Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    34s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    07/01/2024, 03:09

General

  • Target

    47dd4bd199f1685362ab94208fdf1c46.exe

  • Size

    443KB

  • MD5

    47dd4bd199f1685362ab94208fdf1c46

  • SHA1

    a0d7842e93961334457db22f228f94ad748b2e73

  • SHA256

    0169754271bd32b07ef6d3578c37a842e95d834cb50682e494c52eddd41caf8f

  • SHA512

    9d2025bb67e6532f8eabd1bcf3882897685e6df7f11a20898df62b05da7fd62d889f6a42d0eebc148787a8ac3a4c9513faf52bdf7835f993fa1455aaf0f204f2

  • SSDEEP

    6144:2bNacSdAG8sDKnsmJ7mBm/ZMVT5k/AtGRF2hjnXlJpWRnNXa2ea77kWWzxLFn/s5:XcSd1ismVO6+GRCX7K3kNzx9/s+vz3Ql

Malware Config

Signatures

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 52 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47dd4bd199f1685362ab94208fdf1c46.exe
    "C:\Users\Admin\AppData\Local\Temp\47dd4bd199f1685362ab94208fdf1c46.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\exrev.exe
      "C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\exrev.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\1EuroP.exe
      "C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\1EuroP.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2176
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Fwp..bat" > nul 2> nul
        3⤵
          PID:108
      • C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\2IC.exe
        "C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\2IC.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:2832
      • C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\3E4U - Bucks.exe
        "C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\3E4U - Bucks.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 284
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:2316
      • C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\6tbp.exe
        "C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\6tbp.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Local\ndpraCR.dll",Startup
          3⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2536
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\ndpraCR.dll",iep
            4⤵
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1440
      • C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\IR.exe
        "C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\IR.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Users\Admin\AppData\Roaming\jpposh.exe
          C:\Users\Admin\AppData\Roaming\jpposh.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1244
          • C:\Users\Admin\AppData\Roaming\jpposh.exe
            C:\Users\Admin\AppData\Roaming\jpposh.exe -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
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:972
        • C:\Windows\SysWOW64\sc.exe
          sc config SharedAccess start= DISABLED
          3⤵
          • Launches sc.exe
          PID:2820
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
          3⤵
            PID:2956
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
              4⤵
                PID:940
            • C:\Windows\SysWOW64\sc.exe
              sc config wscsvc start= DISABLED
              3⤵
              • Launches sc.exe
              PID:2684
            • C:\Windows\SysWOW64\net.exe
              net.exe stop "Security Center"
              3⤵
                PID:2468
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Security Center"
                  4⤵
                    PID:1940
                • C:\Windows\SysWOW64\Rundll32.exe
                  Rundll32.exe setupapi,InstallHinfSection DefaultInstall 128 C:\Users\Admin\AppData\Roaming\mdinstall.inf
                  3⤵
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • Suspicious use of AdjustPrivilegeToken
                  PID:560
                  • C:\Windows\SysWOW64\runonce.exe
                    "C:\Windows\system32\runonce.exe" -r
                    4⤵
                    • Checks processor information in registry
                    PID:472
                    • C:\Windows\SysWOW64\grpconv.exe
                      "C:\Windows\System32\grpconv.exe" -o
                      5⤵
                        PID:2944
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c C:\Users\Admin\AppData\Roaming\yq4yr18ww.bat
                    3⤵
                      PID:1952

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\nsdFC99.tmp\6tbp.exe

                  Filesize

                  120KB

                  MD5

                  2e4ad09f051b23f64076784b141ab7f5

                  SHA1

                  1e94c7d7d3410bce8c36e2342e8b0dd02439eeac

                  SHA256

                  bb8ce4d1d86ad85d9dd2a9cb804d8d3047da57a1b596a40da5ffd126da4925f1

                  SHA512

                  7ac17ebc91f8b907272fedc61b0f1adb2ccff964a1f2cdbff1bbe55613cf7cacee8dc55ebae86df4f22cc6f41453b764c2bc56c7d5b5dad4b16af4fbce6b795f

                • C:\Users\Admin\AppData\Roaming\jpposh.exe

                  Filesize

                  92KB

                  MD5

                  f8ba4e29856c3cc4c9acc6c27e924f30

                  SHA1

                  5a7a6add39d899c7a0a5b6ed9437080a5914f69c

                  SHA256

                  1cfccd594aeca0e0939b2c64f23b406ecabb84e9fd4423b8b661d78e0bf93317

                  SHA512

                  2c99f4ddcf86634b7b2a8898bb5a42506976ee371581cbcabb5cad5b002fa3b0ed4f817cf7b1d8147b674976bf3e743fd7c8f0ccfa1b9032598e73beff3961e6

                • C:\Users\Admin\AppData\Roaming\mdinstall.inf

                  Filesize

                  410B

                  MD5

                  3ccb3b743b0d79505a75476800c90737

                  SHA1

                  b5670f123572972883655ef91c69ecc2be987a63

                  SHA256

                  5d96bec9bc06fd8d7abc11efbb3cb263844ee0416910f63581dd7848b4e1d8dd

                  SHA512

                  09b1cdd4393f515f7569fbccc3f63051823ed7292b6e572bc9a34e4389b727b2914b22118e874864ccb32ef63016b2abd6d84510fd46fdee712fd84be59c114e

                • C:\Users\Admin\AppData\Roaming\yq4yr18ww.bat

                  Filesize

                  154B

                  MD5

                  d0915ecd447698163f540c27af42f604

                  SHA1

                  5493da43aab823b1ea0d870b9751ba60fcab2a9f

                  SHA256

                  3edb8e201f34eab02f9f892be1efe5a1f472c3e41a55db707297fdaf44b3dbc0

                  SHA512

                  6c85020a386b1d2d8612806feeb49e3c765638dacb748b0944db209e9a1b2e3f61f4f2892eca6015a57e7e8abbe9db7fd539e032ad558a8bf24df118172a6286

