Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/03/2024, 17:50

General

  • Target

    2a8a678f8da52aaf164d6cd177ccb29693d1c1b1f32bc0de701a5ec98944a316.exe

  • Size

    453KB

  • MD5

    6e78ddea5e9b567e9afc0511f6fdd0ab

  • SHA1

    3f0cb1a90c76a12536277af1f936a14a62fcfe2a

  • SHA256

    2a8a678f8da52aaf164d6cd177ccb29693d1c1b1f32bc0de701a5ec98944a316

  • SHA512

    f582e68ed23ba3a620174c281710bf982f48600c1b7ff42e9cb30cec26491a85f799496a3ebad708c0d5504faecbc658919f0b80d32528ac85bf81aa56ebdfbd

  • SSDEEP

    6144:8kLYyvZFsjpHQvXrlHyJzVJot3aERiLTwEYYxNdZ:8kLYyourOWaE0TGY

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a8a678f8da52aaf164d6cd177ccb29693d1c1b1f32bc0de701a5ec98944a316.exe
    "C:\Users\Admin\AppData\Local\Temp\2a8a678f8da52aaf164d6cd177ccb29693d1c1b1f32bc0de701a5ec98944a316.exe"
    1⤵
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\sysctl.exe
      C:\Windows\system32\sysctl.exe
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:3552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\sysctl.exe

    Filesize

    454KB

    MD5

    a1afda57c228671b7918205325b27b4b

    SHA1

    948b59fce2942556d7ff37f6b4801f6a5da31208

    SHA256

    31a887e94d5ea678e816d13c3931c671fa8fc90474dacb3af1521ed4463b42b3

    SHA512

    e25889c1463343255e2f4b182bcf2d567910200e33785feface66248432cccc8d09d2b618fe8eb6fb78297303dd0e0f377dcde669b3b502c3291fe478a678d6a

  • memory/3552-7-0x00000000021E0000-0x00000000021E1000-memory.dmp

    Filesize

    4KB

  • memory/3552-9-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/5072-0-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/5072-3-0x0000000002200000-0x0000000002201000-memory.dmp

    Filesize

    4KB

  • memory/5072-8-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB