Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    7s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2022, 23:25

General

  • Target

    525b4ed8f4c5b4d8103df42db71d1d194646b33131f2f1fc8f50671cda6abeaa.exe

  • Size

    234KB

  • MD5

    3aae128264c5973216c30051365b2fe0

  • SHA1

    3b819490d849419960b078d463c134fb378cc6cb

  • SHA256

    525b4ed8f4c5b4d8103df42db71d1d194646b33131f2f1fc8f50671cda6abeaa

  • SHA512

    ced7a81c87cd470c44a70558b8334e59b06bbcaeab47e01501c6b2a752f1a6794bb3600282c83900248f94766e900b759e12ea21462d2fb7c517e827e794bc89

  • SSDEEP

    6144:2xV8dI3bxRETtXaz/OJepymej5viyT5O/q9DUGEyoSI:2n8dI3b7ETtKKepymejF5aeDUGNoSI

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\525b4ed8f4c5b4d8103df42db71d1d194646b33131f2f1fc8f50671cda6abeaa.exe
    "C:\Users\Admin\AppData\Local\Temp\525b4ed8f4c5b4d8103df42db71d1d194646b33131f2f1fc8f50671cda6abeaa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\Temp\525b4ed8f4c5b4d8103df42db71d1d194646b33131f2f1fc8f50671cda6abeaa.exe
      "C:\Users\Admin\AppData\Local\Temp\525b4ed8f4c5b4d8103df42db71d1d194646b33131f2f1fc8f50671cda6abeaa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:844
    • C:\Users\Admin\AppData\Local\Temp\525b4ed8f4c5b4d8103df42db71d1d194646b33131f2f1fc8f50671cda6abeaa.exe
      "C:\Users\Admin\AppData\Local\Temp\525b4ed8f4c5b4d8103df42db71d1d194646b33131f2f1fc8f50671cda6abeaa.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Users\Admin\AppData\Roaming\SkipeTurns.exe
        "C:\Users\Admin\AppData\Roaming\SkipeTurns.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Users\Admin\AppData\Roaming\SkipeTurns.exe
          "C:\Users\Admin\AppData\Roaming\SkipeTurns.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /renew
            5⤵
            • Gathers network information
            PID:240
        • C:\Users\Admin\AppData\Roaming\SkipeTurns.exe
          "C:\Users\Admin\AppData\Roaming\SkipeTurns.exe"
          4⤵
          • Executes dropped EXE
          PID:1552
        • C:\Users\Admin\AppData\Roaming\SkipeTurns.exe
          "C:\Users\Admin\AppData\Roaming\SkipeTurns.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1620
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
              PID:1960
              • C:\Windows\SysWOW64\reg.exe
                REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
                6⤵
                • Modifies registry key
                PID:1512
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\SkipeTurns.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\SkipeTurns.exe:*:Enabled:Windows Messanger" /f
              5⤵
                PID:1000
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\SkipeTurns.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\SkipeTurns.exe:*:Enabled:Windows Messanger" /f
                  6⤵
                  • Modifies registry key
                  PID:2012
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
                5⤵
                  PID:1148
                  • C:\Windows\SysWOW64\reg.exe
                    REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
                    6⤵
                    • Modifies registry key
                    PID:2016
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\DarkEye2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\DarkEye2.exe:*:Enabled:Windows Messanger" /f
                  5⤵
                    PID:1708
                    • C:\Windows\SysWOW64\reg.exe
                      REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\DarkEye2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\DarkEye2.exe:*:Enabled:Windows Messanger" /f
                      6⤵
                      • Modifies registry key
                      PID:1564

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\SkipeTurns.exe

            Filesize

            234KB

            MD5

            58d7238496a160c8a390a630ea19d8b6

            SHA1

            755649de223ab03c2a5d543ec7ed29f65c014c32

            SHA256

            a6a6503c26513bb6375dfa8ffc5ddd0f8ace9af934e571494a5119f7450d0eed

            SHA512

            9ad05a212e39d549fe81ad594e9c9dc574642b58f9ea2d07b7c666b1a2a78be7f205cb74e2530c3967434f21deeb88d783005f1d60354b87c4f20a0ffaf7e579

          • C:\Users\Admin\AppData\Roaming\SkipeTurns.exe

            Filesize

            234KB

            MD5

            58d7238496a160c8a390a630ea19d8b6

            SHA1

            755649de223ab03c2a5d543ec7ed29f65c014c32

            SHA256

            a6a6503c26513bb6375dfa8ffc5ddd0f8ace9af934e571494a5119f7450d0eed

            SHA512

            9ad05a212e39d549fe81ad594e9c9dc574642b58f9ea2d07b7c666b1a2a78be7f205cb74e2530c3967434f21deeb88d783005f1d60354b87c4f20a0ffaf7e579

          • C:\Users\Admin\AppData\Roaming\SkipeTurns.exe

            Filesize

            234KB

            MD5

            58d7238496a160c8a390a630ea19d8b6

            SHA1

            755649de223ab03c2a5d543ec7ed29f65c014c32

            SHA256

            a6a6503c26513bb6375dfa8ffc5ddd0f8ace9af934e571494a5119f7450d0eed

            SHA512

            9ad05a212e39d549fe81ad594e9c9dc574642b58f9ea2d07b7c666b1a2a78be7f205cb74e2530c3967434f21deeb88d783005f1d60354b87c4f20a0ffaf7e579

          • C:\Users\Admin\AppData\Roaming\SkipeTurns.exe

            Filesize

            234KB

            MD5

            58d7238496a160c8a390a630ea19d8b6

            SHA1

            755649de223ab03c2a5d543ec7ed29f65c014c32

            SHA256

            a6a6503c26513bb6375dfa8ffc5ddd0f8ace9af934e571494a5119f7450d0eed

            SHA512

            9ad05a212e39d549fe81ad594e9c9dc574642b58f9ea2d07b7c666b1a2a78be7f205cb74e2530c3967434f21deeb88d783005f1d60354b87c4f20a0ffaf7e579

