Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 00:35
Static task
static1
Behavioral task
behavioral1
Sample
aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe
Resource
win10v2004-20220812-en
General
-
Target
aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe
-
Size
384KB
-
MD5
0514583b167fab4a11e6bf6f3fbe1d10
-
SHA1
e65cad569ae579492491775175af9cdecae5ec47
-
SHA256
aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813
-
SHA512
bb145f971ccd63083972e8daa20c7f885e7f87a16313e78705abd42a5c1f5d4f970b21a7fced0d81dff429ddf01ef1321be7fbf9642f2a5d11895856185b6b68
-
SSDEEP
6144:CKkLwVuMZ/svuyEATNF3aO+Hjf0k6sm3zqhd8XpnFYUC99roZDxPhO5BH5i:CKVVnZ/sv97NF3a9Hjf0emed85nGCtO3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1764 nhqgajs.exe -
Deletes itself 1 IoCs
pid Process 1164 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1164 cmd.exe 1164 cmd.exe 1764 nhqgajs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1108 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1280 PING.EXE -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1108 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe 1764 nhqgajs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1476 wrote to memory of 1164 1476 aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe 27 PID 1476 wrote to memory of 1164 1476 aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe 27 PID 1476 wrote to memory of 1164 1476 aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe 27 PID 1476 wrote to memory of 1164 1476 aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe 27 PID 1164 wrote to memory of 1108 1164 cmd.exe 29 PID 1164 wrote to memory of 1108 1164 cmd.exe 29 PID 1164 wrote to memory of 1108 1164 cmd.exe 29 PID 1164 wrote to memory of 1108 1164 cmd.exe 29 PID 1164 wrote to memory of 1280 1164 cmd.exe 31 PID 1164 wrote to memory of 1280 1164 cmd.exe 31 PID 1164 wrote to memory of 1280 1164 cmd.exe 31 PID 1164 wrote to memory of 1280 1164 cmd.exe 31 PID 1164 wrote to memory of 1764 1164 cmd.exe 32 PID 1164 wrote to memory of 1764 1164 cmd.exe 32 PID 1164 wrote to memory of 1764 1164 cmd.exe 32 PID 1164 wrote to memory of 1764 1164 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe"C:\Users\Admin\AppData\Local\Temp\aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1476 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813.exe" & start C:\Users\Admin\AppData\Local\nhqgajs.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 14763⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1280
-
-
C:\Users\Admin\AppData\Local\nhqgajs.exeC:\Users\Admin\AppData\Local\nhqgajs.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1764
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD50514583b167fab4a11e6bf6f3fbe1d10
SHA1e65cad569ae579492491775175af9cdecae5ec47
SHA256aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813
SHA512bb145f971ccd63083972e8daa20c7f885e7f87a16313e78705abd42a5c1f5d4f970b21a7fced0d81dff429ddf01ef1321be7fbf9642f2a5d11895856185b6b68
-
Filesize
384KB
MD50514583b167fab4a11e6bf6f3fbe1d10
SHA1e65cad569ae579492491775175af9cdecae5ec47
SHA256aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813
SHA512bb145f971ccd63083972e8daa20c7f885e7f87a16313e78705abd42a5c1f5d4f970b21a7fced0d81dff429ddf01ef1321be7fbf9642f2a5d11895856185b6b68
-
Filesize
384KB
MD50514583b167fab4a11e6bf6f3fbe1d10
SHA1e65cad569ae579492491775175af9cdecae5ec47
SHA256aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813
SHA512bb145f971ccd63083972e8daa20c7f885e7f87a16313e78705abd42a5c1f5d4f970b21a7fced0d81dff429ddf01ef1321be7fbf9642f2a5d11895856185b6b68
-
Filesize
384KB
MD50514583b167fab4a11e6bf6f3fbe1d10
SHA1e65cad569ae579492491775175af9cdecae5ec47
SHA256aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813
SHA512bb145f971ccd63083972e8daa20c7f885e7f87a16313e78705abd42a5c1f5d4f970b21a7fced0d81dff429ddf01ef1321be7fbf9642f2a5d11895856185b6b68
-
Filesize
384KB
MD50514583b167fab4a11e6bf6f3fbe1d10
SHA1e65cad569ae579492491775175af9cdecae5ec47
SHA256aa030068c71722144e5baf091716734ee350a95cc1d2f9b27b002a50e9b1d813
SHA512bb145f971ccd63083972e8daa20c7f885e7f87a16313e78705abd42a5c1f5d4f970b21a7fced0d81dff429ddf01ef1321be7fbf9642f2a5d11895856185b6b68