Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 18:57
Static task
static1
Behavioral task
behavioral1
Sample
b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe
Resource
win10v2004-20221111-en
General
-
Target
b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe
-
Size
369KB
-
MD5
a9f53f717119d87ef37cd69455bdf7c8
-
SHA1
558d1d89590e28d305ad31c3dde0e3b1dd4a9d92
-
SHA256
b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e
-
SHA512
3168b45551e29474a0c5d267de367c5d343336aa8372e77974f73840fd4f5289a2140134710f7e723cd38033e79016f5a34109269874f6169a6479892882a6d0
-
SSDEEP
6144:0YKgiBqURlqw4FVSa1IOi8ms255DlQMX8Pn6YWiRI716L17Ab:49BqW49jKO8pKMXcnl9RI71u1Ub
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral1/memory/1756-70-0x000000000041F030-mapping.dmp modiloader_stage2 behavioral1/memory/1756-75-0x0000000000400000-0x0000000000421000-memory.dmp modiloader_stage2 behavioral1/memory/1756-77-0x0000000000400000-0x0000000000421000-memory.dmp modiloader_stage2 behavioral1/memory/1756-78-0x0000000000400000-0x0000000000421000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 1000 winini.exe 1756 cvtres.exe -
resource yara_rule behavioral1/memory/1756-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-67-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-72-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-74-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-75-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-68-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-77-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-78-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 1720 b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe 1720 b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe 1000 winini.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\winini.exe" winini.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1000 set thread context of 1756 1000 winini.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1000 winini.exe 1000 winini.exe 1756 cvtres.exe 1756 cvtres.exe 1756 cvtres.exe 1756 cvtres.exe 1756 cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1000 winini.exe Token: SeDebugPrivilege 1000 winini.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1720 wrote to memory of 1000 1720 b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe 27 PID 1720 wrote to memory of 1000 1720 b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe 27 PID 1720 wrote to memory of 1000 1720 b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe 27 PID 1720 wrote to memory of 1000 1720 b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe 27 PID 1000 wrote to memory of 1756 1000 winini.exe 28 PID 1000 wrote to memory of 1756 1000 winini.exe 28 PID 1000 wrote to memory of 1756 1000 winini.exe 28 PID 1000 wrote to memory of 1756 1000 winini.exe 28 PID 1000 wrote to memory of 1756 1000 winini.exe 28 PID 1000 wrote to memory of 1756 1000 winini.exe 28 PID 1000 wrote to memory of 1756 1000 winini.exe 28 PID 1000 wrote to memory of 1756 1000 winini.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe"C:\Users\Admin\AppData\Local\Temp\b7791d1985f604a1e430db1a314d8e668a116368fbdbd1c0eec7c819f794572e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\winini.exe"C:\Users\Admin\AppData\winini.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\\cvtres.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1756
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
81KB
MD5aef8b712ff626582b9d987ffbf9d8418
SHA1105c24ca1d448040ddfdf69ac48438f3c0ce8ca1
SHA256b4278a8b73e26acf0c97fcfcc4f04cb1ec63fceb25aa22028908e7f0bd858997
SHA512d5a99fb67f38a347b0c58b35c5b37e8cda3d2e2b23acef7d743d69bee1b3e357ded05351f20f03786098f7731c29e7b5442f60dfd8f0940b283f92d195143666
-
Filesize
81KB
MD5aef8b712ff626582b9d987ffbf9d8418
SHA1105c24ca1d448040ddfdf69ac48438f3c0ce8ca1
SHA256b4278a8b73e26acf0c97fcfcc4f04cb1ec63fceb25aa22028908e7f0bd858997
SHA512d5a99fb67f38a347b0c58b35c5b37e8cda3d2e2b23acef7d743d69bee1b3e357ded05351f20f03786098f7731c29e7b5442f60dfd8f0940b283f92d195143666
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
81KB
MD5aef8b712ff626582b9d987ffbf9d8418
SHA1105c24ca1d448040ddfdf69ac48438f3c0ce8ca1
SHA256b4278a8b73e26acf0c97fcfcc4f04cb1ec63fceb25aa22028908e7f0bd858997
SHA512d5a99fb67f38a347b0c58b35c5b37e8cda3d2e2b23acef7d743d69bee1b3e357ded05351f20f03786098f7731c29e7b5442f60dfd8f0940b283f92d195143666
-
Filesize
81KB
MD5aef8b712ff626582b9d987ffbf9d8418
SHA1105c24ca1d448040ddfdf69ac48438f3c0ce8ca1
SHA256b4278a8b73e26acf0c97fcfcc4f04cb1ec63fceb25aa22028908e7f0bd858997
SHA512d5a99fb67f38a347b0c58b35c5b37e8cda3d2e2b23acef7d743d69bee1b3e357ded05351f20f03786098f7731c29e7b5442f60dfd8f0940b283f92d195143666