Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    165s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28/12/2023, 21:31

General

  • Target

    f9829b33fdd63fca564aac7da5c096a9.exe

  • Size

    302KB

  • MD5

    f9829b33fdd63fca564aac7da5c096a9

  • SHA1

    98f3cec3696847ca5cfd25b451d0cc151a4a244f

  • SHA256

    31b9ea45a54ae375bc316c1810ce1953cccdeecdb53f599fa31c2739df4bbd6d

  • SHA512

    03e1a57c1082b0ac6ccd9d92cd9296067bf0b7a8ba30674804d9f5d9dc70849fe81f04747f58c965b1d00f8f86ef8ec23137b4c6f58c53a887153e5798b5cde0

  • SSDEEP

    6144:lvIj8NvygNcg+RoK0zat8GzwzkIXfYnPYEvaUy:lQjAyGjK0qjIQnA6aL

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 19 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9829b33fdd63fca564aac7da5c096a9.exe
    "C:\Users\Admin\AppData\Local\Temp\f9829b33fdd63fca564aac7da5c096a9.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c rmdir /S /Q "C:\Users\Admin\Cookies\"
      2⤵
        PID:2780
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c rmdir /S /Q "C:\Users\Admin\Application Data\Macromedia\Flash Player\"
        2⤵
          PID:2880

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\drivers\spools.exe

        Filesize

        307KB

        MD5

        1d27997f8c377e5ff05ee4b76f33d9ad

        SHA1

        7fae672f099eed0f7211d4872d3e2a1b2e70bf3c

        SHA256

        3ca20d20c5c69851d6df8d098a4238cd8c33e734335049b87aebb22d1fe8563c

        SHA512

        f7ac39f3d40223df81d39b158ed34ab786b55f0012f8b6e3edfa16eb6e17e6988c7043e3be865ddf4f3fbc374e99ba4dc6887d2b7a214d32f725f1d6c2b2e60a

      • memory/2384-0-0x0000000000400000-0x0000000001564000-memory.dmp

        Filesize

        17.4MB

      • memory/2384-6-0x0000000000400000-0x0000000001564000-memory.dmp

        Filesize

        17.4MB