Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    110s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    14/08/2024, 07:21

General

  • Target

    9f273f59ffaf82c65485ac3ea2108b50N.exe

  • Size

    1.0MB

  • MD5

    9f273f59ffaf82c65485ac3ea2108b50

  • SHA1

    459756f0bf0f5fd1008e074439b8faa4114b17a1

  • SHA256

    4ac4b8cd40a3955fa6876a1865cd7c56399b26670469d559588799434b43a9b6

  • SHA512

    128b15cc0853a0f2a9ef4e97d35d1522674608206a66fc51e17486c2ce489243385059d8aa99bbcaca921826736638c3d76facd97d1a94effc5e46c68ad8b84f

  • SSDEEP

    12288:M8kxNhOZElO5kkWjhD4AyCGtAtScw3qEKZGtAtScw3qEKBYGtAtScw3qEK:jqEkfFa1456145v145

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 34 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f273f59ffaf82c65485ac3ea2108b50N.exe
    "C:\Users\Admin\AppData\Local\Temp\9f273f59ffaf82c65485ac3ea2108b50N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Program Files (x86)\REXPX.EXE
      "C:\Program Files (x86)\REXPX.EXE"
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Enumerates connected drives
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\REXPX.EXE

    Filesize

    1.0MB

    MD5

    922d0823f7fcacc5821ccb51e0cac575

    SHA1

    9ef8181c0a49202cc5591130851c8691fd6b5683

    SHA256

    7620e49ca89e7f83dff694b6609a89ca1d2917e5250d75cb1074f90942300822

    SHA512

    fa3b6de0c9c5147036e400434910b8002d13cb4a86bdd43b54745da079c4642290decfd9f24b0945d88d3aeedfe101a2e66e781e35859683cb9bce1543183a07

  • C:\Windows\QGFIIIC.EXE

    Filesize

    1.0MB

    MD5

    ff51e80b28bb4e2c2cd72e73e2248efb

    SHA1

    b7d43ecf6020f337fa148add703fd8f52f2c9fe4

    SHA256

    c56bcfb2d34ec7560ec027d8f7f13f4950940149a02ac75040da06dcae68739d

    SHA512

    e1598cf1e0af45d76915b41796a67e465dd74b461e510b5da4d7ee0a70e8e007ace167d4676a8ca8a3e1b451659ac6b99d8b9b0257861550f62a6cd3926c8980

  • C:\filedebug

    Filesize

    246B

    MD5

    f9021a04ac1d3ad40ba4b666fe299d7f

    SHA1

    8c69600817d71c26101352b2940b1a3e19d19f8d

    SHA256

    1bdedbdccde1cad64035ac33874fb38bf3e866c1150512946710ddbe50787d35

    SHA512

    ca17f0b1cd3aa0c4adef9e1eb0b32030b67ee78fd1468d41fe8a638b9bdfe9a41eb3cbf8e4fe7ad756a3398228b14c2fb98f68d025884f3aa4b6caf1d9b75132

  • \??\c:\filedebug

    Filesize

    270B

    MD5

    3785395f8c00cc3b36afb981feba97ce

    SHA1

    3ae92290be6a62a4b4bd4812f8a940998ea6346a

    SHA256

    74ba962352a9d9507c1128d93c8ac2c8ad679dc07b06c0614453fe15db6e435b

    SHA512

    b5f620a4b724abcef9ac85fba44f46c45c3b0144163bc94d4fe213c8bd87f5aee32e3897e8c67179fd6b14d71f00db1ff70660ae2e9a5218fc26794659bf8fdc

  • memory/2728-28-0x00000000020C0000-0x0000000002130000-memory.dmp

    Filesize

    448KB

  • memory/2728-5-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2728-27-0x00000000020C0000-0x0000000002130000-memory.dmp

    Filesize

    448KB

  • memory/2728-30-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2728-4-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2740-29-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2740-31-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/2740-36-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2740-37-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB