BCA2F}.dll

    Filesize

    33KB

    MD5

    07d7ac717cf043b0400ced28a9c4435d

    SHA1

    cdd460e2c4533710fbb75e89c92c4859fb5a6ca3

    SHA256

    7dd8e176c21193010ff0282b7077b7cc91044fe0591d42367253c9b752c9a95f

    SHA512

    58701c3a4b6c32d3bdd25f39f3844780cc9bf469c7d7f660fbc52a5ed20d9c42d10e6ad269c1c0e2c1364e111dd6c679ecbfcadf7c85c814eeceb0221869fb32

  • C:\Users\Admin\AppData\Local\Temp\~zm_{44592FEF-3DAA-4972-8554-7B9D281D904A}\css\style.css

    Filesize

    3KB

    MD5

    9a969031c1e96727c8650fef37a53cdb

    SHA1

    671a7f5d3e8237baaab292815c79586c71e15651

    SHA256

    5d683af7489a872c1e287c866ec7cda1121c9b883747b5b154cf81d611a64282

    SHA512

    d4e5d8733dfd9ecce5431c2f28f508d38451b25392ecc019be308aa2287a0cc4c0d69914a6f6b9c1b0d1445c83925135bddc041bfa2913cf89106f57c6ef0a17

  • C:\Users\Admin\AppData\Local\Temp\~zm_{44592FEF-3DAA-4972-8554-7B9D281D904A}\images\pb_empty.gif

    Filesize

    108B

    MD5

    b9fe1b9787bf90705e3a65ccbcb76225

    SHA1

    9ff3c5214988f671cfc555eac04cfebf36c1a783

    SHA256

    d0dccd5edd4dca9cfa1f342fd1e503f00233d77c8d8effe8666eafbbf696ea46

    SHA512

    2fab452c208cf9bbb37696e6c3ccc585a6017b6fb1edb417cde35afcbc9f8cf984c798bde4b2250c70af711e639f6ad9c07efd7dc377f148374094572f880209

  • C:\Users\Admin\AppData\Local\Temp\~zm_{44592FEF-3DAA-4972-8554-7B9D281D904A}\images\pb_empty_left.gif

    Filesize

    649B

    MD5

    f96734075956cbecd7e6a4eea0346111

    SHA1

    8396569a3d108ecc418d2ce59027d091972451ea

    SHA256

    cbfc26c94142dc2358b526297bec8a6a23bc07577a834f0125094c5b094ac0c3

    SHA512

    16fe60d428c9ac0bf0c2915965b23d7378090c90782dfa24c56ede40dbd8f71e3cf9a5ac5bcabaf7485472d82a53c50ca256a326df49c20db4b3b90ca6c97992

  • C:\Users\Admin\AppData\Local\Temp\~zm_{44592FEF-3DAA-4972-8554-7B9D281D904A}\images\pb_empty_right.gif

    Filesize

    654B

    MD5

    e745a1720c00f252036adb261504cdb3

    SHA1

    c63ebea349b18aab0f8ed2846a982e378001d01a

    SHA256

    b0608db726509cb656996a7fbeda8a9d40695258143a0f2ef74c79606c6cfeee

    SHA512

    541f7d6adaceac0b01d5238c60a694a81d67718ebabce53003213d7dffb58f4276e49d8f5eb61cdb518c3d493af861fc813d6b981b8213341003f0f702b4b2a6

  • C:\Users\Admin\AppData\Local\Temp\~zm_{44592FEF-3DAA-4972-8554-7B9D281D904A}\images\pb_fill.gif

    Filesize

    107B

    MD5

    8ac2fe234a23cd9fa69f9e616eff5444

    SHA1

    986149735adf362a453242b62aad468cb1a075bc

    SHA256

    d3b38a34d30af14c45f59748e49a1f9c175bfacb7947acc103ee1228fcced300

    SHA512

    cb675702fcbc1e189b440ec73ecf23ed090bd43bd5c79437802f62bc9f1dd0629431572ae7eb5c088be3ae0274ee6266a49a489c29fbf274e90e0b50840ff0a8

  • C:\Users\Admin\AppData\Local\Temp\~zm_{44592FEF-3DAA-4972-8554-7B9D281D904A}\jquery.min.js

    Filesize

    71KB

    MD5

    23835c198ba2b83ac4ca605e0d587dd2

    SHA1

    9f8d889e8e7bc55c9867639bcd9bcde9ea849aff

    SHA256

    c66ac59f0e6c6b5546846e66425062c3b755badbf060e9b3e78f7d14f2482501

    SHA512

    8da790edd12e4f3153cdeab62938230161244eb2538dccdd13f6784c68d60735415a59da4cbeb491327d751edbc3076730d670410c1c8f7552f6a7910761b0c7

  • C:\Users\Admin\AppData\Local\Temp\~zm_{44592FEF-3DAA-4972-8554-7B9D281D904A}\page.html

    Filesize

    2KB

    MD5

    01f34c5c65ee9df6849088894a464378

    SHA1

    d235c7406728b7b94322f8e9626999d2625b1911

    SHA256

    6341233bccdbbab7b7003e93da2533e486bbb7acb0dfd91bfca7a7361a5f298c

    SHA512

    70535309dadb3ee232c04bb62702db6f3cc48bdf02652449d7e1798a8db6d9a158a5c960d0ddb76ad99e59074bc1cc9dfd143462024561ecf9f34a5129b7fc88

  • memory/2840-1-0x0000000000400000-0x000000000055D000-memory.dmp

    Filesize

    1.4MB

  • memory/2840-2-0x0000000000400000-0x000000000055D000-memory.dmp

    Filesize

    1.4MB

  • memory/2840-3-0x00000000021B0000-0x00000000021B1000-memory.dmp

    Filesize

    4KB

  • memory/2840-12-0x00000000050F0000-0x000000000514B000-memory.dmp

    Filesize

    364KB

  • memory/2840-0-0x0000000000400000-0x000000000055D000-memory.dmp

    Filesize

    1.4MB

  • memory/2840-33-0x00000000050F0000-0x000000000514B000-memory.dmp

    Filesize

    364KB

  • memory/2840-216-0x0000000000400000-0x000000000055D000-memory.dmp

    Filesize

    1.4MB

  • memory/2840-218-0x00000000021B0000-0x00000000021B1000-memory.dmp

    Filesize

    4KB

  • memory/2840-219-0x00000000050F0000-0x000000000514B000-memory.dmp

    Filesize

    364KB