Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
31/10/2022, 10:58
Static task
static1
Behavioral task
behavioral1
Sample
ungziped_file.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ungziped_file.exe
Resource
win10v2004-20220901-en
General
-
Target
ungziped_file.exe
-
Size
224KB
-
MD5
c7eac5a7087af67171d5515c27d6f927
-
SHA1
3e036ca39fab2b5e47aa297b5951954ac45dc6f6
-
SHA256
0e00f12317743737906e4779e5a936985e8ee76a8254a7ef81f67a5509e9f524
-
SHA512
cd8f759a09101917d053cbcf3a2269709711e959ac7c655813b8d288da6a507fedd42b06f9fc5a7e17298607543317ccf3fde2754ac7c0120d3513558ac071d5
-
SSDEEP
6144:qweEpSKY3hdH6CVjlmaEJlnXEGkCnFSN6xZkfpNvpJ:bSN6mlFm0GkiCSChNj
Malware Config
Extracted
formbook
0nta
gbsCquDKPUb+i0Rm
eccFwzyxeEotI8Ul4YIzPg==
bdsn2Sl9Bol+2aFJ6MKrx3NcrN+kLrA=
SLPEtzgs6DQUEdHiW3vibToq
Bl967wbymDrsQ18=
BWvuZozwNlwVYjPGv4hDOw==
L5nwqf9dGOOqwX+MGq2BhkBzz+ne
X6uAMol2Y9eex43gdg4=
0jFwFmPSjKJeT0s=
O3q7eQw18Jxs
R6HrqxiWheCCueVv
K2V+CD6jnKBbVPYHy89ho8I=
YLcAq+U9+uDgOfvdLvzp
kQPCgwDontKJxI3gdg4=
aeIPy0axLpNaaA52M8aGxaNE/Qk=
9T97HXSZjG1l
Nm9n0uvKQ0j+i0Rm
DIKJzOFACPe0LwgytIse0U/TqkgGhA==
Ya+2H09GvMXEEiy/0GLibToq
cruIS/BVRkv8+LjVkzTibToq
leO1fgPnnhQGXTrMv4hDOw==
3i3ulfDRgMuP5GsUZw==
92BjUsCmX5FowY3gdg4=
HIMNlLUWzQfKvw==
U6lEIJH3duuI2XEUcQ==
ULtEwgL28HU5Vh/Ev4hDOw==
MXcRksygXa2rxHJZbw7w
9mfzcY4GqH5pqbQ3Rt2j8b7fYrfH
C29z7BFwZ3Zpkd0fFOXh
FFk26ygE9o5+uZHYWwQ=
medo6hn8CCmC02tyOgg=
hPn3gplz9iHwQw+wPwrYHG6szw==
60qLP3yEL493lWgYGywmMQ==
lf4EgawHw3YnYxkqLjv65dU=
vRO5OFfOk1XQUWUKYw==
gtfnbZ+Q/l4FVVw=
buNaSsku3Mt6+x2flB3h
lec7/3HqoYNhnspKMwj3Wx0IsfqKKbg=
C38HleJiDbJ1hUS+y2fibToq
iIWx6f8X2V4FVVw=
AmfjXHrn1Wo5gVN4
wQEM5EosIxznPFQ=
c9mMjuXWhPLmJ0dwDq59waNE/Qk=
Trc0tO1qFtqZ7rHCqoNGlS8g
gre0TYdsoeWzuQ==
G3lPBm9aCjcRFY3gdg4=
yR0T8E0sFa+n97pwNeO/BQGmY7Aumw==
cORlVLyOAF4FVVw=
G3+Obu/KeaFlm6nfGywmMQ==
VrlBL74ZmCslGY3gdg4=
h9Ga7h0akLs1Qfce74ptk2vDb6o07KE=
G3F29VK5bGXLTKo+fg==
RL03ospO+cR7dAD5xs9ho8I=
7lINtwkA51shJLFKiWhAksA=
7zk7wu/TTkgOHdjqonVdtqNE/Qk=
pPdE9zQinZllgN0fFOXh
WZdOCaKTCO/LCBjBv4hDOw==
60RS1hNzUmhbW+TwvIJwtEKfpwY=
R4uO/jGUUfbFMfrdLvzp
tydhJqcMyJ9xXQyyv4hDOw==
2AzOpcN4ZY4=
1DF2H4a87Aa/PVrt7Hw4Td3vc8zU
rPxA9CPNj5V4
rvcChtorsSLzPVxrGLt9waNE/Qk=
zlws40fk6.com
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1080 gzngw.exe 2028 gzngw.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation gzngw.exe -
Loads dropped DLL 3 IoCs
pid Process 1292 ungziped_file.exe 1080 gzngw.exe 884 help.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1080 set thread context of 2028 1080 gzngw.exe 28 PID 2028 set thread context of 1200 2028 gzngw.exe 13 PID 884 set thread context of 1200 884 help.exe 13 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 help.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2028 gzngw.exe 2028 gzngw.exe 2028 gzngw.exe 2028 gzngw.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1200 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1080 gzngw.exe 2028 gzngw.exe 2028 gzngw.exe 2028 gzngw.exe 884 help.exe 884 help.exe 884 help.exe 884 help.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2028 gzngw.exe Token: SeDebugPrivilege 884 help.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1292 wrote to memory of 1080 1292 ungziped_file.exe 27 PID 1292 wrote to memory of 1080 1292 ungziped_file.exe 27 PID 1292 wrote to memory of 1080 1292 ungziped_file.exe 27 PID 1292 wrote to memory of 1080 1292 ungziped_file.exe 27 PID 1080 wrote to memory of 2028 1080 gzngw.exe 28 PID 1080 wrote to memory of 2028 1080 gzngw.exe 28 PID 1080 wrote to memory of 2028 1080 gzngw.exe 28 PID 1080 wrote to memory of 2028 1080 gzngw.exe 28 PID 1080 wrote to memory of 2028 1080 gzngw.exe 28 PID 1200 wrote to memory of 884 1200 Explorer.EXE 29 PID 1200 wrote to memory of 884 1200 Explorer.EXE 29 PID 1200 wrote to memory of 884 1200 Explorer.EXE 29 PID 1200 wrote to memory of 884 1200 Explorer.EXE 29 PID 884 wrote to memory of 1072 884 help.exe 32 PID 884 wrote to memory of 1072 884 help.exe 32 PID 884 wrote to memory of 1072 884 help.exe 32 PID 884 wrote to memory of 1072 884 help.exe 32 PID 884 wrote to memory of 1072 884 help.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\ungziped_file.exe"C:\Users\Admin\AppData\Local\Temp\ungziped_file.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\gzngw.exe"C:\Users\Admin\AppData\Local\Temp\gzngw.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\gzngw.exe"C:\Users\Admin\AppData\Local\Temp\gzngw.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1072
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD558f883c6ade9799e5ea410b3000e380d
SHA19f21c9484b58a2de5bf9b11f326b0b709353fe3a
SHA25610dc6aac229a480f48405dcce09639ea8d2d520c914716156bc0c6776b448284
SHA512ba355cff6a814d64b4b45cd1aed7d345c8e05988569802b87493e32cbccca715fc2d7d6fad46656b2b41c7c7ad2f47a7ef07c5617a954d37be5488a14f5e9b63
-
Filesize
5KB
MD50fcdb62de7d35829dfa51b6d6ee9f2e6
SHA1338ee367b5e6f680934672d8084809b267e84304
SHA256cc08335d8d4f76c90e782adfe5e5bc66720edd7f841f261b6fb6586872cde093
SHA512acf9e17527716f5d50a8be7139e88d918fa92b6ac3a88c1323fe21398a8da505b1a8d3623dddc12b4d02bdab2eef7419973d46542c9b076cc5ff6d4210ba79da
-
Filesize
5KB
MD50fcdb62de7d35829dfa51b6d6ee9f2e6
SHA1338ee367b5e6f680934672d8084809b267e84304
SHA256cc08335d8d4f76c90e782adfe5e5bc66720edd7f841f261b6fb6586872cde093
SHA512acf9e17527716f5d50a8be7139e88d918fa92b6ac3a88c1323fe21398a8da505b1a8d3623dddc12b4d02bdab2eef7419973d46542c9b076cc5ff6d4210ba79da
-
Filesize
5KB
MD50fcdb62de7d35829dfa51b6d6ee9f2e6
SHA1338ee367b5e6f680934672d8084809b267e84304
SHA256cc08335d8d4f76c90e782adfe5e5bc66720edd7f841f261b6fb6586872cde093
SHA512acf9e17527716f5d50a8be7139e88d918fa92b6ac3a88c1323fe21398a8da505b1a8d3623dddc12b4d02bdab2eef7419973d46542c9b076cc5ff6d4210ba79da
-
Filesize
5KB
MD50a582f0b283ddea2dac9a3d70f712070
SHA14c0aadceaf3a25aabc134a374ef21119683d224d
SHA256dd186c1fb47b9f205068862c9b44bf831b36a2576dfa5bf2185d0ef9d34a3d32
SHA51216c3716300eb0c4ef35eb78167239d103bc3e948d6419efb1cb3ceb4b3ca25222085aa8a70e8feb0b3cebd9055ead1eb1475cd423cf9ea9f80f2092a437bcf97
-
Filesize
5KB
MD50fcdb62de7d35829dfa51b6d6ee9f2e6
SHA1338ee367b5e6f680934672d8084809b267e84304
SHA256cc08335d8d4f76c90e782adfe5e5bc66720edd7f841f261b6fb6586872cde093
SHA512acf9e17527716f5d50a8be7139e88d918fa92b6ac3a88c1323fe21398a8da505b1a8d3623dddc12b4d02bdab2eef7419973d46542c9b076cc5ff6d4210ba79da
-
Filesize
5KB
MD50fcdb62de7d35829dfa51b6d6ee9f2e6
SHA1338ee367b5e6f680934672d8084809b267e84304
SHA256cc08335d8d4f76c90e782adfe5e5bc66720edd7f841f261b6fb6586872cde093
SHA512acf9e17527716f5d50a8be7139e88d918fa92b6ac3a88c1323fe21398a8da505b1a8d3623dddc12b4d02bdab2eef7419973d46542c9b076cc5ff6d4210ba79da
-
Filesize
932KB
MD5661fd92d4eaeea3740649af5a484d7c8
SHA1c93f868890fee1475f8ec9e7607e26f5dce67d54
SHA25658a478f0560ea22c1bc194263f07cf6f3ecfe47d0c8b534a7bba185f28a1141f
SHA5121fac03c20139fde41d121e0adbd02d127261ce061509996087fc1c80baf2fe0d0f70fed6b83d38a85cfa2e07d038ff809161c7ecce31ec44ac8b89740d3db15d