Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 22:22

General

  • Target

    8DBSetupV09.exe

  • Size

    6.8MB

  • MD5

    bc20c145f3b4503669d570a1aea7a21d

  • SHA1

    d008939e6fd36e4bd09277b1afdbb6bf874104d9

  • SHA256

    9d1ad7374f3ee80f1a4910dc2639229cda6d6abe2534c0849daaf582d628b2d2

  • SHA512

    6b75cc56ca3d9effbc70a779517aaf964fa4c6b1874522ba0e67e565a35e8e7d5c1e268d7d11647bf375c1475afca5972ef94e68efc33d5b2b0278d58dd1ee47

  • SSDEEP

    196608:w99VJuWB/N5aq5lD4jmv9Z4I7PF/tkaWxMBEjbdvzA:w9UWB/N5hlD4jmv9eIDdeaWxMBEjbdvs

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8DBSetupV09.exe
    "C:\Users\Admin\AppData\Local\Temp\8DBSetupV09.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf7_temp_0\irsetup.exe
      __IRAOFF:520716 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\8DBSetupV09.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf7_temp_0\irsetup.exe

    Filesize

    113KB

    MD5

    b109bd80c171e337d0aae618a914039c

    SHA1

    fbf5028c9bc80e438b5e34a3c1480839c20d3acf

    SHA256

    c686535eff4888ae75410d643b6aff4de5a927f1b46213682b5a2972fe2a6215

    SHA512

    dd762f58e4174274912ce74b5d2bbd8bb715820b2b5e7f396eac4de09277d4fcb1687aaab8684262d2dcbc74de3da02b10f89ed4b9f7c42971cb65505cbbf858

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf7_temp_0\irsetup.exe

    Filesize

    80KB

    MD5

    e2a9a33e5b737d66da18b30f6d598a2a

    SHA1

    1ee0510d4e0377b36b126340c46c4a9447ce4dce

    SHA256

    57e2381c9afe286765920aea8ceccc8daf2f9f20cae069c805ff537d68c392e3

    SHA512

    97fc0ef5bdc7db626e83011f979843212ea77f290b605fb5cd1ac0ed4b9aafb52bbd37e75ba6d163efbfb96463be9be3884f5cd39e3133c07e45e10748fafb5f

  • memory/3860-4-0x0000000000400000-0x0000000000527000-memory.dmp

    Filesize

    1.2MB

  • memory/3860-20-0x0000000000400000-0x0000000000527000-memory.dmp

    Filesize

    1.2MB