Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2023, 09:33

General

  • Target

    Thetempest.exe

  • Size

    836KB

  • MD5

    1564e0d55798a05392c21c4e32af6c8b

  • SHA1

    538205c2ac6d66f796a25571548c31086c2e231a

  • SHA256

    030ca745bb45c5cba7e0dc933c2f36aa7c27a3716929027e1b9aa64c6ed60f81

  • SHA512

    32dc533f141d22452f97fb3ce58667058b8cf3b1e23659624b2449694a010e41e6909874a808d89306f7fc85c6d2bc2bc2c64a54b9117fe6cd4614c46cfbdd9b

  • SSDEEP

    24576:INPx3Tpgh9NZEak0F5SAz6uc1L9J8xVCT5ATqY2BXY6+g7:mBTMTq2MAz6VL9J8xVCT5AT2Y6N

Score
7/10

Malware Config

Signatures

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\Thetempest.exe
      "C:\Users\Admin\AppData\Local\Temp\Thetempest.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Local\Temp\Thetempest.exe
        "C:\Users\Admin\AppData\Local\Temp\Thetempest.exe"
        3⤵
        • Checks QEMU agent file
        • Checks computer location settings
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2124
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1960

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\fpdton3p.zip

      Filesize

      486KB

      MD5

      1e73cacce02ae20026a81f1e56416aa3

      SHA1

      f491a7301ce11cf11a92c0245c7e03d927422286

      SHA256

      0dd0dd38cde5a14e7d6d0830db62cc7037e521fd042b0b8da0763128b2c0b3f2

      SHA512

      afe77facd8b16cc744ac2277414ffaf83436999d15eb8ac707f8098e2f8ed4cb29b430392ebe46b7fa65b20730615bc33dee9416f7141da5032a630894980a0a

    • \Users\Admin\AppData\Local\Temp\nst4490.tmp\System.dll

      Filesize

      12KB

      MD5

      dd87a973e01c5d9f8e0fcc81a0af7c7a

      SHA1

      c9206ced48d1e5bc648b1d0f54cccc18bf643a14

      SHA256

      7fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1

      SHA512

      4910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll

      Filesize

      927KB

      MD5

      7fd80b1cc72dc580c02ca4cfbfb2592d

      SHA1

      18da905af878b27151b359cf1a7d0a650764e8a1

      SHA256

      1e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190

      SHA512

      13f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3

    • memory/1212-58-0x0000000008B60000-0x000000000A6CA000-memory.dmp

      Filesize

      27.4MB

    • memory/1212-74-0x0000000003B00000-0x0000000003BC0000-memory.dmp

      Filesize

      768KB

    • memory/1212-71-0x0000000003B00000-0x0000000003BC0000-memory.dmp

      Filesize

      768KB

    • memory/1212-70-0x0000000003B00000-0x0000000003BC0000-memory.dmp

      Filesize

      768KB

    • memory/1212-67-0x0000000008B60000-0x000000000A6CA000-memory.dmp

      Filesize

      27.4MB

    • memory/2040-15-0x0000000077120000-0x00000000772C9000-memory.dmp

      Filesize

      1.7MB

    • memory/2040-16-0x0000000077310000-0x00000000773E6000-memory.dmp

      Filesize

      856KB

    • memory/2040-17-0x00000000747E0000-0x00000000747E7000-memory.dmp

      Filesize

      28KB

    • memory/2124-43-0x0000000001470000-0x000000000598E000-memory.dmp

      Filesize

      69.1MB

    • memory/2124-64-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2124-48-0x0000000035D40000-0x0000000036043000-memory.dmp

      Filesize

      3.0MB

    • memory/2124-49-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2124-51-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2124-57-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2124-59-0x00000000000C0000-0x00000000000DD000-memory.dmp

      Filesize

      116KB

    • memory/2124-46-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2124-18-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2124-19-0x0000000077120000-0x00000000772C9000-memory.dmp

      Filesize

      1.7MB

    • memory/2124-62-0x0000000001470000-0x000000000598E000-memory.dmp

      Filesize

      69.1MB

    • memory/2124-47-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2124-20-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2124-45-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2124-42-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2124-44-0x0000000000400000-0x0000000001462000-memory.dmp

      Filesize

      16.4MB

    • memory/2720-69-0x0000000002030000-0x00000000020CC000-memory.dmp

      Filesize

      624KB

    • memory/2720-68-0x0000000002110000-0x0000000002413000-memory.dmp

      Filesize

      3.0MB

    • memory/2720-72-0x0000000000080000-0x00000000000B6000-memory.dmp

      Filesize

      216KB

    • memory/2720-73-0x0000000002030000-0x00000000020CC000-memory.dmp

      Filesize

      624KB

    • memory/2720-66-0x0000000000080000-0x00000000000B6000-memory.dmp

      Filesize

      216KB

    • memory/2720-61-0x0000000000080000-0x00000000000B6000-memory.dmp

      Filesize

      216KB

    • memory/2720-60-0x0000000000080000-0x00000000000B6000-memory.dmp

      Filesize

      216KB

    • memory/2720-115-0x0000000061E00000-0x0000000061ED2000-memory.dmp

      Filesize

      840KB