                • \Users\Admin\AppData\Local\Temp\nsdFC99.tmp\1EuroP.exe

                  Filesize

                  91KB

                  MD5

                  7c0bd454f91d3626e9c056f743c7992d

                  SHA1

                  942f936d5ab0f3175b5ea605765b272211c68bb6

                  SHA256

                  cf990f0d542c54ecad711e5a4ccfe233f16791e2699db7e753e26346cecdb42c

                  SHA512

                  07db4fd20e81a4cbe40d0b2e0debbe496aab61f10e38193f352ccbab8dfe98aad0c9d656192c1c55ba1295cd89ff5ed8fea27e646f6e6fbae98f02e9dec09eb8

                • \Users\Admin\AppData\Local\Temp\nsdFC99.tmp\2IC.exe

                  Filesize

                  188KB

                  MD5

                  ba547c42a869b0d4c163cd713d4799f0

                  SHA1

                  1655e5dd5d468d70711babba56c3a675b63039df

                  SHA256

                  71184940ffed491a7ff3ab76672310e4fb9cd985988eb4e4ef8cf17d1cf6c781

                  SHA512

                  20a4c249b3bcd845014102a958c8a8423d0072ec61edd68d21b12c2981b3f4b6c0afe69b238e1705c1352305745afb012968e8e6d121e02d1bc2e6e486a40b74

                • \Users\Admin\AppData\Local\Temp\nsdFC99.tmp\3E4U - Bucks.exe

                  Filesize

                  27KB

                  MD5

                  5f6c6b5e491ac60e088adba6dd5791c2

                  SHA1

                  292f4b81b3eee53877c672faf540aceeb2fc881f

                  SHA256

                  b010d2d5cdee46b1b97b88aa48968ffd34f6e3e382b250c98f2e1a89c950e018

                  SHA512

                  59c15d1a3f8d14eb441bb6e187cd91eaa13114afa1d8220aa7d08e259ee28af6bab92258b624d9824944b1776f916b6b551f3c3be982262d28b5330c7ba28252

                • \Users\Admin\AppData\Local\Temp\nsdFC99.tmp\IR.exe

                  Filesize

                  172KB

                  MD5

                  4660d509fe0974dfc49f5666e6b08b25

                  SHA1

                  5322df2465114b49faece691ab938a92b482125b

                  SHA256

                  babc4ca756de5e0e12747cc57fd32e4d2ff84418e988f14144b64f9838e3c10f

                  SHA512

                  f17ab832543efd0b32ab38ffab3af74a36019961a5cf2277255772d06d69c35fcf2821a365b51f1bab2961802a8ee6eaa6e77ab0dcbef151218eaa900f693833

                • \Users\Admin\AppData\Local\Temp\nsdFC99.tmp\exrev.exe

                  Filesize

                  3KB

                  MD5

                  46e07fd3a40760fda18cf6b4fc691742

                  SHA1

                  53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

                  SHA256

                  bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

                  SHA512

                  ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

                • \Users\Admin\AppData\Local\ndpraCR.dll

                  Filesize

                  120KB

                  MD5

                  ba4bfa3d54d1f6c482c2346efb2f399c

                  SHA1

                  dff2f035c23cd5f25ab7b61d1d554aed86873b64

                  SHA256

                  c4a25a9d4312da3ef8f7af4378b0b2315a8290e9ef85c778b3ca2ba09811e864

                  SHA512

                  4eb9823fe77c175e8320c96a0e0c60eb62e1ef62cc94b6d8a262f66f857259b141c3a4cd48294fb7745b0529fded83964e0254f9cb474ddbfcf59e405cb848f1

                • memory/1244-119-0x0000000003780000-0x00000000047E2000-memory.dmp

                  Filesize

                  16.4MB

                • memory/1440-143-0x0000000002160000-0x00000000021A0000-memory.dmp

                  Filesize

                  256KB

                • memory/2016-100-0x0000000003640000-0x00000000046A2000-memory.dmp

                  Filesize

                  16.4MB

                • memory/2176-135-0x0000000000400000-0x000000000041C000-memory.dmp

                  Filesize

                  112KB

                • memory/2176-82-0x0000000000400000-0x000000000041C000-memory.dmp

                  Filesize

                  112KB

                • memory/2176-121-0x0000000000400000-0x000000000041C000-memory.dmp

                  Filesize

                  112KB

                • memory/2536-140-0x0000000010000000-0x000000001001E000-memory.dmp

                  Filesize

                  120KB

                • memory/2536-125-0x0000000010000000-0x000000001001E000-memory.dmp

                  Filesize

                  120KB

                • memory/2536-90-0x00000000027D0000-0x0000000002810000-memory.dmp

                  Filesize

                  256KB

                • memory/2536-88-0x0000000010000000-0x000000001001E000-memory.dmp

                  Filesize

                  120KB

                • memory/2604-81-0x0000000002140000-0x0000000002180000-memory.dmp

                  Filesize

                  256KB

                • memory/2604-69-0x0000000010000000-0x000000001001E000-memory.dmp

                  Filesize

                  120KB

                • memory/2604-124-0x0000000010000000-0x000000001001E000-memory.dmp

                  Filesize

                  120KB

                • memory/2720-91-0x0000000002290000-0x00000000025A0000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2720-95-0x0000000000390000-0x00000000003C0000-memory.dmp

                  Filesize

                  192KB

                • memory/2832-104-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB

                • memory/2832-103-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB

                • memory/2832-102-0x0000000000340000-0x0000000000388000-memory.dmp

                  Filesize

                  288KB

                • memory/2832-101-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB