Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 14:38

General

  • Target

    3a132d79ff5b577c8ea00bad8da6304d.exe

  • Size

    283KB

  • MD5

    3a132d79ff5b577c8ea00bad8da6304d

  • SHA1

    3347daee9fa051b316b93c1541bbb0908696c2f8

  • SHA256

    c8ca2cde76eafffe4bb6640ef8f9eb5acefaf0efaec37048ff058400248ab019

  • SHA512

    9ac5912a9771f76c423f62bc6d7a0cc941ed6f1f59429ddc70d18d614f8d7378f62324eeea244e0af17cb5183c4d8fcb99c2f3f07078803d53b48752c76d610a

  • SSDEEP

    6144:VDplsxscrEZGUT1eIbLNPSkLpwDDMfZbwVts92qo1bY:1byEZTeWsJDMdwV292qo1b

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a132d79ff5b577c8ea00bad8da6304d.exe
    "C:\Users\Admin\AppData\Local\Temp\3a132d79ff5b577c8ea00bad8da6304d.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\3a132d79ff5b577c8ea00bad8da6304d.exe
      C:\Users\Admin\AppData\Local\Temp\3a132d79ff5b577c8ea00bad8da6304d.exe startC:\Users\Admin\AppData\Roaming\53867\79E4F.exe%C:\Users\Admin\AppData\Roaming\53867
      2⤵
        PID:1196
      • C:\Program Files (x86)\LP\4FA5\D6BF.tmp
        "C:\Program Files (x86)\LP\4FA5\D6BF.tmp"
        2⤵
        • Executes dropped EXE
        PID:3032
      • C:\Users\Admin\AppData\Local\Temp\3a132d79ff5b577c8ea00bad8da6304d.exe
        C:\Users\Admin\AppData\Local\Temp\3a132d79ff5b577c8ea00bad8da6304d.exe startC:\Program Files (x86)\672D3\lvvm.exe%C:\Program Files (x86)\672D3
        2⤵
          PID:2644
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2852
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2756

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\53867\72D3.386

        Filesize

        1KB

        MD5

        44bb6e12b17cf1e4c2ac82b806b761d6

        SHA1

        32f49e5541f7c84c403ed22c90c7373572e7cd8f

        SHA256

        f84be45b77f275222961412b664bc3457b0c5a443446cffb9f648e0eef969245

        SHA512

        fa53c3c72fc8c25f965b1f719d5b40f1738ea55eb00076ef1f6915cfd36064bb663edaaf515a7167af859a91959358f4cf5774840c33460edbaafe7ff8889742

      • C:\Users\Admin\AppData\Roaming\53867\72D3.386

        Filesize

        600B

        MD5

        a54b5be3d10b1de6e3fa590cc4aa0e34

        SHA1

        6267ee58943ff98436ed5e84685ac73b7a981b0a

        SHA256

        b55660cf3569461b1ba283e6fa823a36bd595e72708180dc2d9b3cc2b5261db6

        SHA512

        e66ce5d6febaee568897c98f9fde57af761100c1852f1fe9623f25538943dc728a587d77ba07a4e9a77bd0daaa628359b27503efac2ee6539e22826fde2cf048

      • C:\Users\Admin\AppData\Roaming\53867\72D3.386

        Filesize

        1KB

        MD5

        4d21b14b15a01a5eef9d1926fba56de9

        SHA1

        cb815c105b31f79afae261fc936a8838a0f70e54

        SHA256

        2af48b6bfe170f7695cdaf1bb920ff87f764372b8d3af9e83dae2caf27f6299c

        SHA512

        7556411a59be657b78904fb68f6b7d2cb1ec0f0f79ac0612a4566a60c4b5dc00bf9ecb2b3740379c3123e93d2913e6773ebb50a87598da03a7c5a9522ecb011d

      • C:\Users\Admin\AppData\Roaming\53867\72D3.386

        Filesize

        897B

        MD5

        e3ba1770890480eefed09af1163b0ecf

        SHA1

        2b9479aca9f7b3fd6e68f667c560aca729740ead

        SHA256

        9c80a18f9ff5d12d6e5e1fd038eb86eaf91c5a41b0007d1ec089ca14d3562698

        SHA512

        cc70de20fa7db16b4ebebdd2ceddedf9f31198751805638fe385deabc18df687079ad6bb6e6068c7667527658e6c8629bc333201c7e11649a8d870e59ff1cebb

      • \Program Files (x86)\LP\4FA5\D6BF.tmp

        Filesize

        99KB

        MD5

        8512e7236d6f175a95604ed7d843b20a

        SHA1

        7f35c53dce0af6129bca3d199a84235df9bd6ef4

        SHA256

        1cd98423b66062336bd5d06de36b0747482abeb4e526a9719d3d659bc3fc0edd

        SHA512

        2031122102d22b834d33eecfb123f422bab250222774f2d2ce1f2d3e9df87a27202979f0cbf42592d92c5c164a133b56272202da1a61d3a84549ddb32fd70542

      • memory/1196-48-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1196-50-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1196-49-0x0000000001DB0000-0x0000000001EB0000-memory.dmp

        Filesize

        1024KB

      • memory/2144-6-0x0000000001E10000-0x0000000001F10000-memory.dmp

        Filesize

        1024KB

      • memory/2144-207-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2144-44-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2144-1-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2144-198-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2144-5-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2144-3-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2144-131-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2144-2-0x0000000001E10000-0x0000000001F10000-memory.dmp

        Filesize

        1024KB

      • memory/2644-135-0x0000000001DA0000-0x0000000001EA0000-memory.dmp

        Filesize

        1024KB

      • memory/2644-133-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2644-134-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/2644-201-0x0000000001DA0000-0x0000000001EA0000-memory.dmp

        Filesize

        1024KB

      • memory/2756-199-0x0000000003DF0000-0x0000000003DF1000-memory.dmp

        Filesize

        4KB

      • memory/2756-46-0x0000000003DF0000-0x0000000003DF1000-memory.dmp

        Filesize

        4KB

      • memory/3032-136-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/3032-67-0x0000000000880000-0x0000000000980000-memory.dmp

        Filesize

        1024KB

      • memory/3032-66-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB