Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18/01/2024, 05:10

General

  • Target

    Start11v2-setup.exe

  • Size

    48.7MB

  • MD5

    67339d3878b0390dab5c52e16a328cf5

  • SHA1

    87eb6da8c5375fb1002fa06d39ea34c91dbb3ff3

  • SHA256

    cf01ff76c1e9f05f683f1d95527926b613fba28624360ba03b5f042c0346460a

  • SHA512

    1fa821797c6650053f6ffb0504a42b1f8af33e8b6bc08f07e42dc157fb5815110b97d43a41276ab7ee210652b80382cc93652d5b459b616de88b1c4e46ce7652

  • SSDEEP

    1572864:QGRnm/K7j/QLcvj1Po1DhW7bs5tbbsOG4PBF:QSnmuoIvjFUW/IbfF

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Start11v2-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Start11v2-setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1936418 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\Start11v2-setup.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-3601492379-692465709-652514833-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:2244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    308KB

    MD5

    b978ad8cbff95a0c15f7c251e889938f

    SHA1

    d216ce2d1ec9a9f1b1e24ca7f310c63a7baa6718

    SHA256

    29b1c67b829f5c4935a70916195025068ad78b55426deaf7c98d9f7d406cc4ff

    SHA512

    7fa5418993fb2adb80ff47901e082f230a143d6924f31e621e5f38d3f5f7780c8264b4abc9078b7f8c6055153319b3eb85ae752dd05cd95a9799079a1f61ef57

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    325KB

    MD5

    a0c83ffeb7b74f75740d0752f9d5d52f

    SHA1

    66351501869a3df9852084398762493d7ddc4a4a

    SHA256

    a940eb51115a33b60aa6e89ef9bdd99d5a9ae853980eddeff72746071a801b93

    SHA512

    6436cbe40f3bbf1cacaf2e5018a53fd23de52ed9ddcd2b6e6133a2faca8fd3e0e841f5ded7eab96b9930b41d5b3074699fdbabdb75378928a58b3624f332f558

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    893KB

    MD5

    039afa525b9d8d821cac98e362a89142

    SHA1

    9d34684ba13c994066c74ad5259992dbd3291d38

    SHA256

    009b091d40cd06f706ab99e722c1619d24668d57c9f1e29140320d59a4396e6d

    SHA512

    4191871107ddb742aa3524b785928695be0968105558b0a5f7e344caab6394565848a146786b4fa00b0c56ef535151016425b516b13763f90f9630e5751cc5e4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    285KB

    MD5

    7cb707b7d937d4c29e667ec3d57707e0

    SHA1

    85b78b2b597bbad78a8912a0ce47696f8f0a1f5c

    SHA256

    b4a89d59b9fd4e43684069a5ac20642c6eaae65e0a38dd4fdb5f5010d1029926

    SHA512

    4cecfd79b7d8a6acb1559fea8cfda123035b8c772d06b43bebe46aed94707fd2d7f96f4749b3f69270f78f763184baeadf5bd5c45b96d0163c8489857d21b17f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    307KB

    MD5

    10df39da85f475a2a338dafe7f070d5a

    SHA1

    f6c7f919d16d959991ca89654241936a74e8a67d

    SHA256

    865c2c69ab995ba2275b4f78f82a4f26256515a1fd3f80e935ad7c3c3022648d

    SHA512

    d777bcc6924fe2229d7af2eed8426d37b19fd1302e8af158aafe0a83df7766338ddad7a94d9c78bc6d0262d0ba6de24858535ed16e5e40bcc8c14c7be1cf00e9

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    309KB

    MD5

    ab83f31bedc607b70927b05fa8c6c27a

    SHA1

    3d899679fe14e73bb27f6e8523183eb6b56b60f5

    SHA256

    fd8f409e2e29f1de2fd019ef9fe85304f8e7260b31b98ab0a1ba31be2ebfbee1

    SHA512

    74793a090c10b9b4a97b41a4cd87cf2164817e8347e05feb25d42d15b5447708d8ba9446701bb8c6c7ca9471ae482efe0d6f5f158ad6a864ea3813c01543399b

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.1MB

    MD5

    2574399d99623c5535c90068d94a6315

    SHA1

    c79d8066f63f94d9daabd426913ecee2c763ca6d

    SHA256

    37f2db4f3d9f4070ce72137ef6aef9842d488bfb4e19493ab4ce146e4cdf21b9

    SHA512

    be7bad36b9e04ec4b327c5d6beaecc7035ce5df239485a62c60dfde35c824e384add68b6e736cf3cc28d7a9a6f7c2382d17c280a96ed668ef6635dce057693be

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    333KB

    MD5

    2d17789ef0dbe84178cdc838937fe550

    SHA1

    04b98339cf54b0c9646bc72b383027a643d93de0

    SHA256

    5d2a0423e964bd304c3beee89a54a6a7fb034550f15150dc9a116f9c70bc861a

    SHA512

    fbca936bf1a357643529298e7dee005c8d57fe4616f8445e52baca6ad5e5120acec18a47c885e2cb8570bcea4bf697d096d455aa49a997432dac6fff2de0a34a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    253KB

    MD5

    ca9c1e7da7315e48de930f0b3d41456e

    SHA1

    3de8babe0a9c0cc709fdaa580612241fd83a3d2f

    SHA256

    bbcc9227fc25d24ce7e5737fe1d1e822e98f2386aea06bd170b4ab0dbd66df99

    SHA512

    fc973f56f9464be04fe14fcf94bac8a0818299787d16e3b53225a7d6de9c9861dbe86b15ab6ace07a137e6d3b2cd3c398c840b4ad94c8f5d104868292ba90270

  • memory/1268-19-0x00000000033A0000-0x0000000003788000-memory.dmp

    Filesize

    3.9MB

  • memory/1268-17-0x00000000033A0000-0x0000000003788000-memory.dmp

    Filesize

    3.9MB

  • memory/1268-14-0x00000000033A0000-0x0000000003788000-memory.dmp

    Filesize

    3.9MB

  • memory/2244-20-0x0000000000B00000-0x0000000000EE8000-memory.dmp

    Filesize

    3.9MB

  • memory/2244-54-0x0000000000B00000-0x0000000000EE8000-memory.dmp

    Filesize

    3.9MB