Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20/04/2024, 18:34

General

  • Target

    0b8b297b124ba42be10358d1c220a39758821ef2db51f25601b01154d64be980.exe

  • Size

    1.6MB

  • MD5

    b7b46aec06334c4e8b49a1bc7997ca0f

  • SHA1

    6c5b43ed527b7c2add2e78f905dc477c601c9375

  • SHA256

    0b8b297b124ba42be10358d1c220a39758821ef2db51f25601b01154d64be980

  • SHA512

    65b6611c1ea094297a31571056de645bcee5e0f37a497e0548f85b9c22d330fab3c53633d0d317a4dc8e9761d09eaced596850a5e74a071ac50adae0db3a5f9f

  • SSDEEP

    24576:JBs2e9bXkMhHp1vye0j5i1CRSTKtrAH6JNemZbPwdHYl2zWIhVNveUt72pzbIzW6:PsZXNEbVSGrAajemZbPyYGWIhPt72BZo

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 18 IoCs
  • UPX dump on OEP (original entry point) 19 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b8b297b124ba42be10358d1c220a39758821ef2db51f25601b01154d64be980.exe
    "C:\Users\Admin\AppData\Local\Temp\0b8b297b124ba42be10358d1c220a39758821ef2db51f25601b01154d64be980.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\0b8b297b124ba42be10358d1c220a39758821ef2db51f25601b01154d64be980.exe
      "C:\Users\Admin\AppData\Local\Temp\0b8b297b124ba42be10358d1c220a39758821ef2db51f25601b01154d64be980.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Users\Admin\AppData\Local\Temp\0b8b297b124ba42be10358d1c220a39758821ef2db51f25601b01154d64be980.exe
        "C:\Users\Admin\AppData\Local\Temp\0b8b297b124ba42be10358d1c220a39758821ef2db51f25601b01154d64be980.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\swedish nude blowjob [milf] hotel .avi.exe

    Filesize

    2.0MB

    MD5

    19d736f1ac139d346e3a636871d33efd

    SHA1

    49251e4c6cf41a04535e68c74502cbd39ad60489

    SHA256

    57232efa165234609a0c5fe47442bba16c4155482995be2cba5a330e9bc5ca78

    SHA512

    280519091441a836471370d00c6c1d9c0f08b11e3cc5ea81b1abc1109fe31a8a1713ffaaf178cc00fc521b8b9cb9a5af9f70d7eaaf1a413370c39fc53b433bfa

  • C:\debug.txt

    Filesize

    183B

    MD5

    3f85cbea46560ad8d8a48f0e563992a9

    SHA1

    194a0ad5833ae6ec1a4d962c28992d0bd25808ee

    SHA256

    5af4d1530a1147ee122eefc43cbfb23edf6ffb04cc5a112b2f9a4029e14375e2

    SHA512

    365adca2d444a21e134b0dcc9f92aaf35c7e7f46b7bd95ea52d97dd1b74e99247fa275602c1b391ff4f3d0785821da16869d43d90bbdf2f6cdf52551982acf18

  • memory/2256-109-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-129-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-144-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-141-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-93-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-63-0x0000000000860000-0x000000000087E000-memory.dmp

    Filesize

    120KB

  • memory/2256-138-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-104-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-107-0x0000000000860000-0x000000000087E000-memory.dmp

    Filesize

    120KB

  • memory/2256-115-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-135-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-112-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-132-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-120-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-123-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-126-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2256-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2424-108-0x0000000001F90000-0x0000000001FAE000-memory.dmp

    Filesize

    120KB

  • memory/2424-64-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2424-102-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2424-88-0x0000000001F90000-0x0000000001FAE000-memory.dmp

    Filesize

    120KB

  • memory/2464-89-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB