Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    133s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27/05/2024, 14:23

General

  • Target

    98b5f226fc6e0427b72bf4b480d4ed126295f6c6dd213a0c748c5dc20e9fc1cc.exe

  • Size

    2.7MB

  • MD5

    2c686c1422614e57e79cbd65e232a84b

  • SHA1

    f8e7b6e085aeb100391e8abe9b09d45adb9475f2

  • SHA256

    98b5f226fc6e0427b72bf4b480d4ed126295f6c6dd213a0c748c5dc20e9fc1cc

  • SHA512

    8df982612e9f0f22cbdddc045b027186075ddd8b7cd5a2f5f08296d1a2267f2f2cf93bce25dca4d429e14ba0f2155ea9c7b18cc1246880b9a20db3a96084103d

  • SSDEEP

    49152:ZhZx4EhyIpSJOfOdoqt54pL7hCPFAYGpYhoF+fvITL0E1F3tn9PScTnrfyL3c:YEh/pSJOWqq4pL7QP9pS+fU/n3t9P5TT

Malware Config

Signatures

  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\98b5f226fc6e0427b72bf4b480d4ed126295f6c6dd213a0c748c5dc20e9fc1cc.exe
    "C:\Users\Admin\AppData\Local\Temp\98b5f226fc6e0427b72bf4b480d4ed126295f6c6dd213a0c748c5dc20e9fc1cc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\One-armed robber Trainer Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\One-armed robber Trainer Setup.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:3060
    • C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe
      "C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\chainPortcomponentNetcommon\HRz21gsVfS3k970fjBuxO8NeefdVQTjBTDGcu6y2gce.vbe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\chainPortcomponentNetcommon\iRoKpcItlVTdDjaiwuXVY8.bat" "
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2072
          • C:\chainPortcomponentNetcommon\bridgecrtDhcp.exe
            "C:\chainPortcomponentNetcommon/bridgecrtDhcp.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2880
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1992
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\50341a82-0d88-11ef-8a7e-5aba25856535\bridgecrtDhcp.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:376
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\bridgecrtDhcp.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:888
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Start Menu\taskhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1500
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Saved Games\dllhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1940
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dIZFouDyuY.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2648
              • C:\Windows\system32\chcp.com
                chcp 65001
                7⤵
                  PID:2640
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  7⤵
                  • Runs ping.exe
                  PID:2680
                • C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\bridgecrtDhcp.exe
                  "C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\bridgecrtDhcp.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2732
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:448
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2372
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2332
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "bridgecrtDhcpb" /sc MINUTE /mo 11 /tr "'C:\Recovery\50341a82-0d88-11ef-8a7e-5aba25856535\bridgecrtDhcp.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2148
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "bridgecrtDhcp" /sc ONLOGON /tr "'C:\Recovery\50341a82-0d88-11ef-8a7e-5aba25856535\bridgecrtDhcp.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1548
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "bridgecrtDhcpb" /sc MINUTE /mo 11 /tr "'C:\Recovery\50341a82-0d88-11ef-8a7e-5aba25856535\bridgecrtDhcp.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1356
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "bridgecrtDhcpb" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\bridgecrtDhcp.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1864
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "bridgecrtDhcp" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\bridgecrtDhcp.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1048
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "bridgecrtDhcpb" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\bridgecrtDhcp.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:900
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Start Menu\taskhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:572
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2120
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Start Menu\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2216
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Saved Games\dllhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1604
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1556
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Saved Games\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2156

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab24B2.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar24C5.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\dIZFouDyuY.bat

      Filesize

      219B

      MD5

      61c8b60a1f18998c999d9e1de65ca03e

      SHA1

      916bee09c202d641c91137b03039ad891b372628

      SHA256

      0f43349cf33ceb43783c150f6766ed3987ed32f7e675778a461a4a70e60808b6

      SHA512

      a4b0de4c8a699c706edf5a879835bf964f58233f9048a3abb97bc3463fcebb7d932549db138afb5c6c543035f236dfc443c4ccf9d1db93da18322d544dc370a2

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      1a896c35c5e307ff07da29431450c121

      SHA1

      26b5d81a3d0e63ddba3905596440fcc60102a474

      SHA256

      2e0e4c62d615ce53d18773c6e1388d7e5d406a7cb1fd375d260eba43d129b9fc

      SHA512

      d661db2da6b609bb2c2f98ac1543cf08ad14ef4b9a702c449791c372e902da27773a5a549a4a8655b017232033e801c2b398d36127f32649b2190b1596c6065d

    • C:\chainPortcomponentNetcommon\HRz21gsVfS3k970fjBuxO8NeefdVQTjBTDGcu6y2gce.vbe

      Filesize

      227B

      MD5

      b2ba6b96fcc115f07c151e8baf2588d8

      SHA1

      d54e1ab249963c7056636b9cca55f9860576b16e

      SHA256

      979d3c9114c02333ccb84a67121b103962d914bcb89fced722549145a8efa7a3

      SHA512

      71d3f120965d325b8c7835ad83adfa6ff710174156f80123bb3fd0bc428b9833af5a91e32ddfdc2845e6a7841f2ca0110eac5be8eafb848d7da37ddd52a6aaf7

    • C:\chainPortcomponentNetcommon\iRoKpcItlVTdDjaiwuXVY8.bat

      Filesize

      100B

      MD5

      99b9afc776b491c9e6348dc50a202b52

      SHA1

      e79b65c1f7c84a9d8c5070c81896f9410b0c5560

      SHA256

      5496ec8ef1b936c882d35cc8260193d092e94afbbcd93a568a8c1fdacebc071a

      SHA512

      6240c0ec373ea6c6389baf660e5675195d3b919a13dc630fe0a60af2d7a7da189397a8a72621a84bf737f5fb315d709e0eff8d8e10acbd5d2af957f7e97139e4

    • \Users\Admin\AppData\Local\Temp\DCRatBuild.exe

      Filesize

      2.9MB

      MD5

      97127e965a9e01f9a885ac89800d2ba3

      SHA1

      1c6ce7fcb953ef274e867c98466d40c9c650dc77

      SHA256

      551106734af6b6c8cf02413290249dcc6a60da4abee4073c64c78ae146b278b9

      SHA512

      0cd64c6dd5e72c88dd89f1681382a2c3a7083ed2ad32bd17d6d2b4246b6ad2fd6a5fddfe97cfcd5a34751a091bdd7a5874014f7383711db96cf266df08e88e17

    • \Users\Admin\AppData\Local\Temp\One-armed robber Trainer Setup.exe

      Filesize

      141KB

      MD5

      6edf57a71a99a5269960e506f174ac46

      SHA1

      94f8537ac414a93c945c58730a1072ef0554ad49

      SHA256

      24a9460ca1ead06aed72d5d93b239c9becef870fb2da9889794ffe86a23d3bb7

      SHA512

      1475a9a1907e084c1a1d9e94cdcdf27a0bc6ad4da73189ee5c9b9a6105ea3e98653008cefde62e4c391c923149c7e0c33da34c2347231b3c3a4f14b93878147f

    • \chainPortcomponentNetcommon\bridgecrtDhcp.exe

      Filesize

      2.5MB

      MD5

      eb2d5bec4f392dd5222ca5d4ab4cd4de

      SHA1

      6d5c5facc9f4ccd1df144876d47fc08d47dd4757

      SHA256

      994eb96669624a4bc0445f0caa907eae5b54b89d51d727ea5847e43a080779e3

      SHA512

      b3373e4bdd0dc2a04f0271355caa61cbdae336bec7b770a6240eae4bb5224fb5cb5fbd63907481d84cc629dd4a05c62817ac8a4a7fbe796e2bd58cb69a8e5e5b

    • memory/376-198-0x000000001B7C0000-0x000000001BAA2000-memory.dmp

      Filesize

      2.9MB

    • memory/1992-199-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

      Filesize

      32KB

    • memory/2188-18-0x0000000000400000-0x0000000000A78000-memory.dmp

      Filesize

      6.5MB

    • memory/2188-1-0x0000000000400000-0x0000000000A78000-memory.dmp

      Filesize

      6.5MB

    • memory/2188-4-0x0000000000994000-0x0000000000A78000-memory.dmp

      Filesize

      912KB

    • memory/2188-2-0x00000000013D0000-0x0000000001A48000-memory.dmp

      Filesize

      6.5MB

    • memory/2188-3-0x00000000013D0000-0x0000000001A48000-memory.dmp

      Filesize

      6.5MB

    • memory/2732-213-0x0000000000930000-0x0000000000BC2000-memory.dmp

      Filesize

      2.6MB

    • memory/2880-155-0x00000000023A0000-0x00000000023B0000-memory.dmp

      Filesize

      64KB

    • memory/2880-167-0x000000001AA20000-0x000000001AA2C000-memory.dmp

      Filesize

      48KB

    • memory/2880-114-0x0000000000A50000-0x0000000000A60000-memory.dmp

      Filesize

      64KB

    • memory/2880-116-0x0000000000A60000-0x0000000000A70000-memory.dmp

      Filesize

      64KB

    • memory/2880-119-0x0000000000A70000-0x0000000000A7E000-memory.dmp

      Filesize

      56KB

    • memory/2880-82-0x0000000000BC0000-0x0000000000E52000-memory.dmp

      Filesize

      2.6MB

    • memory/2880-121-0x0000000000AF0000-0x0000000000AFE000-memory.dmp

      Filesize

      56KB

    • memory/2880-125-0x0000000000B00000-0x0000000000B0E000-memory.dmp

      Filesize

      56KB

    • memory/2880-94-0x0000000000A80000-0x0000000000AA6000-memory.dmp

      Filesize

      152KB

    • memory/2880-141-0x0000000002370000-0x0000000002382000-memory.dmp

      Filesize

      72KB

    • memory/2880-143-0x0000000000B90000-0x0000000000B9C000-memory.dmp

      Filesize

      48KB

    • memory/2880-145-0x0000000000BA0000-0x0000000000BB0000-memory.dmp

      Filesize

      64KB

    • memory/2880-147-0x000000001A9C0000-0x000000001A9D6000-memory.dmp

      Filesize

      88KB

    • memory/2880-149-0x000000001A9E0000-0x000000001A9F2000-memory.dmp

      Filesize

      72KB

    • memory/2880-151-0x0000000000BB0000-0x0000000000BBE000-memory.dmp

      Filesize

      56KB

    • memory/2880-153-0x0000000002390000-0x00000000023A0000-memory.dmp

      Filesize

      64KB

    • memory/2880-104-0x0000000000510000-0x0000000000520000-memory.dmp

      Filesize

      64KB

    • memory/2880-157-0x000000001B150000-0x000000001B1AA000-memory.dmp

      Filesize

      360KB

    • memory/2880-159-0x00000000023B0000-0x00000000023BE000-memory.dmp

      Filesize

      56KB

    • memory/2880-161-0x000000001AA00000-0x000000001AA10000-memory.dmp

      Filesize

      64KB

    • memory/2880-163-0x000000001AA10000-0x000000001AA1E000-memory.dmp

      Filesize

      56KB

    • memory/2880-165-0x000000001B0F0000-0x000000001B108000-memory.dmp

      Filesize

      96KB

    • memory/2880-110-0x0000000000AD0000-0x0000000000AE8000-memory.dmp

      Filesize

      96KB

    • memory/2880-169-0x000000001B200000-0x000000001B24E000-memory.dmp

      Filesize

      312KB

    • memory/2880-100-0x0000000000AB0000-0x0000000000ACC000-memory.dmp

      Filesize

      112KB

    • memory/2880-96-0x0000000000500000-0x000000000050E000-memory.dmp

      Filesize

      56KB

    • memory/3060-132-0x000007FFFFEB0000-0x000007FFFFEC0000-memory.dmp

      Filesize

      64KB

    • memory/3060-117-0x00000000226F0000-0x0000000022E96000-memory.dmp

      Filesize

      7.6MB

    • memory/3060-17-0x0000000000C20000-0x0000000000C46000-memory.dmp

      Filesize

      152KB