Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    143s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11/06/2024, 03:31

General

  • Target

    18fbe957536d2c91634bd4e0c3e78184.exe

  • Size

    867KB

  • MD5

    18fbe957536d2c91634bd4e0c3e78184

  • SHA1

    11f49fa2008e0b43b2587772c162928f921c6295

  • SHA256

    e62eca30d7718069c5092f0e9c5bb1bb8a5f0b1c1c5ea2cb99abb564dee8dadb

  • SHA512

    d0977dfaf3367663c98ca45fd2a227445e870ee6b14af4d4935d2212efdcbd5e92ef5dbaa8db7de7651549b3ceda2277636cc975750dd9096b33b2a254b05211

  • SSDEEP

    12288:TdzfO1wnp0a/FT+HLwap/8hjclvgNpyJegjMmIqt1eGMrs8GdkYSCrh0dq:5aGph/ows0hOvq0/SM1t8+Wuh0I

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18fbe957536d2c91634bd4e0c3e78184.exe
    "C:\Users\Admin\AppData\Local\Temp\18fbe957536d2c91634bd4e0c3e78184.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn OLQUTY.exe /tr C:\Users\Admin\AppData\Roaming\Windata\gitignore.exe /sc minute /mo 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn OLQUTY.exe /tr C:\Users\Admin\AppData\Roaming\Windata\gitignore.exe /sc minute /mo 1
        3⤵
        • Creates scheduled task(s)
        PID:2984
    • C:\Windows\SysWOW64\WSCript.exe
      WSCript C:\Users\Admin\AppData\Local\Temp\OLQUTY.vbs
      2⤵
        PID:2364
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9F934A2C-CCFA-4B05-A235-86410047FB3A} S-1-5-21-3691908287-3775019229-3534252667-1000:UOTHCPHQ\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Roaming\Windata\gitignore.exe
        C:\Users\Admin\AppData\Roaming\Windata\gitignore.exe
        2⤵
        • Executes dropped EXE
        PID:2232
      • C:\Users\Admin\AppData\Roaming\Windata\gitignore.exe
        C:\Users\Admin\AppData\Roaming\Windata\gitignore.exe
        2⤵
        • Executes dropped EXE
        PID:1544

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\OLQUTY.vbs

      Filesize

      884B

      MD5

      98ee851f7a994dec9306b8dec10df8b2

      SHA1

      bb30655a92318cd7cb68ea221c0d1a09fc5d423c

      SHA256

      730832c257e6b61687f986e1c9c30b48765ac67ff7045bc722a83b598a603d5d

      SHA512

      ddeb48588eb0bd57651acb8b608786a7c6448906d253e74eb3bbdf4188ea41f37029285f169f7c2206784502070a6c9aec30634e7e9466938a6d1977a8572157

    • C:\Users\Admin\AppData\Roaming\Windata\gitignore.exe

      Filesize

      867KB

      MD5

      18fbe957536d2c91634bd4e0c3e78184

      SHA1

      11f49fa2008e0b43b2587772c162928f921c6295

      SHA256

      e62eca30d7718069c5092f0e9c5bb1bb8a5f0b1c1c5ea2cb99abb564dee8dadb

      SHA512

      d0977dfaf3367663c98ca45fd2a227445e870ee6b14af4d4935d2212efdcbd5e92ef5dbaa8db7de7651549b3ceda2277636cc975750dd9096b33b2a254b05211

    • memory/1492-20-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/1492-10-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/1492-7-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/1492-17-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/1492-18-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/1492-0-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/1492-21-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/1492-26-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/1492-27-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/1544-25-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/2232-14-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB

    • memory/2232-15-0x0000000000400000-0x00000000004D5000-memory.dmp

      Filesize

      852KB