Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    115s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/08/2024, 16:43

General

  • Target

    d036476c44f4ce461c0368448466ef40N.exe

  • Size

    96KB

  • MD5

    d036476c44f4ce461c0368448466ef40

  • SHA1

    a9644450abb39b644d681d51e2874cab42ea2049

  • SHA256

    a98d32804e5910ba10d518b771121caa9ef310f9de70bdfddc4cf6b25b1342ce

  • SHA512

    9129f242f6a15165fb5cf9a99a2d6fba82ee534229823dc02d6b8a1fb9bb7769f72678688e64a07c14634573810fc2569e42d6a2753bd68c6b341a5e2a6f8b0c

  • SSDEEP

    1536:9uaUy3xuNaJAcZtAPEiDvFn1rB2LYDaIZTJ+7LhkiB0MPiKeEAgH:9uaRxuNaxZt4zvaAaMU7uihJ5

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 34 IoCs
  • Executes dropped EXE 17 IoCs
  • Drops file in System32 directory 51 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 54 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d036476c44f4ce461c0368448466ef40N.exe
    "C:\Users\Admin\AppData\Local\Temp\d036476c44f4ce461c0368448466ef40N.exe"
    1⤵
    • Adds autorun key to be loaded by Explorer.exe on startup
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Windows\SysWOW64\Bagmdllg.exe
      C:\Windows\system32\Bagmdllg.exe
      2⤵
      • Adds autorun key to be loaded by Explorer.exe on startup
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\Bbhildae.exe
        C:\Windows\system32\Bbhildae.exe
        3⤵
        • Adds autorun key to be loaded by Explorer.exe on startup
        • Executes dropped EXE
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:428
        • C:\Windows\SysWOW64\Cmnnimak.exe
          C:\Windows\system32\Cmnnimak.exe
          4⤵
          • Adds autorun key to be loaded by Explorer.exe on startup
          • Executes dropped EXE
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3600
          • C:\Windows\SysWOW64\Cpljehpo.exe
            C:\Windows\system32\Cpljehpo.exe
            5⤵
            • Adds autorun key to be loaded by Explorer.exe on startup
            • Executes dropped EXE
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:1920
            • C:\Windows\SysWOW64\Cbkfbcpb.exe
              C:\Windows\system32\Cbkfbcpb.exe
              6⤵
              • Adds autorun key to be loaded by Explorer.exe on startup
              • Executes dropped EXE
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:3076
              • C:\Windows\SysWOW64\Cmpjoloh.exe
                C:\Windows\system32\Cmpjoloh.exe
                7⤵
                • Adds autorun key to be loaded by Explorer.exe on startup
                • Executes dropped EXE
                • Drops file in System32 directory
                • System Location Discovery: System Language Discovery
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:1992
                • C:\Windows\SysWOW64\Cdjblf32.exe
                  C:\Windows\system32\Cdjblf32.exe
                  8⤵
                  • Adds autorun key to be loaded by Explorer.exe on startup
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • System Location Discovery: System Language Discovery
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:4552
                  • C:\Windows\SysWOW64\Cgiohbfi.exe
                    C:\Windows\system32\Cgiohbfi.exe
                    9⤵
                    • Adds autorun key to be loaded by Explorer.exe on startup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • System Location Discovery: System Language Discovery
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:732
                    • C:\Windows\SysWOW64\Cmbgdl32.exe
                      C:\Windows\system32\Cmbgdl32.exe
                      10⤵
                      • Adds autorun key to be loaded by Explorer.exe on startup
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      • System Location Discovery: System Language Discovery
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:3212
                      • C:\Windows\SysWOW64\Cgklmacf.exe
                        C:\Windows\system32\Cgklmacf.exe
                        11⤵
                        • Adds autorun key to be loaded by Explorer.exe on startup
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • System Location Discovery: System Language Discovery
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:1768
                        • C:\Windows\SysWOW64\Ciihjmcj.exe
                          C:\Windows\system32\Ciihjmcj.exe
                          12⤵
                          • Adds autorun key to be loaded by Explorer.exe on startup
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • System Location Discovery: System Language Discovery
                          • Modifies registry class
                          • Suspicious use of WriteProcessMemory
                          PID:5064
                          • C:\Windows\SysWOW64\Ccblbb32.exe
                            C:\Windows\system32\Ccblbb32.exe
                            13⤵
                            • Adds autorun key to be loaded by Explorer.exe on startup
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:4440
                            • C:\Windows\SysWOW64\Cacmpj32.exe
                              C:\Windows\system32\Cacmpj32.exe
                              14⤵
                              • Adds autorun key to be loaded by Explorer.exe on startup
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • System Location Discovery: System Language Discovery
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:2800
                              • C:\Windows\SysWOW64\Ccdihbgg.exe
                                C:\Windows\system32\Ccdihbgg.exe
                                15⤵
                                • Adds autorun key to be loaded by Explorer.exe on startup
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                • System Location Discovery: System Language Discovery
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:3588
                                • C:\Windows\SysWOW64\Dkkaiphj.exe
                                  C:\Windows\system32\Dkkaiphj.exe
                                  16⤵
                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:1168
                                  • C:\Windows\SysWOW64\Dcffnbee.exe
                                    C:\Windows\system32\Dcffnbee.exe
                                    17⤵
                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • System Location Discovery: System Language Discovery
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:3752
                                    • C:\Windows\SysWOW64\Diqnjl32.exe
                                      C:\Windows\system32\Diqnjl32.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:32
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 32 -s 400
                                        19⤵
                                        • Program crash
                                        PID:2452
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 32 -ip 32
    1⤵
      PID:2984
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4180,i,3210801877307184477,8078594481454001567,262144 --variations-seed-version --mojo-platform-channel-handle=4608 /prefetch:8
      1⤵
        PID:1556

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\Bagmdllg.exe

        Filesize

        96KB

        MD5

        039c88bad2e4c2761e30088e6eb70afd

        SHA1

        da93463497760bd7beb7f448d78957ead7ee70c6

        SHA256

        608d08296f53b977f01cdb94cb6cd6918a952257f7e5b6be20b297e790452c8e

        SHA512

        9fcbd50ee9742212881db2718e7ccc522adda11f1bc9303f92b2dbfbba6a5975b94b0b3b977f3f2dc59ae5a3fd674148e75ec084c9938f10533e0990e1c49dbb

      • C:\Windows\SysWOW64\Bbhildae.exe

        Filesize

        96KB

        MD5

        be372095e788af7747071f86d564c5b5

        SHA1

        a094c7b973494f5bc64730d46567032b88abdb6a

        SHA256

        29b4f29a2ccdd0a70fc0842ff71c9c2e71efb535c37cf19854fcf8447a2663a0

        SHA512

        5ab0b27ec865331b594d1554ccb0380e8aefcc4704d2786e083a7bbec65fbffcac3cd587e1937f26a5c376ef6f135eaac05247fcfa2e7aaca3444187827c1c35

      • C:\Windows\SysWOW64\Cacmpj32.exe

        Filesize

        96KB

        MD5

        66016520fb577c18ae13e09b8e85bdb3

        SHA1

        0ca9b62727092d018c8085ec63b45fb7a149a2f9

        SHA256

        9203de3e1e6ecc698fecd6cf8a251e0ebcc5bf0b048bac07ccce24953bb0db56

        SHA512

        6c91acb694ad11d62d4245666562f0829c8c4dd0747b87b5220e20e97e4e19aea00be23303299617d896f1bb25a43431e6e8cd46e9f3a372190ee1d17d6bcd8e

      • C:\Windows\SysWOW64\Cbkfbcpb.exe

        Filesize

        96KB

        MD5

        218e40e8ddcd2592819cff22d8222679

        SHA1

        d481826fcb9e72a8c4815e93946d4f296a66a671

        SHA256

        fcb9a1be842009ec6e14e89d3f8c8b6945c85a022d4ba5380f15bd1cc4400780

        SHA512

        8d4821b1ee2d14c787db3e2d751a82366f4ef11fb02965bd889ca100dcc60ba55264462e424c042bf842af0ad703deb13772275ab045cf63e68775b2249d9cc6

      • C:\Windows\SysWOW64\Ccblbb32.exe

        Filesize

        96KB

        MD5

        39207e296851a5899f536911b508bf32

        SHA1

        55e9888c0862c4d9afe5fb48891015ccadf22b92

        SHA256

        de02175acf3be8e7ce58c756f9c162b6d3e00f9e915e834e0dfe784917dae28d

        SHA512

        08d61b357214e370dcceed96c6bae100a90fbffc30ea0fd5d73a8812d9ff049080ff91f9aabbd936f96028af6e2132876f88c5921e37c5e008aa794289ac6250

      • C:\Windows\SysWOW64\Ccdihbgg.exe

        Filesize

        96KB

        MD5

        f7d22222fa1f615a27a2c90728cb8f4b

        SHA1

        cc5391f7642411b47786f83efaeace2101d18e6d

        SHA256

        ffdf7586c841aae7c01fdd9d0c9defb83b29b762a95e51f8f6805787a294b05b

        SHA512

        8678da0e069c4a45a7c6f3e27d3fd45232db56d76e390004be8bfd7beab7f350c7289f7ef28fd22c8df495949cb87d9edc9f56520bd0c2f16789ece02b759146

      • C:\Windows\SysWOW64\Cdjblf32.exe

        Filesize

        96KB

        MD5

        0d6ee8998a29eb2de3e1de1c54e40075

        SHA1

        6395d95541f0c3b486a7553ea37fbf5c0dfd302c

        SHA256

        3116b327534109f5d67e4be9f495c47443ded2c845c17cab0789951abdbdce10

        SHA512

        7976814980ffa0818f689c4a2fd8a17d31e75a67899fe6ca3999b57707b6a2cb8cf3b68dd16021c41a1286b574373a1184b7c4f72e97500faab5d4f99644e478

      • C:\Windows\SysWOW64\Cgiohbfi.exe

        Filesize

        96KB

        MD5

        4d006d676dc18b0cfa4d1d6b2a1ad493

        SHA1

        940c1176ebf12d7ee666b315d94fda80b75752b7

        SHA256

        1007c31eb6da136050832532b70cd963c73a5e697b323dbbad0421807173bd25

        SHA512

        d053c540ca7bc9ef91325394bafeaaef1c38ac2c2edfefa7e7028eb609a5ecd95bddaebb4a50c9004cc792fdb2539417b5460673a08066b9d2196e84a1482296

      • C:\Windows\SysWOW64\Cgklmacf.exe

        Filesize

        96KB

        MD5

        782f550a2e33a3c4b7c9244446b226c2

        SHA1

        9162cd9647776c133971efb64683341000db9f20

        SHA256

        fcaa44db5a5ced5e00c8f285a9b62340c3632573b56d4440cc651878d4cc19ad

        SHA512

        9734ac47db02fbd0d6ee431eb4893db5a100f0786dd364c4e85d9f0eed6ea3c82ece298abceb97dbe13f67c52a1b7f95c958afc91755796421ec82d07c8498d8

      • C:\Windows\SysWOW64\Ciihjmcj.exe

        Filesize

        96KB

        MD5

        1db7a194b2d39c99003c348ecced9e77

        SHA1

        6b5a599395e562ffe15a04c7c58a9d11783b62d9

        SHA256

        51381c0542b5c6db3f86970f42c99b183376d5392dbaa346e032815c6a6b313f

        SHA512

        3ca71b951552453e845cb018b89ad9852a90d3c15940a7fb1271c540fa02aa667dd45cbb6914dcf13ddb502db277c20787ec1519d0725ded31d7679b00f30001

      • C:\Windows\SysWOW64\Cmbgdl32.exe

        Filesize

        96KB

        MD5

        3b0a3afe937a7e49ed64ce1871f55259

        SHA1

        87fc9c50d9be2a62e1982dcd91464e797dad5be6

        SHA256

        59763aeb9f8d32715476c783eec3ca139c555073c99b1d00823add7c6b364afa

        SHA512

        617ae3be9f153043ad6638f8b1eaa3007de87d618069b2433a5a16febfc1699294ce78dbde47716632dd70c852fe03655633b8d2fb11796a522144d3ccf30b3d

      • C:\Windows\SysWOW64\Cmnnimak.exe

        Filesize

        96KB

        MD5

        90855a47ca5c1f0111a2d1324aad47d0

        SHA1

        5c37674f2cfcf0edc0c8f5bedd5c4e498c8ec5dc

        SHA256

        9b35e81f74dbd3aa410f6581f8bfc65e75d523f950415e706c564fd757f95777

        SHA512

        1c161065537602854722b15242a494505b63c6b546ac5a05bf97aafe0fd6b3b53127f0c57f02ed44fff24a2093417940ee72ccc18c3dbd89d5842e8cf4302e27

      • C:\Windows\SysWOW64\Cmpjoloh.exe

        Filesize

        96KB

        MD5

        f180d32068cae2131582c6a6bc75fe4b

        SHA1

        0a5800b3b2056cbeb8266ff51065cb1c804d433f

        SHA256

        4c3a9702354dee7368af40e83cbdb62b6ea46489ef370b7310528c025b8c4247

        SHA512

        e514e10246c932bb0237ca20348999a98c67e6d184abd1e3e2b966aff27a2587364d0848aa2b7bcf5a2af7e3df2076eb3434595a1bee84a5083a60be8a08a26d

      • C:\Windows\SysWOW64\Cpljehpo.exe

        Filesize

        96KB

        MD5

        e69314dd77474facff8d0ac7d0ebaadb

        SHA1

        65ee03c8f1cb317b4ce294a26c514d0f57138e7d

        SHA256

        7dc121c32dc0378cd3674d92e9b60678d424492b28aa1a261060f8798ac66f69

        SHA512

        179323c96ca18296d61421c6f834fc58737db57bd98fea64fe797c8257582ababfe711bfb2c2aa5bd4704c99953651791c1283f5c4cf8bd45b20f46e6f864d55

      • C:\Windows\SysWOW64\Dcffnbee.exe

        Filesize

        96KB

        MD5

        3bda69d7e71ad1ae7ff83535bfb99597

        SHA1

        a8f4f68afe8de47da13c8009d1f6ec963391f2f8

        SHA256

        c7f5a4778e75c464b583175db29607df46f3c8fe41fa29c3dce2d50a12e6b7d2

        SHA512

        d19fd703144a704c1e5c64a99d11713a029a445f8c02c5d94dc30818889f93798afe5cc3357eeb11cbe8db7de17aa546eceb95835bcdaa7fda84e47d8c1e713b

      • C:\Windows\SysWOW64\Diqnjl32.exe

        Filesize

        96KB

        MD5

        b370dc2cb4523fa4d4477d22d9e6fc56

        SHA1

        facd27a57cb89d1ac1e88ad76fcc293b9ce0c6d7

        SHA256

        73838d3f1381c13eb81f4f7227fc0bb1f0dca2faf398067a9cc6d8596018533c

        SHA512

        f00b5d9de00a6678af98d8cf95d2e121acdc7a25d76ad47d24713131d8b75f2cc5f3d399f2050386630c253d2acb42a8ae354ba4dfa3023a71e1a95e989ca481

      • C:\Windows\SysWOW64\Dkkaiphj.exe

        Filesize

        96KB

        MD5

        cf1e4ce9c1eb6729ddd3757af01ce131

        SHA1

        82ef7cdcaa61ab0252b2d567f791ffa15d1c2736

        SHA256

        1dd36f6d597c9e4e37f51e6484168bc18f35c7bd138518f6f9ad8ea51ded53a2

        SHA512

        40ad44f1d73c790f2ce7711929c739d0daf6fa408bbe477f15b825fc180b114f0e062d8e723f87bd221daec1c1005c92d43373d7c4cbd249c58a44d862248d42

      • memory/32-146-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/32-145-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/428-98-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/428-17-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/732-65-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/732-155-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/1168-148-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/1168-127-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/1680-89-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/1680-9-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/1768-82-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/1768-153-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/1920-32-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/1920-117-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/1992-49-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/1992-135-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/2800-152-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/2800-108-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3076-126-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3076-40-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3212-73-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3212-154-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3316-72-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3316-1-0x0000000000431000-0x0000000000432000-memory.dmp

        Filesize

        4KB

      • memory/3316-0-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3588-149-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3588-118-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3600-107-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3600-24-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3752-136-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3752-147-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/4440-150-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/4440-99-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/4552-144-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/4552-56-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/5064-151-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/5064-90-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB