Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/02/2024, 14:06

General

  • Target

    9754ed1850613133670ce6744da7bf2c.exe

  • Size

    304KB

  • MD5

    9754ed1850613133670ce6744da7bf2c

  • SHA1

    5f6a5ee9f74fee0a69a96ee68b43ac1f06279bcf

  • SHA256

    d0024fbc2f166639aab20236e9fad73d58c7579a13921db27ba2902290f81c1d

  • SHA512

    fa6a95fb66bb9539aee13e7f5aae044ce966cabc5d0e68f3948337bc123b6f14664999c1d2a08b8f4a0919a57e1d80b00f3dfd1a2f5c585107f78f36381859d9

  • SSDEEP

    6144:ascPtZKAWVNHZ2iSgSVn5+7jIdUDETTq7xPRU3P:rMoVNHZ1vSVI78dfaNPRWP

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Nirsoft 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 11 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9754ed1850613133670ce6744da7bf2c.exe
    "C:\Users\Admin\AppData\Local\Temp\9754ed1850613133670ce6744da7bf2c.exe"
    1⤵
    • Modifies firewall policy service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\SysWOW64\ntkernelloader.exe
      C:\Windows\system32\ntkernelloader.exe /stext C:\Windows\system32\micdriverz.dll
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:3112
    • C:\Windows\SysWOW64\winamptürk.exe
      C:\Windows\system32\winamptürk.exe
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\SysWOW64\winamptürk.exe
        C:\Windows\system32\winamptürk.exe
        3⤵
        • Modifies firewall policy service
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:3152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\mswinsck.ocx

    Filesize

    106KB

    MD5

    3d8fd62d17a44221e07d5c535950449b

    SHA1

    6c9d2ecdd7c2d1b9660d342e2b95a82229486d27

    SHA256

    eba048e3a9cb11671d0e3c5a0b243b304d421762361fe24fd5ea08cb66704b09

    SHA512

    501e22a0f99e18f6405356184506bc5849adc2c1df3bdee71f2b4514ab0e3e36673b4aecbd615d24ebb4be5a28570b2a6f80bd52331edb658f7a5f5a9d686d10

  • C:\Windows\SysWOW64\ntkernelloader.exe

    Filesize

    43KB

    MD5

    588ab9262f42d01d153257ce3b71ebfe

    SHA1

    09e06a95a39ed524b8c85cb26bc9e8ce6ad57bfa

    SHA256

    4fce527ab68ba2d951f35ece37bff7ca3eb4b83e37ff903c49c0d6f4882610b8

    SHA512

    a08492b26aa2b0c4f2c6ebba51a160e8905392b528f3b38bd757553c9187de7891d8aeee75c7f9296d869d38590ecc71facb9512e8dee42f8f9729cc31de1b6d

  • C:\Windows\SysWOW64\optrves.dll

    Filesize

    817B

    MD5

    cdd0490b4c9b4e3f22e5ff0a07684189

    SHA1

    81d8cf232768d5f6e74129494e83207846d8c984

    SHA256

    530c012e704448d6832a17da37e3f2fb9fa2ce577bceee27b19aaeaf1788a099

    SHA512

    2fe153b954203d794d838e72faaea3162662d7ff9dcda5f935d2f49b067f9b138e6576342482a140bb9ee8f5d0e16c7b8a3a11f46d7d4e2e801ebecce5fc2ddd

  • C:\Windows\SysWOW64\optrves.dll

    Filesize

    1KB

    MD5

    6c07bab3f3f820cefd024c129a87a0c5

    SHA1

    16409c77aed06f0147ce4ad47c85db319e54610c

    SHA256

    89313ab556ac98e57dd07e2a7a604589780a91f3c0b1c05efe1505e80eb4ede1

    SHA512

    9123768b8a053a0f87b8e2524ddf9e0dad59a759878a8dca4ce0b6e95d3f7a5fe89558526952ac9aae6b439f22135bbabace2074f2e89551ab26f47f649bd718

  • C:\Windows\SysWOW64\winamptürk.exe

    Filesize

    304KB

    MD5

    9754ed1850613133670ce6744da7bf2c

    SHA1

    5f6a5ee9f74fee0a69a96ee68b43ac1f06279bcf

    SHA256

    d0024fbc2f166639aab20236e9fad73d58c7579a13921db27ba2902290f81c1d

    SHA512

    fa6a95fb66bb9539aee13e7f5aae044ce966cabc5d0e68f3948337bc123b6f14664999c1d2a08b8f4a0919a57e1d80b00f3dfd1a2f5c585107f78f36381859d9

  • memory/3112-18-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/3112-19-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB