Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    42s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12/10/2022, 17:53

General

  • Target

    aa5c23bffe92e7df946e1c59423bb1e5978043d0e7e38aeb4f7ae6924b9dc557.exe

  • Size

    107KB

  • MD5

    663d6f1455e3eeac90b58a208c3172f0

  • SHA1

    b23639f4693e88d53d43c9869b06a3f39014ebd2

  • SHA256

    aa5c23bffe92e7df946e1c59423bb1e5978043d0e7e38aeb4f7ae6924b9dc557

  • SHA512

    d892d1935a373584e585f252147a5ad99d28909e8a9c8089096f1d3bb05890e9d8061be5a2ac7c9479000cfa7147f9bac31a041a1ed4d787cb02ba55b359dc52

  • SSDEEP

    3072:IgXdZt9P6D3XJbC1PVTMF+LGT02bVcu+HZN+p5q:Ie344hio0fbVc5HZN+p5q

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Blocklisted process makes network request 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa5c23bffe92e7df946e1c59423bb1e5978043d0e7e38aeb4f7ae6924b9dc557.exe
    "C:\Users\Admin\AppData\Local\Temp\aa5c23bffe92e7df946e1c59423bb1e5978043d0e7e38aeb4f7ae6924b9dc557.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\miniloader.dll",Install C:\Users\Admin\AppData\Local\Temp\activate.dat
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /e:on /d /c ping -n 6 127.0.0.1 && DEL /F "C:\Users\Admin\AppData\Local\Temp\miniloader.dll" >> nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 6 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1956

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\activate.dat

    Filesize

    1024B

    MD5

    8c410bcbdedb6750bc90a79775b62bfa

    SHA1

    442a14d64d751fd0eb24d13a641df1564d0fea76

    SHA256

    587a2743b7918b522304be5f723de3245a551b1473a7e9cae32e230c7d0c75ed

    SHA512

    99620584263a013cf5a5533971f13f04327d1b1b558e006543da638c27e8f11d70516782bef61c14f3bd4e386edbde8664dc050d0d548542b21bf15dfe987046

  • C:\Users\Admin\AppData\Local\Temp\miniloader.dll

    Filesize

    76KB

    MD5

    a3fa5c73d9efda1ac7f9b70d08387e46

    SHA1

    900af6dc41e846ce84e5e692b53f732aadcc074e

    SHA256

    c30c903a0b7068ab021af249c762e56aff6778c85957b397892c1aa7bc6332b5

    SHA512

    e1b6d46be75ce15ca46ee2740e39cdb1a292faf1c31b907f9a8c509e4207931b597ccc24cde9b0b56341cc69caba8da4e5ec1c6840c84097bd07c9af2cec6b5d

  • \Users\Admin\AppData\Local\Temp\miniloader.dll

    Filesize

    76KB

    MD5

    a3fa5c73d9efda1ac7f9b70d08387e46

    SHA1

    900af6dc41e846ce84e5e692b53f732aadcc074e

    SHA256

    c30c903a0b7068ab021af249c762e56aff6778c85957b397892c1aa7bc6332b5

    SHA512

    e1b6d46be75ce15ca46ee2740e39cdb1a292faf1c31b907f9a8c509e4207931b597ccc24cde9b0b56341cc69caba8da4e5ec1c6840c84097bd07c9af2cec6b5d

  • \Users\Admin\AppData\Local\Temp\miniloader.dll

    Filesize

    76KB

    MD5

    a3fa5c73d9efda1ac7f9b70d08387e46

    SHA1

    900af6dc41e846ce84e5e692b53f732aadcc074e

    SHA256

    c30c903a0b7068ab021af249c762e56aff6778c85957b397892c1aa7bc6332b5

    SHA512

    e1b6d46be75ce15ca46ee2740e39cdb1a292faf1c31b907f9a8c509e4207931b597ccc24cde9b0b56341cc69caba8da4e5ec1c6840c84097bd07c9af2cec6b5d

  • \Users\Admin\AppData\Local\Temp\miniloader.dll

    Filesize

    76KB

    MD5

    a3fa5c73d9efda1ac7f9b70d08387e46

    SHA1

    900af6dc41e846ce84e5e692b53f732aadcc074e

    SHA256

    c30c903a0b7068ab021af249c762e56aff6778c85957b397892c1aa7bc6332b5

    SHA512

    e1b6d46be75ce15ca46ee2740e39cdb1a292faf1c31b907f9a8c509e4207931b597ccc24cde9b0b56341cc69caba8da4e5ec1c6840c84097bd07c9af2cec6b5d

  • \Users\Admin\AppData\Local\Temp\miniloader.dll

    Filesize

    76KB

    MD5

    a3fa5c73d9efda1ac7f9b70d08387e46

    SHA1

    900af6dc41e846ce84e5e692b53f732aadcc074e

    SHA256

    c30c903a0b7068ab021af249c762e56aff6778c85957b397892c1aa7bc6332b5

    SHA512

    e1b6d46be75ce15ca46ee2740e39cdb1a292faf1c31b907f9a8c509e4207931b597ccc24cde9b0b56341cc69caba8da4e5ec1c6840c84097bd07c9af2cec6b5d

  • memory/1172-62-0x00000000001C0000-0x00000000001EA000-memory.dmp

    Filesize

    168KB

  • memory/1172-64-0x00000000001C0000-0x00000000001EA000-memory.dmp

    Filesize

    168KB

  • memory/1172-67-0x00000000001C0000-0x00000000001EA000-memory.dmp

    Filesize

    168KB

  • memory/1976-54-0x00000000762B1000-0x00000000762B3000-memory.dmp

    Filesize

    8KB