Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    16/04/2024, 19:10

General

  • Target

    10bef2995f79d2d2c372db16bec8188cab343df8528c0f00eb59ff65ff20bc42.exe

  • Size

    126KB

  • MD5

    3812a9cda64039b9095e5805861e68d0

  • SHA1

    ebe050574c3ebfa140b9d7c3c0048d2036b8ce2d

  • SHA256

    10bef2995f79d2d2c372db16bec8188cab343df8528c0f00eb59ff65ff20bc42

  • SHA512

    d66fddd464fef3219ac0951320053dd600d772b65a6aef4d47d25676eeddd0756a3c0935dacbdd89133227ee38ad8046ae1f859b6d49579928b04e4ac4a0e9df

  • SSDEEP

    3072:VjbLl/gvQoutv4DQ1Tj4mYWR/R4nkPR/1aVuydlaW7HBVJoxdAN0JjpTZK:VjluQoSv4DSIo5R4nM/40ydlaW7lsto

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 18 IoCs
  • UPX dump on OEP (original entry point) 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10bef2995f79d2d2c372db16bec8188cab343df8528c0f00eb59ff65ff20bc42.exe
    "C:\Users\Admin\AppData\Local\Temp\10bef2995f79d2d2c372db16bec8188cab343df8528c0f00eb59ff65ff20bc42.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\10bef2995f79d2d2c372db16bec8188cab343df8528c0f00eb59ff65ff20bc42.exe
      "C:\Users\Admin\AppData\Local\Temp\10bef2995f79d2d2c372db16bec8188cab343df8528c0f00eb59ff65ff20bc42.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Users\Admin\AppData\Local\Temp\10bef2995f79d2d2c372db16bec8188cab343df8528c0f00eb59ff65ff20bc42.exe
        "C:\Users\Admin\AppData\Local\Temp\10bef2995f79d2d2c372db16bec8188cab343df8528c0f00eb59ff65ff20bc42.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\italian kicking gay lesbian bedroom .zip.exe

    Filesize

    627KB

    MD5

    bcb4eebe0e111698ebc0be1fd9cfc93c

    SHA1

    5f2169278e062586462e5340a9899086d1c747ef

    SHA256

    1afc0aca41fda1a6ffaf12961b4b1c86e4353308a60c52c9a853f0a5ad9d2d3f

    SHA512

    fe3c3107654785a5b409aa0ab303a4c31e6803c2a90f499d803a1660bfa263f8c00dcb77a6ff3c52228da39bf63f7afd48f8c8858d0a6ba556108aee624c922e

  • C:\debug.txt

    Filesize

    183B

    MD5

    03de1e87fb9eedf64d14e2dcc4ef4161

    SHA1

    37b941c436cff8037d295bc59e25a5b9fa68042b

    SHA256

    ec94103e37b993e751557316dda96b5b48a919fea1211e2e0dd9ccbf07be1d11

    SHA512

    39c0872cecd7f15f13fb69d3700b6bba3b7c7f36aef2bff461681d46885efae9543e94e4af6ac0f077d01b551b93973d99fd16f59236a8e09fdad4b695909d24

  • memory/280-87-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/280-101-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2500-100-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2500-106-0x00000000007C0000-0x00000000007DE000-memory.dmp

    Filesize

    120KB

  • memory/2500-77-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2500-86-0x00000000007C0000-0x00000000007DE000-memory.dmp

    Filesize

    120KB

  • memory/3032-91-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-121-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-102-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-105-0x00000000059C0000-0x00000000059DE000-memory.dmp

    Filesize

    120KB

  • memory/3032-76-0x00000000059C0000-0x00000000059DE000-memory.dmp

    Filesize

    120KB

  • memory/3032-107-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-110-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-113-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-118-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-124-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-127-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-130-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-133-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-136-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-139-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3032-142-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB