Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    137s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 05:55

General

  • Target

    582da3ba348b78220805d801b6d2cdeb.exe

  • Size

    42KB

  • MD5

    582da3ba348b78220805d801b6d2cdeb

  • SHA1

    003e9ec78589dbc5c365cf0a2f9aac13ac087cda

  • SHA256

    8189a26f6dd7cdd3413d5136998a886135ddae1e2b052232457627f1dae50efd

  • SHA512

    2f2ccc8d516c61d06740284890896110df867310be78dc914760b3fed22833fc65d478dd61c48fc1ba1ea6c2eba98538a421da4fdd1ff67656296d4ca56f2c56

  • SSDEEP

    768:omv1AfVOs9Lm1BS4GwVmueZvxFnUvwxejJ3GKM7IhUa+GIueroKs8b+4eMOL626:oigVOu4GwVcvUIwjJ3Gj7IhUaXIuUViC

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies WinLogon 2 TTPs 6 IoCs
  • Drops file in System32 directory 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3388
      • C:\Users\Admin\AppData\Local\Temp\582da3ba348b78220805d801b6d2cdeb.exe
        "C:\Users\Admin\AppData\Local\Temp\582da3ba348b78220805d801b6d2cdeb.exe"
        2⤵
        • Modifies WinLogon
        • Drops file in System32 directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /s C:\Windows\System32\flyplug.dll
          3⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:3420

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\flyplug.dll

      Filesize

      56KB

      MD5

      569319e985fb4e871e3111d1e03e4312

      SHA1

      bf278da43091d950122b8a02cacaf902a7df1648

      SHA256

      6ac956bfda09977764a9a01c5fc2cf353d193af768b6b6a818cadafe0637762d

      SHA512

      8984476bb57da2fd48e9f9d07c5d34252e73d6328c888089b0073c1dba3657e576024834a7427818c00a05bb5c1fad8c9bdf6b94a79e5665c824beb3a340b35b

    • memory/824-0-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/824-7-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB