Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23/11/2022, 20:42

General

  • Target

    e3ef42f147d963709c2e2323b43890bdb5833419179d065f65214367649070a6.exe

  • Size

    16KB

  • MD5

    443e7212e78f7d2502564fef2f5c542d

  • SHA1

    6a77ea16e8f574aa60fec6914038478683ec2488

  • SHA256

    e3ef42f147d963709c2e2323b43890bdb5833419179d065f65214367649070a6

  • SHA512

    d7aa963139ec3bc9a7c794fbd0ab95a484d397f93fe6e166a602c93031110504c60ea5f764e4f0301ac87ef0a7d5a5ad0262222105b5502fca9e6a4e66526866

  • SSDEEP

    384:ToxJuREBGV62fWS2ss4RHj6Jsbch3Iwl7VfSZm:TIU6a364Hj6JeyVlp0

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies registry class 48 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3ef42f147d963709c2e2323b43890bdb5833419179d065f65214367649070a6.exe
    "C:\Users\Admin\AppData\Local\Temp\e3ef42f147d963709c2e2323b43890bdb5833419179d065f65214367649070a6.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c regedit /s c:\reg.reg
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\regedit.exe
        regedit /s c:\reg.reg
        3⤵
        • Runs .reg file with regedit
        PID:1536
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.520921.com/1
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1008 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c regedit /s c:\reg2.reg
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\SysWOW64\regedit.exe
        regedit /s c:\reg2.reg
        3⤵
        • Runs .reg file with regedit
        PID:2000
    • \??\c:\windows\SysWOW64\wscript.exe
      c:\windows\system32\wscript.exe C:\Users\Admin\AppData\Local\Temp\Killme.vbs
      2⤵
      • Deletes itself
      PID:1524

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Killme.vbs

    Filesize

    307B

    MD5

    aea78c27ded5337bbac9c3d3eeb4eada

    SHA1

    4be498b4bde086be6fad1dea23bd739f6c2942a2

    SHA256

    c4ed24f8afd98c78487e23ed97f783a5a3cf195b6ade1c2fdd2d38a5a646a37a

    SHA512

    0c399c7219b60c46163a0399aeee49eeb050b6dd2059e2172b49af72eaea335b6cd584a086a066f0baac4a4b06bb40fa60a1c2000a2346d3614514855f8783eb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\X1TZ6UNX.txt

    Filesize

    608B

    MD5

    643f23602750c11407f7d31a6e43d5bf

    SHA1

    3da5e1202f811439242ed0e58a391030267b17b7

    SHA256

    7d43f7cc3e5018d7aa13657f97f2ece3b44a7a1fe170a6f30cec91ef12edf7f7

    SHA512

    b4b70b01bd969b546a50bb549183aa47bf4ab81ed1e55fc3f8411358388cb3a05a8ecfd5cefcdcc547f1cc1816889fcaa6d164f98337417e1f69e218fb6881a4

  • \??\c:\reg.reg

    Filesize

    195B

    MD5

    d074af1950aed38a9507428f23df9ad2

    SHA1

    0313b03e880b283cfacf64aea25c54259d388201

    SHA256

    5f3cd51950de3b9c7f8bb8a14cf5c39f3d480270d89a7c8fabb54900c9c34ca8

    SHA512

    484029eb461a182a9b088f9912047d455749381eab696d15af719f020f4982b6a331b20f1ab5437a8f9312724770ac26791f83d20c79e0e1b1340e53d1122fbc

  • \??\c:\reg2.reg

    Filesize

    450B

    MD5

    2944837920fafc0892eb196e7d774b23

    SHA1

    31269a61616a0064576e0e6a93e23722cf5a2057

    SHA256

    1c2c0c933e0023e7a24cdd4dd5bf363b00449094d3dc9ff3e7188d893e2580dc

    SHA512

    027b5677254eb8582a672cee88cd5c82dce09170fdc2fd47e9dfaacbd29b691719a5c7ecacbae1fb8c3a5d4a5243e9d3aad64be63e9c788e01f6dfd24f0e003f

  • memory/1368-56-0x0000000076041000-0x0000000076043000-memory.dmp

    Filesize

    8KB

  • memory/1368-57-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1368-62-0x0000000004700000-0x00000000051BA000-memory.dmp

    Filesize

    10.7MB

  • memory/1368-68-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB