Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06/01/2024, 10:09

General

  • Target

    45f5982659f8859a571e5e7428212d71.exe

  • Size

    134KB

  • MD5

    45f5982659f8859a571e5e7428212d71

  • SHA1

    44311718558d59126bf46ff11373fb3b65cfb338

  • SHA256

    e6fc16832bfea3a36cddafcb29380e31aad6a1e0c867952705b1ea33792312a5

  • SHA512

    7b8a8fde89298304b73ebeb37c32d2ab57b5354d781e09e39b855ff9f753b8b3b944ad258af3741b60b77af5d0a09c9df4e355a19659e0d1f017ba0c2f0d1e78

  • SSDEEP

    3072:z6Y86ICOgKZBEt3t04XaWxIBUFCneGFYYBuVTCFDQ:OY86kgKs3t0PWWBCUeukCFE

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45f5982659f8859a571e5e7428212d71.exe
    "C:\Users\Admin\AppData\Local\Temp\45f5982659f8859a571e5e7428212d71.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\Sxypia.exe
      C:\Windows\Sxypia.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Sxypia.exe

    Filesize

    67KB

    MD5

    1ade09aba906ad432174fadc234fd297

    SHA1

    68f3d643610dcadc25ff8b7a24daffcc5fdf8332

    SHA256

    3fbec6531cb95d2733a741e4c96c0bb67b89ba04c0803d5398a154417571d302

    SHA512

    1ebe6b26906a5541103a3409e32276590436fd74b97f26d154193870022627201e67a7cd3ba892c84ed3bb37a51b52bc7c1b2a76fdd74c689447162bd17f4bfd

  • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

    Filesize

    344B

    MD5

    5cb60d15f569d1a768e7c5e5d64534b5

    SHA1

    a525c9f9e049cece3757051cdabbb39b7300b57f

    SHA256

    ae83ad4fe62a84ddf2ad0189aa899156ba6ea1bcf301f7d3f6ff965a17f5002c

    SHA512

    4bc2880169d52daa2f98dbb11f17abc380a36436018fc1d9cabba690952720680b7d6dfb57752d426fcff1345387489c0278e68c4239fbd7f62001dbfe5cd1f1

  • memory/2092-41669-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2092-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2092-2-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2092-1-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2092-14467-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2668-48311-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2668-34165-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2668-9-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2668-48312-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2668-48313-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2668-48314-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2668-48315-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2668-48317-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2668-48321-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2668-48322-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB