Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/12/2023, 22:34

General

  • Target

    05bb1cd74be52b3a6023dc450ae9c6a9.exe

  • Size

    365KB

  • MD5

    05bb1cd74be52b3a6023dc450ae9c6a9

  • SHA1

    4f651c51f70fae5d36f1e40c4d385e310531528a

  • SHA256

    7fee6db599bdc55d600da75e6c2ebca5a6bd754405dd119f785cc3e94137a500

  • SHA512

    8a6d7aa3903a619ba27f4b9f11967a425da4e2d20cc02022570068cc3c298999774f46a46ee76749577b4335634bc03ffea12ae43187283db9b46b30a197ddc9

  • SSDEEP

    6144:5FQvx0NXgEJL8kTvI/qFUmZQab7T5kaRJMggJEEVlRbkSD+WyWIaNmp:5FQvC+EJVTU5OQdaRag4ESluSDj3q

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05bb1cd74be52b3a6023dc450ae9c6a9.exe
    "C:\Users\Admin\AppData\Local\Temp\05bb1cd74be52b3a6023dc450ae9c6a9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\ProgramData\nJ31622KeOlP31622\nJ31622KeOlP31622.exe
      "C:\ProgramData\nJ31622KeOlP31622\nJ31622KeOlP31622.exe" "C:\Users\Admin\AppData\Local\Temp\05bb1cd74be52b3a6023dc450ae9c6a9.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\nJ31622KeOlP31622\nJ31622KeOlP31622

    Filesize

    208B

    MD5

    5914839c216fce058bd09f2a1daf5094

    SHA1

    729e9af7f66492be08044b3085b1f4b1ebbe940c

    SHA256

    dcc6d98bbfb2febf387015d0df9c59d05f9006a885d64989cc9fd30f8368c5d2

    SHA512

    e4338ed0fb93ec5f189ebc715942611e9c1662c1abc23911778b4bc098af8dbb0815bd74a3376839269f3f46fde8822d220561aa636452c5973f7b24325e26d8

  • \ProgramData\nJ31622KeOlP31622\nJ31622KeOlP31622.exe

    Filesize

    365KB

    MD5

    eef1091099e8e7ade9b1afc31d6c3939

    SHA1

    7d285b00be4a7ff31c62f66dc9169b1b48ac9279

    SHA256

    5347f355faf9997b7971c6b66547d510f65ff9cb925e4520ca66fc08aa892c31

    SHA512

    007b36102336c1fd2608ee6f6723d4a6bcc5fa7a62127f7b69f48258a2a4dec0f06ca69a64543a1222de508a35cb09d2e1f411f268ce613f889f3bb3e8867e62

  • memory/772-36-0x0000000000400000-0x00000000004D1000-memory.dmp

    Filesize

    836KB

  • memory/772-43-0x0000000000400000-0x00000000004D1000-memory.dmp

    Filesize

    836KB

  • memory/2316-1-0x0000000000400000-0x00000000004D1000-memory.dmp

    Filesize

    836KB

  • memory/2316-0-0x0000000000400000-0x00000000004D1000-memory.dmp

    Filesize

    836KB

  • memory/2316-2-0x0000000000400000-0x00000000004D1000-memory.dmp

    Filesize

    836KB

  • memory/2316-4-0x0000000000400000-0x00000000004D1000-memory.dmp

    Filesize

    836KB

  • memory/2316-3-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2316-13-0x0000000000400000-0x00000000004D1000-memory.dmp

    Filesize

    836KB

  • memory/2316-37-0x0000000000400000-0x00000000004D1000-memory.dmp

    Filesize

    836KB