Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24/08/2024, 21:38

General

  • Target

    d0cc9bca2fd0b86d320f43bef21ed080N.exe

  • Size

    47KB

  • MD5

    d0cc9bca2fd0b86d320f43bef21ed080

  • SHA1

    bce32b3cc3bc4995b44d036e56ae749fff9fd5ce

  • SHA256

    0a7d173503f72f4283f89065637f421bb4f2d5aa8c721a3004091d2d575132a9

  • SHA512

    014519f4e5525c728c2dddc567b9ce7ba498ee44996e4dd0eeba46e96f8da0b2ace767ef8cc3a42393869c15910fcc1e957b176f03848c91e661f5bff80cff4f

  • SSDEEP

    768:Iv9ilrnywLsYg+0yq2vWdT9SOaNou0yWH7oXzO8ZGjSjAsOmA0acpTFoSI:fjxsz40yvXHGjUAsOPCo3

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0cc9bca2fd0b86d320f43bef21ed080N.exe
    "C:\Users\Admin\AppData\Local\Temp\d0cc9bca2fd0b86d320f43bef21ed080N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\conwurm.exe
      "C:\Users\Admin\AppData\Local\Temp\conwurm.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\conwurm.exe

    Filesize

    48KB

    MD5

    d8d18d4b5ec9944adb089e1cb0f36fc5

    SHA1

    9a97a4f6b9e58f108f3c1154b0d4344dbf94ef6d

    SHA256

    425cedff2e80af7825ff8d23e1d41af19cdf33e6a548b1c674a1424c534fb488

    SHA512

    1936a4375875dd27804876eee1794ebeea8c848c2ead2fdebeae5b82ec4b57dfa75c69fc3731ea148dae382ad51d03afc3573ad0f7880cbf26acb94322f7802a

  • memory/2784-13-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2784-17-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2840-0-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2840-2-0x0000000004000000-0x0000000004005000-memory.dmp

    Filesize

    20KB

  • memory/2840-4-0x0000000004000000-0x0000000004005000-memory.dmp

    Filesize

    20KB

  • memory/2840-1-0x0000000004000000-0x0000000004005000-memory.dmp

    Filesize

    20KB

  • memory/2840-12-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2840-9-0x00000000029F0000-0x0000000002A07000-memory.dmp

    Filesize

    92KB