Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    143s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 05:14

General

  • Target

    2995c500fad1d1cf8b5be0380f6ea6bd.exe

  • Size

    127KB

  • MD5

    2995c500fad1d1cf8b5be0380f6ea6bd

  • SHA1

    fb6fe606662973380b9a580a990f0fe194edba80

  • SHA256

    6856f73cf4da248af188a08f275d3829d4cf31c83ce5da8b94cb30a1834ffbef

  • SHA512

    e22c412dcf0e2edadb2d4d1de3cdd7b91f0530f96179119d83843a128afd33f4a178f7dfcbe30accb31d829bcebe759c0e4aa3bae567a9e1cb6fbe369612725f

  • SSDEEP

    3072:Pgj+t/SA5EZv+Py9IPEvMnMpDBPRBovupuMmg6oS:PgjG1W1GPbMp1pBcdr

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2995c500fad1d1cf8b5be0380f6ea6bd.exe
    "C:\Users\Admin\AppData\Local\Temp\2995c500fad1d1cf8b5be0380f6ea6bd.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\coolserver.exe
      "C:\Windows\coolserver.exe"
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\coolserver.exe

    Filesize

    127KB

    MD5

    2995c500fad1d1cf8b5be0380f6ea6bd

    SHA1

    fb6fe606662973380b9a580a990f0fe194edba80

    SHA256

    6856f73cf4da248af188a08f275d3829d4cf31c83ce5da8b94cb30a1834ffbef

    SHA512

    e22c412dcf0e2edadb2d4d1de3cdd7b91f0530f96179119d83843a128afd33f4a178f7dfcbe30accb31d829bcebe759c0e4aa3bae567a9e1cb6fbe369612725f

  • memory/1724-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1724-3-0x00000000003D0000-0x00000000003E0000-memory.dmp

    Filesize

    64KB

  • memory/1724-9-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1724-10-0x00000000003D0000-0x00000000003DD000-memory.dmp

    Filesize

    52KB

  • memory/1724-11-0x0000000002850000-0x00000000028A5000-memory.dmp

    Filesize

    340KB

  • memory/2672-16-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-21-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-17-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-18-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-19-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-20-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-13-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/2672-22-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-23-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-24-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-25-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-26-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-27-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2672-28-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB