Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 06:33

General

  • Target

    0be7cb30f3625bca5a53818702d7515b.exe

  • Size

    4.6MB

  • MD5

    0be7cb30f3625bca5a53818702d7515b

  • SHA1

    0509e150fd8e09352bb070f8ca5b75868e8f1f70

  • SHA256

    55b95ca7fd58db74dd100f902d86f7592f917cb265b1f784917c0e854823ade9

  • SHA512

    ccf3edfff2205642e565ec62b974fb54bed0b34e55d8012678cdafdc3ff227aec853abc9f11c7ffc46992b41a1cfe0f568881695a298e7c098085cd01131caf6

  • SSDEEP

    49152:HdmXGADA9ygUf44h2R0xnC6n9Ec6RVV+e9Ot1kE9K0qDd/UcC8tek1j3CpWnBhY:HdmXXGRUfrgRa9E5VRw7I0IUQekQ2h

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0be7cb30f3625bca5a53818702d7515b.exe
    "C:\Users\Admin\AppData\Local\Temp\0be7cb30f3625bca5a53818702d7515b.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\del.bat"
      2⤵
        PID:848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 232
        2⤵
        • Program crash
        PID:2664

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\del.bat

      Filesize

      183B

      MD5

      6712b9044537a0038d99843c0c06c3bb

      SHA1

      1b83730b59d52d71ca2809fb2ad556ad8e83e7f1

      SHA256

      6d36a4c55a4dd7d82a3b62b09d1a8ab41ad4e9225f0655de7df2b22a5c332770

      SHA512

      f97dd59b3517f37bec2b2fe5fd9f8c237dc5eccf900c073cfee179ec11ef96bc071d93ad89735b6d1457765d5f3a5f1616a16c5ff6fcc71623dc372111a30316

    • memory/1736-1-0x0000000000230000-0x0000000000237000-memory.dmp

      Filesize

      28KB

    • memory/1736-2-0x0000000000230000-0x0000000000237000-memory.dmp

      Filesize

      28KB

    • memory/1736-3-0x0000000013140000-0x0000000013793000-memory.dmp

      Filesize

      6.3MB

    • memory/1736-4-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/1736-7-0x0000000013140000-0x0000000013793000-memory.dmp

      Filesize

      6.3MB

    • memory/1736-9-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB