Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    142s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2022, 05:14

General

  • Target

    aa8400440ade71111a512b073468978c0cd197f1acfc4aeb3083a7759abc9cd5.exe

  • Size

    454KB

  • MD5

    a2623c1dc19d09483306f90099d86bfc

  • SHA1

    7365411c2d845efb66b22a85134b70356f882795

  • SHA256

    aa8400440ade71111a512b073468978c0cd197f1acfc4aeb3083a7759abc9cd5

  • SHA512

    fdb6de17873dae2650e9c16c9f2f7515e111179bbed7fa4384d6a0f54c3df1b993a5021f43d3bca74d79c4226e8c31b158b8576b85e5fd4c5abd64bbf8ea3932

  • SSDEEP

    12288:yy3QPozshSbiXQpfe1pkMLvCdk5kHDMlNYu:y71gU1p9Cuifu

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa8400440ade71111a512b073468978c0cd197f1acfc4aeb3083a7759abc9cd5.exe
    "C:\Users\Admin\AppData\Local\Temp\aa8400440ade71111a512b073468978c0cd197f1acfc4aeb3083a7759abc9cd5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\aa8400440ade71111a512b073468978c0cd197f1acfc4aeb3083a7759abc9cd5.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=aa8400440ade71111a512b073468978c0cd197f1acfc4aeb3083a7759abc9cd5.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1604 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:584

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VQUFDJP1.txt

    Filesize

    606B

    MD5

    b9bfa29e84272d20a96afb62a2a0d700

    SHA1

    cc525506dc55fed40af987c7d4969759982bffbd

    SHA256

    811fc2b04b17a7a7b75389724d0f606cb2104bd15ab73a5d467826f885dddf2a

    SHA512

    2b4bff8a9375df466bbab3135df4a698aaafb91f02f05ee621939237887728dbde1bc809a47c091865d8f36686eafac12e05c3949e17fa7166f6b30a7142a538

  • memory/1672-55-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1672-68-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1672-60-0x0000000000230000-0x000000000024E000-memory.dmp

    Filesize

    120KB

  • memory/1896-62-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1896-61-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1896-63-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1896-67-0x0000000000402000-0x0000000000465000-memory.dmp

    Filesize

    396KB

  • memory/1896-66-0x0000000000402000-0x0000000000465000-memory.dmp

    Filesize

    396KB

  • memory/1896-58-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1896-69-0x0000000075841000-0x0000000075843000-memory.dmp

    Filesize

    8KB

  • memory/1896-57-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB