Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    153s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07/11/2022, 02:47

General

  • Target

    449c8e98e17cc17671bc9458a0a9424175b420bff34649d160858fadfeed0444.exe

  • Size

    334KB

  • MD5

    07bc42f112176ee58bd69c2e299f18b7

  • SHA1

    9dc864c8f329dce1b46a4f7fbebc70f881bd723a

  • SHA256

    449c8e98e17cc17671bc9458a0a9424175b420bff34649d160858fadfeed0444

  • SHA512

    431848f761e178c39eb12f376f295d9167ce7ddf74cda60876a5a8c60e29f393779630fd2a211383bd6c1e6c96904b0578a75c9bf201afc812056bae22419dbc

  • SSDEEP

    6144:ZBIRqUi0xUmJCvJtS9RfydY1kRuiaMb3G1ZNl3E6JxLp9eV4AVE9:nIR5i0aSj9FD17vMQHZ9oV49

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\449c8e98e17cc17671bc9458a0a9424175b420bff34649d160858fadfeed0444.exe
    "C:\Users\Admin\AppData\Local\Temp\449c8e98e17cc17671bc9458a0a9424175b420bff34649d160858fadfeed0444.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\449c8e98e17cc17671bc9458a0a9424175b420bff34649d160858fadfeed0444.exe
      "C:\Users\Admin\AppData\Local\Temp\449c8e98e17cc17671bc9458a0a9424175b420bff34649d160858fadfeed0444.exe"
      2⤵
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:904
      • C:\Windows\SysWOW64\Large\server.exe
        "C:\Windows\system32\Large\server.exe"
        3⤵
        • Executes dropped EXE
        PID:1112

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\X-GRY-X.txt

    Filesize

    289KB

    MD5

    8a57f631c4a3655733eb64350ed9eaa1

    SHA1

    235af4e53274d1ed53f89439552836a2511a0f6a

    SHA256

    35e927bb008b1a8063ca4754feadbd55f3f829994362f8ab242067c0e42e46fd

    SHA512

    47b2788d561016a985594d3ea18037f44a35065b27788ac668e7aad8643c165be2da1e89da382b57c13f8e98f1cbd54551c5bb0087891e2c5d989777a2393419

  • C:\Windows\SysWOW64\Large\server.exe

    Filesize

    334KB

    MD5

    07bc42f112176ee58bd69c2e299f18b7

    SHA1

    9dc864c8f329dce1b46a4f7fbebc70f881bd723a

    SHA256

    449c8e98e17cc17671bc9458a0a9424175b420bff34649d160858fadfeed0444

    SHA512

    431848f761e178c39eb12f376f295d9167ce7ddf74cda60876a5a8c60e29f393779630fd2a211383bd6c1e6c96904b0578a75c9bf201afc812056bae22419dbc

  • C:\Windows\SysWOW64\Large\server.exe

    Filesize

    334KB

    MD5

    07bc42f112176ee58bd69c2e299f18b7

    SHA1

    9dc864c8f329dce1b46a4f7fbebc70f881bd723a

    SHA256

    449c8e98e17cc17671bc9458a0a9424175b420bff34649d160858fadfeed0444

    SHA512

    431848f761e178c39eb12f376f295d9167ce7ddf74cda60876a5a8c60e29f393779630fd2a211383bd6c1e6c96904b0578a75c9bf201afc812056bae22419dbc

  • \Windows\SysWOW64\Large\server.exe

    Filesize

    334KB

    MD5

    07bc42f112176ee58bd69c2e299f18b7

    SHA1

    9dc864c8f329dce1b46a4f7fbebc70f881bd723a

    SHA256

    449c8e98e17cc17671bc9458a0a9424175b420bff34649d160858fadfeed0444

    SHA512

    431848f761e178c39eb12f376f295d9167ce7ddf74cda60876a5a8c60e29f393779630fd2a211383bd6c1e6c96904b0578a75c9bf201afc812056bae22419dbc

  • \Windows\SysWOW64\Large\server.exe

    Filesize

    334KB

    MD5

    07bc42f112176ee58bd69c2e299f18b7

    SHA1

    9dc864c8f329dce1b46a4f7fbebc70f881bd723a

    SHA256

    449c8e98e17cc17671bc9458a0a9424175b420bff34649d160858fadfeed0444

    SHA512

    431848f761e178c39eb12f376f295d9167ce7ddf74cda60876a5a8c60e29f393779630fd2a211383bd6c1e6c96904b0578a75c9bf201afc812056bae22419dbc

  • memory/904-76-0x0000000004990000-0x00000000049F5000-memory.dmp

    Filesize

    404KB

  • memory/904-75-0x0000000004990000-0x00000000049F5000-memory.dmp

    Filesize

    404KB

  • memory/904-66-0x0000000014000000-0x0000000014065000-memory.dmp

    Filesize

    404KB

  • memory/904-67-0x0000000024010000-0x000000002406F000-memory.dmp

    Filesize

    380KB

  • memory/904-64-0x0000000024010000-0x000000002406F000-memory.dmp

    Filesize

    380KB

  • memory/904-62-0x0000000024010000-0x000000002406F000-memory.dmp

    Filesize

    380KB

  • memory/904-80-0x0000000004990000-0x00000000049F5000-memory.dmp

    Filesize

    404KB

  • memory/904-79-0x0000000024010000-0x000000002406F000-memory.dmp

    Filesize

    380KB

  • memory/1112-78-0x0000000014000000-0x0000000014065000-memory.dmp

    Filesize

    404KB

  • memory/1112-77-0x0000000014000000-0x0000000014065000-memory.dmp

    Filesize

    404KB

  • memory/1356-65-0x0000000014000000-0x0000000014065000-memory.dmp

    Filesize

    404KB

  • memory/1356-54-0x0000000014000000-0x0000000014065000-memory.dmp

    Filesize

    404KB

  • memory/1356-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp

    Filesize

    8KB

  • memory/1356-59-0x0000000024010000-0x000000002406F000-memory.dmp

    Filesize

    380KB