Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    138s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/10/2022, 20:00

General

  • Target

    772645517a7cf06224b855da2a5e27273ef93c1e7b77073476c8637c11b8cdca.exe

  • Size

    312KB

  • MD5

    3bf32adc801cc53d9514cd981acea15f

  • SHA1

    bf4466f30b4d4a4ea0b484704a6deb37a2113482

  • SHA256

    772645517a7cf06224b855da2a5e27273ef93c1e7b77073476c8637c11b8cdca

  • SHA512

    35de859ffbc7eeda9b28358eb9f4ef7d39fe1d824c996663e97ec12eacff405af1f75728d1c61d6e1a99f2fb9ab4617151cb002849dbec6179bce9e26561396f

  • SSDEEP

    6144:zcIhoXH+MWDoLybih7heY0Av9SO/qAvQ0S:oIhyWDoLth7MYPv9r/VvnS

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\772645517a7cf06224b855da2a5e27273ef93c1e7b77073476c8637c11b8cdca.exe
    "C:\Users\Admin\AppData\Local\Temp\772645517a7cf06224b855da2a5e27273ef93c1e7b77073476c8637c11b8cdca.exe"
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\772645517a7cf06224b855da2a5e27273ef93c1e7b77073476c8637c11b8cdcamgr.exe
      C:\Users\Admin\AppData\Local\Temp\772645517a7cf06224b855da2a5e27273ef93c1e7b77073476c8637c11b8cdcamgr.exe
      2⤵
      • Executes dropped EXE
      PID:4624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 264
        3⤵
        • Program crash
        PID:2100
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4624 -ip 4624
    1⤵
      PID:3288

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\772645517a7cf06224b855da2a5e27273ef93c1e7b77073476c8637c11b8cdcamgr.exe

      Filesize

      160KB

      MD5

      def246ecc4f00381b6b1acf8463831fb

      SHA1

      864cb109f819a7929fb000490f7628a91d751b28

      SHA256

      b87b2ab451238dbe16ece999631a662c3efefd20ef9a5339d3f7955d768acb5c

      SHA512

      8770c4275911ba2537a635cccfbe66e8ea08051250c9837d2ea5bd49c22519a4fe72bc48261e687e60a34a08e8a08fe38f8ed7632bed9098a851fcd8f27b56bd

    • C:\Users\Admin\AppData\Local\Temp\772645517a7cf06224b855da2a5e27273ef93c1e7b77073476c8637c11b8cdcamgr.exe

      Filesize

      160KB

      MD5

      def246ecc4f00381b6b1acf8463831fb

      SHA1

      864cb109f819a7929fb000490f7628a91d751b28

      SHA256

      b87b2ab451238dbe16ece999631a662c3efefd20ef9a5339d3f7955d768acb5c

      SHA512

      8770c4275911ba2537a635cccfbe66e8ea08051250c9837d2ea5bd49c22519a4fe72bc48261e687e60a34a08e8a08fe38f8ed7632bed9098a851fcd8f27b56bd

    • memory/1756-135-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/1756-137-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/4624-136-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB