Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    15/08/2023, 06:56

General

  • Target

    TNT Original Invoice.exe

  • Size

    860KB

  • MD5

    750f2cff77e731de35fd0894d5ef0e91

  • SHA1

    8f5760e3d3f44e1b90d793de3666a24f66bdb6da

  • SHA256

    bd9df3adf1e6c84fcab2206d63d2f02e3f1ce1b715c09459d21ff47c09cac2f8

  • SHA512

    61de1f098f0b4d11a96bf7503a7bd4938d1d97b7afdfd6c9d93dcab04372810c557367e1c940d9b2ad9765f7195eaa2842b40bdd5871baeadfb2254badb1d66c

  • SSDEEP

    12288:hyOV/OSNlLvtCEfdSM1RHBWa71fXMaZT0IOeMO5ws3kf/v55BE0uDvZiJbyUdmOh:hypilLvtC/MwO1ffZTJXesg3TytDmA

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yFKGwGbKipWSgR.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yFKGwGbKipWSgR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2DD4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1728
    • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe"
      2⤵
        PID:2724
      • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe
        "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe"
        2⤵
          PID:2736
        • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe
          "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe"
          2⤵
            PID:2768
          • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe
            "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe"
            2⤵
              PID:2780
            • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe
              "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe"
              2⤵
                PID:1340

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp2DD4.tmp

              Filesize

              1KB

              MD5

              0835ddbcd6c04dbb8eff90117443b19e

              SHA1

              5b4e81ad6506333e1b76d2b8cbaf45d4ad988d3d

              SHA256

              e7702587f41cf735cb38ef90d69fb266369cdb82a6c0864a96a62e1b82e71b97

              SHA512

              4e40eb0846a1523cd41c3065834d61614ff1ec8b161e749816a9d521a3863a4c3d69319883c19ee2e8a67ec3f49f22f03da33fb57ce3ab95b957e9017ca251c0

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YLW6UHTC9MQ8WJIIKKUC.temp

              Filesize

              7KB

              MD5

              81241094b82108bfe3166132b0176b1b

              SHA1

              e71c8b15b3cb83ecd59bd0641251b5d11ad0ce2d

              SHA256

              2f4e5de6931567e1a3e4bbce37fe9ba32ff600a51865a255570419b609718b08

              SHA512

              694b6b84b0fa6bee4f75c6b4bcab69bc537b88b7e2d2157a1ece624be8b4d4564d79da95ec73dad83deb3035f6d08173b078b394e1686ff59d3422de7aee36df

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              81241094b82108bfe3166132b0176b1b

              SHA1

              e71c8b15b3cb83ecd59bd0641251b5d11ad0ce2d

              SHA256

              2f4e5de6931567e1a3e4bbce37fe9ba32ff600a51865a255570419b609718b08

              SHA512

              694b6b84b0fa6bee4f75c6b4bcab69bc537b88b7e2d2157a1ece624be8b4d4564d79da95ec73dad83deb3035f6d08173b078b394e1686ff59d3422de7aee36df

            • memory/2604-59-0x0000000004E90000-0x0000000004ED0000-memory.dmp

              Filesize

              256KB

            • memory/2604-58-0x0000000074B90000-0x000000007527E000-memory.dmp

              Filesize

              6.9MB

            • memory/2604-55-0x0000000074B90000-0x000000007527E000-memory.dmp

              Filesize

              6.9MB

            • memory/2604-60-0x0000000000640000-0x000000000064E000-memory.dmp

              Filesize

              56KB

            • memory/2604-61-0x00000000057E0000-0x0000000005898000-memory.dmp

              Filesize

              736KB

            • memory/2604-57-0x0000000000470000-0x0000000000480000-memory.dmp

              Filesize

              64KB

            • memory/2604-56-0x0000000004E90000-0x0000000004ED0000-memory.dmp

              Filesize

              256KB

            • memory/2604-54-0x00000000001D0000-0x00000000002AC000-memory.dmp

              Filesize

              880KB

            • memory/2604-74-0x0000000074B90000-0x000000007527E000-memory.dmp

              Filesize

              6.9MB

            • memory/2856-79-0x000000006F9E0000-0x000000006FF8B000-memory.dmp

              Filesize

              5.7MB

            • memory/2856-76-0x000000006F9E0000-0x000000006FF8B000-memory.dmp

              Filesize

              5.7MB

            • memory/2856-77-0x0000000002730000-0x0000000002770000-memory.dmp

              Filesize

              256KB

            • memory/2856-84-0x000000006F9E0000-0x000000006FF8B000-memory.dmp

              Filesize

              5.7MB

            • memory/3000-78-0x000000006F9E0000-0x000000006FF8B000-memory.dmp

              Filesize

              5.7MB

            • memory/3000-75-0x000000006F9E0000-0x000000006FF8B000-memory.dmp

              Filesize

              5.7MB

            • memory/3000-80-0x00000000027A0000-0x00000000027E0000-memory.dmp

              Filesize

              256KB

            • memory/3000-81-0x00000000027A0000-0x00000000027E0000-memory.dmp

              Filesize

              256KB

            • memory/3000-82-0x00000000027A0000-0x00000000027E0000-memory.dmp

              Filesize

              256KB

            • memory/3000-83-0x000000006F9E0000-0x000000006FF8B000-memory.dmp

              Filesize

              5.7MB