Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 19:02
Static task
static1
Behavioral task
behavioral1
Sample
setup_win64_86.exe
Resource
win7-20231215-en
General
-
Target
setup_win64_86.exe
-
Size
702.4MB
-
MD5
deaaff59e0eb4e8865f5da9556f857ca
-
SHA1
0bf64293ac739d68986cd606295f6ff13fb0e55f
-
SHA256
f40c4729c00b960427670c209d7a22da48f26a135f64718a399dd4b34048b93b
-
SHA512
9b379c6bf1ee3e9f742edc5c394910a452adbbfe9f889a51129aee67f6e5de2061d09bec377561ec7961ea73913767348d3790e906e6f5b0a24b8c63441ec8ed
-
SSDEEP
196608:4S5rfUza9s4bZ8zm4v+/OFCCbdC1Zutbxf:4S579s4bazpmmFzC1otb
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2688 Tavokede.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 setup_win64_86.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString setup_win64_86.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2496 setup_win64_86.exe 2496 setup_win64_86.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2496 wrote to memory of 2804 2496 setup_win64_86.exe 29 PID 2496 wrote to memory of 2804 2496 setup_win64_86.exe 29 PID 2496 wrote to memory of 2804 2496 setup_win64_86.exe 29 PID 2496 wrote to memory of 2804 2496 setup_win64_86.exe 29 PID 2804 wrote to memory of 3016 2804 cmd.exe 31 PID 2804 wrote to memory of 3016 2804 cmd.exe 31 PID 2804 wrote to memory of 3016 2804 cmd.exe 31 PID 2804 wrote to memory of 3016 2804 cmd.exe 31 PID 3008 wrote to memory of 2688 3008 taskeng.exe 33 PID 3008 wrote to memory of 2688 3008 taskeng.exe 33 PID 3008 wrote to memory of 2688 3008 taskeng.exe 33 PID 3008 wrote to memory of 2688 3008 taskeng.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_win64_86.exe"C:\Users\Admin\AppData\Local\Temp\setup_win64_86.exe"1⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn \Service\Data /tr """"C:\Users\Admin\AppData\Roaming\ServiceData\Tavokede.exe""" """C:\Users\Admin\AppData\Roaming\ServiceData\Tavokede.jpg"""" /st 00:01 /du 9800:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \Service\Data /tr """"C:\Users\Admin\AppData\Roaming\ServiceData\Tavokede.exe""" """C:\Users\Admin\AppData\Roaming\ServiceData\Tavokede.jpg"""" /st 00:01 /du 9800:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:3016
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BE8393E5-8CBD-4499-8029-7F55FD377105} S-1-5-21-3601492379-692465709-652514833-1000:CALKHSYM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Roaming\ServiceData\Tavokede.exeC:\Users\Admin\AppData\Roaming\ServiceData\Tavokede.exe "C:\Users\Admin\AppData\Roaming\ServiceData\Tavokede.jpg"2⤵
- Executes dropped EXE
PID:2688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
925KB
MD50adb9b817f1df7807576c2d7068dd931
SHA14a1b94a9a5113106f40cd8ea724703734d15f118
SHA25698e4f904f7de1644e519d09371b8afcbbf40ff3bd56d76ce4df48479a4ab884b
SHA512883aa88f2dba4214bb534fbdaf69712127357a3d0f5666667525db3c1fa351598f067068dfc9e7c7a45fed4248d7dca729ba4f75764341e47048429f9ca8846a
-
Filesize
553KB
MD5c32bbef2171d089b60950b6851976a63
SHA1995f5c5f4ee85c81e714e97dbff743c2e0b1b0dd
SHA2569f47b37685ce5101ed93dd1cd66aa5b7e8f936eb945d14edb49129a0004007a1
SHA512d9ae8a8107d078499152f1bde9d7d734f4cf03a9a495f0d32d434fc7831e28b34990315b15be697b09301b5a70e734f07918314a22e1fabf414f75c77fd131ca