Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 14:06

General

  • Target

    1af70c7e2f2c31d4d9f91e3e60d5dde3.exe

  • Size

    188KB

  • MD5

    1af70c7e2f2c31d4d9f91e3e60d5dde3

  • SHA1

    97bda031c9a0166f808474614b18099ce8734319

  • SHA256

    d388cb1615cf29a24749d1331e09ea4ea2837c3ba99decca3bf114c50b59cfe7

  • SHA512

    b3d4ee199d298b1a1707b36bee31ed434b864be33cf46e3c3ac668c90657d31b68dcc892d5dd5ba52858ad85b84dd8a5922ffe4b4a9ae9673849b49d0855766a

  • SSDEEP

    3072:mNuBD8urPQYRI2x/wxlmxCpOtyv6EnbcmVhRS33I/zB0voeW0Hqo+Ew3aUo+lL:mN2rFuA/wjqCpyySENDRz3epKo+Po

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:2040
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1248
          • C:\Users\Admin\AppData\Local\Temp\1af70c7e2f2c31d4d9f91e3e60d5dde3.exe
            "C:\Users\Admin\AppData\Local\Temp\1af70c7e2f2c31d4d9f91e3e60d5dde3.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1752
            • C:\Users\Admin\AppData\Roaming\Loicef\ygcua.exe
              "C:\Users\Admin\AppData\Roaming\Loicef\ygcua.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2984
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpaa22d686.bat"
              3⤵
              • Deletes itself
              • Suspicious use of AdjustPrivilegeToken
              PID:2308
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1188
          • C:\Program Files\Windows Mail\WinMail.exe
            "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
            1⤵
            • NTFS ADS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:2248
          • C:\Windows\system32\conhost.exe
            \??\C:\Windows\system32\conhost.exe "-1759180980-1981033504934869992082136498-279674860-1274481935-176343631563792561"
            1⤵
              PID:1884
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:1052
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:2944
                • C:\Program Files\Windows Mail\WinMail.exe
                  "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:524

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E6024EAC88E6B6165D49FE3C95ADD735

                  Filesize

                  558B

                  MD5

                  3cc0012f96f8f44164c18d7de05023d9

                  SHA1

                  c8feb560d751fe720c8bdb53f5e78aa92abb9a9e

                  SHA256

                  2654c273c211ae1afc60a7736153a853142e3db028417206948576d1d57bf5d5

                  SHA512

                  626746176663e2460b18f1eb245306107060c172c4e65ad710dd75ec0b348d8f000342c0dd2f7ea3bb2e0796f61e1ddd2cd77c312d6a177ff2e70a10b68cc6af

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  509cc0223745b2d14840f42f6bf25e9c

                  SHA1

                  f5f559304967c992de920a939b9e3c1b2c8e8f6f

                  SHA256

                  c5e9aba0648b34359be892beec2695691a0606246b9861e08527bda65c471f73

                  SHA512

                  68eda78dc05e5a751c7c28213e5bebb5e479c8ea2457b059c0d5c0c763617b059894cb89d3bf011dd3d23a18d08402087ab08d7b754b35fd94a320c3be028aa3

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E6024EAC88E6B6165D49FE3C95ADD735

                  Filesize

                  232B

                  MD5

                  b15b6fa556198a36e10de9c2adb411ac

                  SHA1

                  a80d03b7bf8d034006dba2c9895338d5cdb7098e

                  SHA256

                  1b2f3b1fa5f83963298eac8c2ca4348b63debec1858b296a05378e78e3f663c1

                  SHA512

                  0c67b1f336291760fbe49e4ffc67e93bd0668537973edbab98d8b45e0621f0fa0f3815eebccaaa018c2c9b0a86b0c874bd517c3eb0bb8129373d8d3d33e72018

                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore

                  Filesize

                  2.0MB

                  MD5

                  ec114f7a90719e737aa322c6077dd99d

                  SHA1

                  951ea1a1cf17c5b06499e89c726e3fd6305d7779

                  SHA256

                  e2c16769d049bb50c69f71ab016e8c8d37da1913b1cb74b76159117b070612d5

                  SHA512

                  d9bd7becd54a27967711a6ea4396123039d97b3ae16e61458b9a80d80dabfc5eeb6c438ab7a2075079de12f6430768a7dec57932318ef25b790509a43dc521df

                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.chk

                  Filesize

                  8KB

                  MD5

                  a1cd20c43d2d01db347d0ea451f13425

                  SHA1

                  9fe1ca7547478a0da45501a573d4185659e802b4

                  SHA256

                  d39c38cf8034a1b1b9090328fd503a256327bb270b17db83dde19cb155f125ad

                  SHA512

                  6a3fc3d5e0de4f70c14db4c55f2a9f7decc7b5430335936f08c8b8cd078afa6d3f235f7b27e936151ab64e60162997d7beda10dbcb0909b686947b75dc498580

                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log

                  Filesize

                  2.0MB

                  MD5

                  b01a0ebe648925380d50c8d17a1ad06f

                  SHA1

                  643c2bb44df8b03cea93932d58977eb5e64d5aa3

                  SHA256

                  c2c995d0deda985d0d24431348ef674f7ade915cb41545a4d198689f9ceb7b0e

                  SHA512

                  78532a6c514958595609bd7ec95fb48b3f791752429a12b5e96e9b37df321bcd7255807c1349080ac286e7799c6d7349c4c3c062b74eda30dd9039beefe6983d

                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log

                  Filesize

                  1.6MB

                  MD5

                  8dbf1feead310a0564718f29e75c0a6c

                  SHA1

                  d33f793f76d06d99beb10d6a719085709e181951

                  SHA256

                  3da65347335a2166b6eb4fa09b31addbec3ebe43d39c66c2df94767d2bfe74b2

                  SHA512

                  8afe3335865720fda3454d926b705765988046d61cb14e32a8ed35f5027224f729f0e1225b3cbf35e7b3f5262ed9fba6358f45224df1bc61158605e183ce4aeb

                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log

                  Filesize

                  1.3MB

                  MD5

                  0341ee8a352f9bdafb0c8e20344bde95

                  SHA1

                  710682c2ec67d088f0553ab287fdbaeef4a7e2d1

                  SHA256

                  9e0d8abda6d277e2601048c2a097e7ce59ea9fdfb0e25cbcb64139386e109237

                  SHA512

                  76fb65fccb310a83253d430fe48b7c3e50d5873d7504f0fb46506cdf78872c8fd1167d8d46c79925c40de9bfce1e7c64b8683a2a5d71ef6089905a7ea1a6fa4f

                • C:\Users\Admin\AppData\Local\Temp\CabA757.tmp

                  Filesize

                  65KB

                  MD5

                  ac05d27423a85adc1622c714f2cb6184

                  SHA1

                  b0fe2b1abddb97837ea0195be70ab2ff14d43198

                  SHA256

                  c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                  SHA512

                  6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                • C:\Users\Admin\AppData\Local\Temp\TarBDD4.tmp

                  Filesize

                  171KB

                  MD5

                  9c0c641c06238516f27941aa1166d427

                  SHA1

                  64cd549fb8cf014fcd9312aa7a5b023847b6c977

                  SHA256

                  4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                  SHA512

                  936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                • C:\Users\Admin\AppData\Local\Temp\tmpaa22d686.bat

                  Filesize

                  243B

                  MD5

                  962de1c068ac15cccad37c1f994e1917

                  SHA1

                  495e6154f5265a49909611e08d376da3b353c5b7

                  SHA256

                  e1087d33a21d11f7661f94ab5e302ece724d64ae88b1f4186e02fa5dee5b24cb

                  SHA512

                  ca71fb9e913384a708fb2a5aade7b82c3c680f6b1a3abf11c3a0d86f8d7118887ffb4308552e688ad9ba4a58f3a3d7ad3238bc49376556635de3a575b40c10eb

                • C:\Users\Admin\AppData\Roaming\Ydme\keiv.ext

                  Filesize

                  366B

                  MD5

                  336958606651be4ce976590f70e52f2a

                  SHA1

                  0903f36217b80d337a2663b5626e269a92a67896

                  SHA256

                  72d715e2e774c6c43fbd912be3a90fe607225c1d26920f105a5aef3720998cf3

                  SHA512

                  46d0cc6057f1a2abded21231f963e8f20825d95e0efd49e8b35302171707537b56867d988f0aa5b737e7d8cb73d4727840072e2aa4a7d0b001bbf173d56ccd48

                • \Users\Admin\AppData\Roaming\Loicef\ygcua.exe

                  Filesize

                  188KB

                  MD5

                  f4ff6bc5b32c3e7da64493d0f22e5e40

                  SHA1

                  3bc580245abc839269b281cc1b22f7fc40e11581

                  SHA256

                  dae30c3047b88da57b9d3eaf3ee65962442f577fb1128232b273a7f5b89ee59d

                  SHA512

                  39aa34e88e2532e43cfe7548276c1b9de3affcc423076134d0faefdd69620ad5b0ab393b4d819ce87cc277bbaef55c09c5d8bbd07d9b6ca1bacd63a53c574a04

                • memory/1120-21-0x0000000000220000-0x0000000000247000-memory.dmp

                  Filesize

                  156KB

                • memory/1120-20-0x0000000000220000-0x0000000000247000-memory.dmp

                  Filesize

                  156KB

                • memory/1120-19-0x0000000000220000-0x0000000000247000-memory.dmp

                  Filesize

                  156KB

                • memory/1120-18-0x0000000000220000-0x0000000000247000-memory.dmp

                  Filesize

                  156KB

                • memory/1120-16-0x0000000000220000-0x0000000000247000-memory.dmp

                  Filesize

                  156KB

                • memory/1188-26-0x0000000000140000-0x0000000000167000-memory.dmp

                  Filesize

                  156KB

                • memory/1188-25-0x0000000000140000-0x0000000000167000-memory.dmp

                  Filesize

                  156KB

                • memory/1188-24-0x0000000000140000-0x0000000000167000-memory.dmp

                  Filesize

                  156KB

                • memory/1188-23-0x0000000000140000-0x0000000000167000-memory.dmp

                  Filesize

                  156KB

                • memory/1248-35-0x0000000002100000-0x0000000002127000-memory.dmp

                  Filesize

                  156KB

                • memory/1248-33-0x0000000002100000-0x0000000002127000-memory.dmp

                  Filesize

                  156KB

                • memory/1248-31-0x0000000002100000-0x0000000002127000-memory.dmp

                  Filesize

                  156KB

                • memory/1248-29-0x0000000002100000-0x0000000002127000-memory.dmp

                  Filesize

                  156KB

                • memory/1752-55-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-181-0x0000000000400000-0x0000000000440000-memory.dmp

                  Filesize

                  256KB

                • memory/1752-67-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-65-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-63-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-61-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-59-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-57-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-71-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-53-0x0000000077AA0000-0x0000000077AA1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-52-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-48-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-46-0x0000000000340000-0x0000000000367000-memory.dmp

                  Filesize

                  156KB

                • memory/1752-45-0x0000000000340000-0x0000000000367000-memory.dmp

                  Filesize

                  156KB

                • memory/1752-44-0x0000000000340000-0x0000000000367000-memory.dmp

                  Filesize

                  156KB

                • memory/1752-43-0x0000000000340000-0x0000000000367000-memory.dmp

                  Filesize

                  156KB

                • memory/1752-0-0x0000000000400000-0x0000000000440000-memory.dmp

                  Filesize

                  256KB

                • memory/1752-1-0x0000000000220000-0x0000000000235000-memory.dmp

                  Filesize

                  84KB

                • memory/1752-2-0x0000000000400000-0x0000000000440000-memory.dmp

                  Filesize

                  256KB

                • memory/1752-6-0x0000000000340000-0x0000000000380000-memory.dmp

                  Filesize

                  256KB

                • memory/1752-141-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-69-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-192-0x0000000000340000-0x0000000000380000-memory.dmp

                  Filesize

                  256KB

                • memory/1752-73-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-208-0x0000000000400000-0x0000000000440000-memory.dmp

                  Filesize

                  256KB

                • memory/1752-209-0x0000000000340000-0x0000000000367000-memory.dmp

                  Filesize

                  156KB

                • memory/1752-47-0x0000000000340000-0x0000000000367000-memory.dmp

                  Filesize

                  156KB

                • memory/1752-49-0x0000000000340000-0x0000000000367000-memory.dmp

                  Filesize

                  156KB

                • memory/1752-51-0x0000000077AA0000-0x0000000077AA1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-77-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-75-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1752-79-0x00000000003B0000-0x00000000003B1000-memory.dmp

                  Filesize

                  4KB

                • memory/2040-38-0x0000000000460000-0x0000000000487000-memory.dmp

                  Filesize

                  156KB

                • memory/2040-39-0x0000000000460000-0x0000000000487000-memory.dmp

                  Filesize

                  156KB

                • memory/2040-40-0x0000000000460000-0x0000000000487000-memory.dmp

                  Filesize

                  156KB

                • memory/2040-41-0x0000000000460000-0x0000000000487000-memory.dmp

                  Filesize

                  156KB

                • memory/2308-303-0x00000000001A0000-0x00000000001A1000-memory.dmp

                  Filesize

                  4KB

                • memory/2308-214-0x0000000077AA0000-0x0000000077AA1000-memory.dmp

                  Filesize

                  4KB

                • memory/2308-212-0x0000000000050000-0x0000000000077000-memory.dmp

                  Filesize

                  156KB

                • memory/2308-453-0x0000000000050000-0x0000000000077000-memory.dmp

                  Filesize

                  156KB

                • memory/2984-216-0x0000000000400000-0x0000000000440000-memory.dmp

                  Filesize

                  256KB

                • memory/2984-13-0x0000000000400000-0x0000000000440000-memory.dmp

                  Filesize

                  256KB