Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
186s -
max time network
191s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27/11/2022, 23:43
Static task
static1
Behavioral task
behavioral1
Sample
afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe
Resource
win10v2004-20220901-en
General
-
Target
afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe
-
Size
274KB
-
MD5
5d3f99c43bdc1205b59da497b27cf629
-
SHA1
d87a58e13ce96428065b4ea65b15671a97d1ad4f
-
SHA256
afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792
-
SHA512
26a6d247f098a3e30995a44c786427d64466b0e6dbdb9f8875d1961a4d8f48fdb812ea838ee520ac7bcb7afc81c2a483ae2a6d7485f36e983f9a889ec9b68011
-
SSDEEP
6144:mj2NA2rgIZseLlJfOMBfcuJwam6ZqRrOuic4pe:+b2rgIZx9OyLWkqR/4p
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions hh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe -
Executes dropped EXE 2 IoCs
pid Process 376 hh.exe 1020 hh.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools hh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion hh.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion hh.exe -
Loads dropped DLL 2 IoCs
pid Process 1316 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 1316 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\hh.exe = "C:\\Users\\Admin\\AppData\\Roaming\\BLD93115RWR\\hh.exe" afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\hh.exe = "C:\\Users\\Admin\\AppData\\Roaming\\BLD93115RWR\\hh.exe" hh.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\BLD93115RWR.job hh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 376 hh.exe 376 hh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1316 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe Token: SeDebugPrivilege 1020 hh.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1116 wrote to memory of 1316 1116 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 28 PID 1316 wrote to memory of 376 1316 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 29 PID 1316 wrote to memory of 376 1316 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 29 PID 1316 wrote to memory of 376 1316 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 29 PID 1316 wrote to memory of 376 1316 afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe 29 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30 PID 376 wrote to memory of 1020 376 hh.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe"C:\Users\Admin\AppData\Local\Temp\afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe"C:\Users\Admin\AppData\Local\Temp\afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Roaming\BLD93115RWR\hh.exeC:\Users\Admin\AppData\Roaming\BLD93115RWR\hh.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Roaming\BLD93115RWR\hh.exeC:\Users\Admin\AppData\Roaming\BLD93115RWR\hh.exe4⤵
- Looks for VirtualBox Guest Additions in registry
- Executes dropped EXE
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274KB
MD55d3f99c43bdc1205b59da497b27cf629
SHA1d87a58e13ce96428065b4ea65b15671a97d1ad4f
SHA256afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792
SHA51226a6d247f098a3e30995a44c786427d64466b0e6dbdb9f8875d1961a4d8f48fdb812ea838ee520ac7bcb7afc81c2a483ae2a6d7485f36e983f9a889ec9b68011
-
Filesize
274KB
MD55d3f99c43bdc1205b59da497b27cf629
SHA1d87a58e13ce96428065b4ea65b15671a97d1ad4f
SHA256afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792
SHA51226a6d247f098a3e30995a44c786427d64466b0e6dbdb9f8875d1961a4d8f48fdb812ea838ee520ac7bcb7afc81c2a483ae2a6d7485f36e983f9a889ec9b68011
-
Filesize
274KB
MD55d3f99c43bdc1205b59da497b27cf629
SHA1d87a58e13ce96428065b4ea65b15671a97d1ad4f
SHA256afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792
SHA51226a6d247f098a3e30995a44c786427d64466b0e6dbdb9f8875d1961a4d8f48fdb812ea838ee520ac7bcb7afc81c2a483ae2a6d7485f36e983f9a889ec9b68011
-
Filesize
274KB
MD55d3f99c43bdc1205b59da497b27cf629
SHA1d87a58e13ce96428065b4ea65b15671a97d1ad4f
SHA256afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792
SHA51226a6d247f098a3e30995a44c786427d64466b0e6dbdb9f8875d1961a4d8f48fdb812ea838ee520ac7bcb7afc81c2a483ae2a6d7485f36e983f9a889ec9b68011
-
Filesize
274KB
MD55d3f99c43bdc1205b59da497b27cf629
SHA1d87a58e13ce96428065b4ea65b15671a97d1ad4f
SHA256afa2e8be96ca86a8b12dec4f6fc12958867219abe09966cd6b39000247ede792
SHA51226a6d247f098a3e30995a44c786427d64466b0e6dbdb9f8875d1961a4d8f48fdb812ea838ee520ac7bcb7afc81c2a483ae2a6d7485f36e983f9a889ec9b68011