Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    128s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 02:29

General

  • Target

    24809088081729df9e108fb7fb173adf.exe

  • Size

    12KB

  • MD5

    24809088081729df9e108fb7fb173adf

  • SHA1

    b877eb9b837f4d28a7a28f4eacdfe7f294abc1b0

  • SHA256

    55ff1cff58e988ab8f40830053c3fe31b69183b4be4ae5cd038a652037f54a35

  • SHA512

    9f0833e83920afa01f42811d25ca83805a5c3f3e0188151fe0b0f46da434809dbd23fde671d25e20a92de051133e143ed644ad98588e722cda0eb283c5c677b5

  • SSDEEP

    192:vpdrGxaQ4KmngdYJwOHrJEBoU6EuQ1PhMBhtwGN3THPFt5ww/:/NbZJJwWrJXUx7ahfNNt/

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24809088081729df9e108fb7fb173adf.exe
    "C:\Users\Admin\AppData\Local\Temp\24809088081729df9e108fb7fb173adf.exe"
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\ctfmon.exe
      ctfmon.exe
      2⤵
        PID:2116
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\wewt0.bat" "
        2⤵
        • Deletes itself
        PID:1768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\wewt0.bat

      Filesize

      274B

      MD5

      1aa76039612c298f3b03eea5b947d5f1

      SHA1

      22e57bedbadf91ac6280441a8447c3062b186761

      SHA256

      e271d20696b4c645d30bff6b2d2026a9a2091fa9f13b6bf3ea45d27c5acc3bdb

      SHA512

      b87443962f280af281098a2ccf30ba4cbdbf0681befcbbaa4b9a29b1e2f3b17e29d62651c6d1fcff31e3048872f42e04b754feed5e14d7e4302de72fea12c11d

    • memory/1752-0-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1752-1-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1752-5-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1752-9-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1752-21-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB