Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
106s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07/11/2022, 08:39
Static task
static1
Behavioral task
behavioral1
Sample
f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe
Resource
win10v2004-20220901-en
General
-
Target
f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe
-
Size
32KB
-
MD5
017929e12fa75b53b617634541a9c6f9
-
SHA1
a20c83788bbdd8a3b711e90716bdfa551a4231e2
-
SHA256
f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65
-
SHA512
d150f7fdb63aba86c90948379d32482961d75d98954bda1cad8a5628b7558c73d5010c90676ccb1c509400e131d5aca4c24d8609ecfce39e75e11908b6c289bf
-
SSDEEP
768:p3sk30si1NqUulCjSYIFVVKqqzocVVzrAlUn5BDY:CkE97MCjSmTFrG2zM
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\dlnjjdfa = "C:\\Windows\\system\\llzjy080913.exe" f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\f: f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe File opened (read-only) \??\e: f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\system\llzjy080913.exe f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe File opened for modification C:\Windows\system\llzjy080913.exe f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe File opened for modification C:\Windows\system\mzjj32dla.dll f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe File created C:\Windows\system\mzjj32dla.dll f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{195F2751-5EEA-11ED-BD9E-FAB5137186BE} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\Check_Associations = "no" f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe -
Runs ping.exe 1 TTPs 28 IoCs
pid Process 2028 PING.EXE 1484 PING.EXE 988 PING.EXE 1992 PING.EXE 1464 PING.EXE 1124 PING.EXE 396 PING.EXE 1964 PING.EXE 1580 PING.EXE 1444 PING.EXE 1248 PING.EXE 1608 PING.EXE 524 PING.EXE 1924 PING.EXE 1176 PING.EXE 1928 PING.EXE 900 PING.EXE 1172 PING.EXE 320 PING.EXE 108 PING.EXE 592 PING.EXE 1940 PING.EXE 1396 PING.EXE 960 PING.EXE 1684 PING.EXE 1068 PING.EXE 1388 PING.EXE 272 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe Token: SeDebugPrivilege 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe Token: SeDebugPrivilege 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2012 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2012 iexplore.exe 2012 iexplore.exe 520 IEXPLORE.EXE 520 IEXPLORE.EXE 520 IEXPLORE.EXE 520 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1112 wrote to memory of 1828 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe 27 PID 1112 wrote to memory of 1828 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe 27 PID 1112 wrote to memory of 1828 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe 27 PID 1112 wrote to memory of 1828 1112 f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe 27 PID 1828 wrote to memory of 1992 1828 cmd.exe 29 PID 1828 wrote to memory of 1992 1828 cmd.exe 29 PID 1828 wrote to memory of 1992 1828 cmd.exe 29 PID 1828 wrote to memory of 1992 1828 cmd.exe 29 PID 1828 wrote to memory of 2028 1828 cmd.exe 30 PID 1828 wrote to memory of 2028 1828 cmd.exe 30 PID 1828 wrote to memory of 2028 1828 cmd.exe 30 PID 1828 wrote to memory of 2028 1828 cmd.exe 30 PID 1828 wrote to memory of 960 1828 cmd.exe 31 PID 1828 wrote to memory of 960 1828 cmd.exe 31 PID 1828 wrote to memory of 960 1828 cmd.exe 31 PID 1828 wrote to memory of 960 1828 cmd.exe 31 PID 1828 wrote to memory of 1464 1828 cmd.exe 32 PID 1828 wrote to memory of 1464 1828 cmd.exe 32 PID 1828 wrote to memory of 1464 1828 cmd.exe 32 PID 1828 wrote to memory of 1464 1828 cmd.exe 32 PID 1828 wrote to memory of 1124 1828 cmd.exe 33 PID 1828 wrote to memory of 1124 1828 cmd.exe 33 PID 1828 wrote to memory of 1124 1828 cmd.exe 33 PID 1828 wrote to memory of 1124 1828 cmd.exe 33 PID 1828 wrote to memory of 1172 1828 cmd.exe 34 PID 1828 wrote to memory of 1172 1828 cmd.exe 34 PID 1828 wrote to memory of 1172 1828 cmd.exe 34 PID 1828 wrote to memory of 1172 1828 cmd.exe 34 PID 1828 wrote to memory of 396 1828 cmd.exe 35 PID 1828 wrote to memory of 396 1828 cmd.exe 35 PID 1828 wrote to memory of 396 1828 cmd.exe 35 PID 1828 wrote to memory of 396 1828 cmd.exe 35 PID 1828 wrote to memory of 988 1828 cmd.exe 36 PID 1828 wrote to memory of 988 1828 cmd.exe 36 PID 1828 wrote to memory of 988 1828 cmd.exe 36 PID 1828 wrote to memory of 988 1828 cmd.exe 36 PID 1828 wrote to memory of 1940 1828 cmd.exe 37 PID 1828 wrote to memory of 1940 1828 cmd.exe 37 PID 1828 wrote to memory of 1940 1828 cmd.exe 37 PID 1828 wrote to memory of 1940 1828 cmd.exe 37 PID 1828 wrote to memory of 1068 1828 cmd.exe 38 PID 1828 wrote to memory of 1068 1828 cmd.exe 38 PID 1828 wrote to memory of 1068 1828 cmd.exe 38 PID 1828 wrote to memory of 1068 1828 cmd.exe 38 PID 1828 wrote to memory of 320 1828 cmd.exe 39 PID 1828 wrote to memory of 320 1828 cmd.exe 39 PID 1828 wrote to memory of 320 1828 cmd.exe 39 PID 1828 wrote to memory of 320 1828 cmd.exe 39 PID 1828 wrote to memory of 1396 1828 cmd.exe 40 PID 1828 wrote to memory of 1396 1828 cmd.exe 40 PID 1828 wrote to memory of 1396 1828 cmd.exe 40 PID 1828 wrote to memory of 1396 1828 cmd.exe 40 PID 1828 wrote to memory of 1444 1828 cmd.exe 41 PID 1828 wrote to memory of 1444 1828 cmd.exe 41 PID 1828 wrote to memory of 1444 1828 cmd.exe 41 PID 1828 wrote to memory of 1444 1828 cmd.exe 41 PID 1828 wrote to memory of 1248 1828 cmd.exe 42 PID 1828 wrote to memory of 1248 1828 cmd.exe 42 PID 1828 wrote to memory of 1248 1828 cmd.exe 42 PID 1828 wrote to memory of 1248 1828 cmd.exe 42 PID 1828 wrote to memory of 1176 1828 cmd.exe 43 PID 1828 wrote to memory of 1176 1828 cmd.exe 43 PID 1828 wrote to memory of 1176 1828 cmd.exe 43 PID 1828 wrote to memory of 1176 1828 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe"C:\Users\Admin\AppData\Local\Temp\f6d9c6e7a29a3254cd86b7fc7d1242383652fa7ded6ee2597111743dea2fbe65.exe"1⤵
- Adds policy Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\dfDelmlljy.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1992
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2028
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:960
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1464
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1124
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1172
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:396
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:988
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1940
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1068
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:320
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1396
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1444
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1248
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1176
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1484
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:108
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1608
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:524
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1924
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:592
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1388
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1684
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1964
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1928
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:272
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:900
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1580
-
-
-
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2012 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:520
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
269B
MD5c9f6d0ba831b75958d78dfaf5603b0ad
SHA1dcdb4003c92b66d9e155543ce2a1f0407fa7daa7
SHA25672e377b15e127ae8080eeba8698041fdf390ed573010609f729686c9bd68c28e
SHA512fb188d9d0d2812127b5bf468a8638f04d41f35a31b07b99626cbc539dbc69289fc19b18e85872d79e0051651f796f47274df1e83e900857381550fea8db6db32