          • C:\Users\Admin\AppData\Roaming\SkipeTurns.exe

            Filesize

            234KB

            MD5

            58d7238496a160c8a390a630ea19d8b6

            SHA1

            755649de223ab03c2a5d543ec7ed29f65c014c32

            SHA256

            a6a6503c26513bb6375dfa8ffc5ddd0f8ace9af934e571494a5119f7450d0eed

            SHA512

            9ad05a212e39d549fe81ad594e9c9dc574642b58f9ea2d07b7c666b1a2a78be7f205cb74e2530c3967434f21deeb88d783005f1d60354b87c4f20a0ffaf7e579

          • \Users\Admin\AppData\Roaming\SkipeTurns.exe

            Filesize

            234KB

            MD5

            58d7238496a160c8a390a630ea19d8b6

            SHA1

            755649de223ab03c2a5d543ec7ed29f65c014c32

            SHA256

            a6a6503c26513bb6375dfa8ffc5ddd0f8ace9af934e571494a5119f7450d0eed

            SHA512

            9ad05a212e39d549fe81ad594e9c9dc574642b58f9ea2d07b7c666b1a2a78be7f205cb74e2530c3967434f21deeb88d783005f1d60354b87c4f20a0ffaf7e579

          • \Users\Admin\AppData\Roaming\SkipeTurns.exe

            Filesize

            234KB

            MD5

            58d7238496a160c8a390a630ea19d8b6

            SHA1

            755649de223ab03c2a5d543ec7ed29f65c014c32

            SHA256

            a6a6503c26513bb6375dfa8ffc5ddd0f8ace9af934e571494a5119f7450d0eed

            SHA512

            9ad05a212e39d549fe81ad594e9c9dc574642b58f9ea2d07b7c666b1a2a78be7f205cb74e2530c3967434f21deeb88d783005f1d60354b87c4f20a0ffaf7e579

          • \Users\Admin\AppData\Roaming\SkipeTurns.exe

            Filesize

            234KB

            MD5

            58d7238496a160c8a390a630ea19d8b6

            SHA1

            755649de223ab03c2a5d543ec7ed29f65c014c32

            SHA256

            a6a6503c26513bb6375dfa8ffc5ddd0f8ace9af934e571494a5119f7450d0eed

            SHA512

            9ad05a212e39d549fe81ad594e9c9dc574642b58f9ea2d07b7c666b1a2a78be7f205cb74e2530c3967434f21deeb88d783005f1d60354b87c4f20a0ffaf7e579

          • \Users\Admin\AppData\Roaming\SkipeTurns.exe

            Filesize

            234KB

            MD5

            58d7238496a160c8a390a630ea19d8b6

            SHA1

            755649de223ab03c2a5d543ec7ed29f65c014c32

            SHA256

            a6a6503c26513bb6375dfa8ffc5ddd0f8ace9af934e571494a5119f7450d0eed

            SHA512

            9ad05a212e39d549fe81ad594e9c9dc574642b58f9ea2d07b7c666b1a2a78be7f205cb74e2530c3967434f21deeb88d783005f1d60354b87c4f20a0ffaf7e579

          • \Users\Admin\AppData\Roaming\SkipeTurns.exe

            Filesize

            234KB

            MD5

            58d7238496a160c8a390a630ea19d8b6

            SHA1

            755649de223ab03c2a5d543ec7ed29f65c014c32

            SHA256

            a6a6503c26513bb6375dfa8ffc5ddd0f8ace9af934e571494a5119f7450d0eed

            SHA512

            9ad05a212e39d549fe81ad594e9c9dc574642b58f9ea2d07b7c666b1a2a78be7f205cb74e2530c3967434f21deeb88d783005f1d60354b87c4f20a0ffaf7e579

          • memory/844-83-0x0000000075B51000-0x0000000075B53000-memory.dmp

            Filesize

            8KB

          • memory/952-74-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/952-63-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/952-64-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/952-122-0x0000000002C50000-0x0000000002D2F000-memory.dmp

            Filesize

            892KB

          • memory/952-73-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/952-82-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/952-130-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/952-69-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/952-67-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/1216-145-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1216-128-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1456-75-0x0000000000400000-0x00000000004DF000-memory.dmp

            Filesize

            892KB

          • memory/1528-66-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1528-59-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1528-80-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1528-144-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1528-81-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1528-68-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1528-57-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1528-56-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1528-60-0x0000000000400000-0x000000000040C000-memory.dmp

            Filesize

            48KB

          • memory/1620-119-0x0000000000400000-0x000000000047B000-memory.dmp

            Filesize

            492KB

          • memory/1620-146-0x0000000000400000-0x000000000047B000-memory.dmp

            Filesize

            492KB

          • memory/1620-126-0x0000000000400000-0x000000000047B000-memory.dmp

            Filesize

            492KB

          • memory/1620-136-0x0000000000400000-0x000000000047B000-memory.dmp

            Filesize

            492KB

          • memory/1620-116-0x0000000000400000-0x000000000047B000-memory.dmp

            Filesize

            492KB

          • memory/1620-117-0x0000000000400000-0x000000000047B000-memory.dmp

            Filesize

            492KB

          • memory/1620-120-0x0000000000400000-0x000000000047B000-memory.dmp

            Filesize

            492KB

          • memory/1620-129-0x0000000000400000-0x000000000047B000-memory.dmp

            Filesize

            492KB

          • memory/2020-127-0x0000000000400000-0x00000000004DF000-memory.dmp

            Filesize

            892KB