Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01/12/2022, 12:20

General

  • Target

    d5791922c2a60630d9f777098fbee436ea7fe2a67c3807ad5a4c071ce1b35558.exe

  • Size

    104KB

  • MD5

    0048132d20458357ab199ca8d061b284

  • SHA1

    28abb097c18837f3437e65ab8ebb90989b3b24b0

  • SHA256

    d5791922c2a60630d9f777098fbee436ea7fe2a67c3807ad5a4c071ce1b35558

  • SHA512

    983fd749db6628e6632c717596f0d06a1c26a77e30e817ef404f8d649955a970b14555f9397464fe37f5cdf55deb338b20d69736854a1b32d4077a86d5221d02

  • SSDEEP

    3072:uetDOSpgJremwXSAvNdH1w4IqeolDHXOMxiU:2Spgxem/4NbTIq9D3Vxi

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5791922c2a60630d9f777098fbee436ea7fe2a67c3807ad5a4c071ce1b35558.exe
    "C:\Users\Admin\AppData\Local\Temp\d5791922c2a60630d9f777098fbee436ea7fe2a67c3807ad5a4c071ce1b35558.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\d5791922c2a60630d9f777098fbee436ea7fe2a67c3807ad5a4c071ce1b35558.exe
      "C:\Users\Admin\AppData\Local\Temp\d5791922c2a60630d9f777098fbee436ea7fe2a67c3807ad5a4c071ce1b35558.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\QDAPX.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Ineter Mc" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\trys.exe" /f
          4⤵
          • Adds Run key to start application
          PID:1496
      • C:\Users\Admin\AppData\Roaming\trys.exe
        "C:\Users\Admin\AppData\Roaming\trys.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Users\Admin\AppData\Roaming\trys.exe
          "C:\Users\Admin\AppData\Roaming\trys.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1160
        • C:\Users\Admin\AppData\Roaming\trys.exe
          "C:\Users\Admin\AppData\Roaming\trys.exe"
          4⤵
          • Executes dropped EXE
          PID:1120

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\QDAPX.bat

    Filesize

    135B

    MD5

    6dbb2090ff90500da05a027765cde190

    SHA1

    425b833d9d1df8d6df6e5a59f738058808271949

    SHA256

    71ca0761f7187f2164f62b23d5d9d2dcfd28d9ab9a8dfc14796c3ac06db03881

    SHA512

    7e4679e04bd5a69c026949a0d2760a630bc02249a04f3bd224dee41d1bf10f0a29e45812a67c583327a63e5401f0ff2aa9a3f4df8233b150943052c97e861ab3

  • C:\Users\Admin\AppData\Roaming\trys.exe

    Filesize

    104KB

    MD5

    963f2cea2670ead051a12779fd4239ca

    SHA1

    8fa69fe8461490d31993ae775d42dceff57f5144

    SHA256

    d5735bd42233b07e29ef7a35cbb72bbfaceb70fb78ad54c81c03aad5131ec3d6

    SHA512

    93c2983f37634a484f507e028910b5041c37112b476fd6fbc7f63e4fab73c4add07b53fe4bcfb1afc40b6179339f879d586410e0e8afb271d84e48cdbce9e0c1

  • C:\Users\Admin\AppData\Roaming\trys.exe

    Filesize

    104KB

    MD5

    963f2cea2670ead051a12779fd4239ca

    SHA1

    8fa69fe8461490d31993ae775d42dceff57f5144

    SHA256

    d5735bd42233b07e29ef7a35cbb72bbfaceb70fb78ad54c81c03aad5131ec3d6

    SHA512

    93c2983f37634a484f507e028910b5041c37112b476fd6fbc7f63e4fab73c4add07b53fe4bcfb1afc40b6179339f879d586410e0e8afb271d84e48cdbce9e0c1

  • C:\Users\Admin\AppData\Roaming\trys.exe

    Filesize

    104KB

    MD5

    963f2cea2670ead051a12779fd4239ca

    SHA1

    8fa69fe8461490d31993ae775d42dceff57f5144

    SHA256

    d5735bd42233b07e29ef7a35cbb72bbfaceb70fb78ad54c81c03aad5131ec3d6

    SHA512

    93c2983f37634a484f507e028910b5041c37112b476fd6fbc7f63e4fab73c4add07b53fe4bcfb1afc40b6179339f879d586410e0e8afb271d84e48cdbce9e0c1

  • C:\Users\Admin\AppData\Roaming\trys.exe

    Filesize

    104KB

    MD5

    963f2cea2670ead051a12779fd4239ca

    SHA1

    8fa69fe8461490d31993ae775d42dceff57f5144

    SHA256

    d5735bd42233b07e29ef7a35cbb72bbfaceb70fb78ad54c81c03aad5131ec3d6

    SHA512

    93c2983f37634a484f507e028910b5041c37112b476fd6fbc7f63e4fab73c4add07b53fe4bcfb1afc40b6179339f879d586410e0e8afb271d84e48cdbce9e0c1

  • \Users\Admin\AppData\Roaming\trys.exe

    Filesize

    104KB

    MD5

    963f2cea2670ead051a12779fd4239ca

    SHA1

    8fa69fe8461490d31993ae775d42dceff57f5144

    SHA256

    d5735bd42233b07e29ef7a35cbb72bbfaceb70fb78ad54c81c03aad5131ec3d6

    SHA512

    93c2983f37634a484f507e028910b5041c37112b476fd6fbc7f63e4fab73c4add07b53fe4bcfb1afc40b6179339f879d586410e0e8afb271d84e48cdbce9e0c1

  • \Users\Admin\AppData\Roaming\trys.exe

    Filesize

    104KB

    MD5

    963f2cea2670ead051a12779fd4239ca

    SHA1

    8fa69fe8461490d31993ae775d42dceff57f5144

    SHA256

    d5735bd42233b07e29ef7a35cbb72bbfaceb70fb78ad54c81c03aad5131ec3d6

    SHA512

    93c2983f37634a484f507e028910b5041c37112b476fd6fbc7f63e4fab73c4add07b53fe4bcfb1afc40b6179339f879d586410e0e8afb271d84e48cdbce9e0c1

  • \Users\Admin\AppData\Roaming\trys.exe

    Filesize

    104KB

    MD5

    963f2cea2670ead051a12779fd4239ca

    SHA1

    8fa69fe8461490d31993ae775d42dceff57f5144

    SHA256

    d5735bd42233b07e29ef7a35cbb72bbfaceb70fb78ad54c81c03aad5131ec3d6

    SHA512

    93c2983f37634a484f507e028910b5041c37112b476fd6fbc7f63e4fab73c4add07b53fe4bcfb1afc40b6179339f879d586410e0e8afb271d84e48cdbce9e0c1

  • \Users\Admin\AppData\Roaming\trys.exe

    Filesize

    104KB

    MD5

    963f2cea2670ead051a12779fd4239ca

    SHA1

    8fa69fe8461490d31993ae775d42dceff57f5144

    SHA256

    d5735bd42233b07e29ef7a35cbb72bbfaceb70fb78ad54c81c03aad5131ec3d6

    SHA512

    93c2983f37634a484f507e028910b5041c37112b476fd6fbc7f63e4fab73c4add07b53fe4bcfb1afc40b6179339f879d586410e0e8afb271d84e48cdbce9e0c1

  • \Users\Admin\AppData\Roaming\trys.exe

    Filesize

    104KB

    MD5

    963f2cea2670ead051a12779fd4239ca

    SHA1

    8fa69fe8461490d31993ae775d42dceff57f5144

    SHA256

    d5735bd42233b07e29ef7a35cbb72bbfaceb70fb78ad54c81c03aad5131ec3d6

    SHA512

    93c2983f37634a484f507e028910b5041c37112b476fd6fbc7f63e4fab73c4add07b53fe4bcfb1afc40b6179339f879d586410e0e8afb271d84e48cdbce9e0c1

  • memory/916-57-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/916-71-0x0000000076711000-0x0000000076713000-memory.dmp

    Filesize

    8KB

  • memory/916-58-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/916-67-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/916-60-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/916-66-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/916-86-0x0000000002A40000-0x0000000002A9D000-memory.dmp

    Filesize

    372KB

  • memory/916-85-0x0000000002A40000-0x0000000002A9D000-memory.dmp

    Filesize

    372KB

  • memory/916-111-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/916-70-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/916-61-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/916-84-0x0000000002A40000-0x0000000002A9D000-memory.dmp

    Filesize

    372KB

  • memory/1120-112-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1120-113-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1120-102-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1120-97-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1120-114-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1120-98-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1120-117-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1120-101-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1160-115-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1160-118-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1264-56-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/1264-62-0x0000000002640000-0x000000000269D000-memory.dmp

    Filesize

    372KB

  • memory/1264-65-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/1340-87-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/1340-110-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB