Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    161s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03/12/2022, 18:41

General

  • Target

    d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f.exe

  • Size

    69KB

  • MD5

    eda59a79f7f553399171be78d22ff55b

  • SHA1

    8831899895a494dd6a3b1234dc16d041f95c406f

  • SHA256

    d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f

  • SHA512

    51a09f9d2643c6023cf9eb491ec74f55bc7e27b4bec3458b336727d80b86f9d1668b3a2724c76332db359c64d602b33ca4f1729eeafe42ba8ec08c7e07a24940

  • SSDEEP

    768:/X4pMCtw68NqLqpa9LRn5391N+0PDrEWDw1nlxHLUXljGVCFn:/XsptwGaynT+0PDYWEt/On

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f.exe
    "C:\Users\Admin\AppData\Local\Temp\d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f.exe
      "C:\Users\Admin\AppData\Local\Temp\d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Users\Admin\AppData\Local\Temp\d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f.exe
        "C:\Users\Admin\AppData\Local\Temp\d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1036
        • C:\Users\Admin\AppData\Roaming\windows32.exe
          "C:\Users\Admin\AppData\Roaming\windows32.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1772
          • C:\Users\Admin\AppData\Roaming\windows32.exe
            "C:\Users\Admin\AppData\Roaming\windows32.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1708
            • C:\Users\Admin\AppData\Roaming\windows32.exe
              "C:\Users\Admin\AppData\Roaming\windows32.exe"
              6⤵
              • Adds policy Run key to start application
              • Executes dropped EXE
              • Adds Run key to start application
              • Modifies Internet Explorer start page
              PID:2000

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\iK6MNEi6lbN.txt

    Filesize

    2KB

    MD5

    25a0e6a2590df6b5edefa0f51d214261

    SHA1

    8bbd2395db43b9838626eda00ca0acf6e822b94d

    SHA256

    3b979d97345639f940b7ac6231e25ae41cdaf7f6d851f482f3be4a6aeb8007d6

    SHA512

    c892cea34b5d68c293b8d8e71ad24d8a33094d0a7ca182c7931bc2f0a2c654c134269f3112e2902fa2f18b9c29e1d1288c141928944b0958e198bed941af8afb

  • C:\Users\Admin\AppData\Local\Temp\iK6MNEi6lbN.txt

    Filesize

    2KB

    MD5

    25a0e6a2590df6b5edefa0f51d214261

    SHA1

    8bbd2395db43b9838626eda00ca0acf6e822b94d

    SHA256

    3b979d97345639f940b7ac6231e25ae41cdaf7f6d851f482f3be4a6aeb8007d6

    SHA512

    c892cea34b5d68c293b8d8e71ad24d8a33094d0a7ca182c7931bc2f0a2c654c134269f3112e2902fa2f18b9c29e1d1288c141928944b0958e198bed941af8afb

  • C:\Users\Admin\AppData\Roaming\windows32.exe

    Filesize

    69KB

    MD5

    eda59a79f7f553399171be78d22ff55b

    SHA1

    8831899895a494dd6a3b1234dc16d041f95c406f

    SHA256

    d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f

    SHA512

    51a09f9d2643c6023cf9eb491ec74f55bc7e27b4bec3458b336727d80b86f9d1668b3a2724c76332db359c64d602b33ca4f1729eeafe42ba8ec08c7e07a24940

  • C:\Users\Admin\AppData\Roaming\windows32.exe

    Filesize

    69KB

    MD5

    eda59a79f7f553399171be78d22ff55b

    SHA1

    8831899895a494dd6a3b1234dc16d041f95c406f

    SHA256

    d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f

    SHA512

    51a09f9d2643c6023cf9eb491ec74f55bc7e27b4bec3458b336727d80b86f9d1668b3a2724c76332db359c64d602b33ca4f1729eeafe42ba8ec08c7e07a24940

  • C:\Users\Admin\AppData\Roaming\windows32.exe

    Filesize

    69KB

    MD5

    eda59a79f7f553399171be78d22ff55b

    SHA1

    8831899895a494dd6a3b1234dc16d041f95c406f

    SHA256

    d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f

    SHA512

    51a09f9d2643c6023cf9eb491ec74f55bc7e27b4bec3458b336727d80b86f9d1668b3a2724c76332db359c64d602b33ca4f1729eeafe42ba8ec08c7e07a24940

  • C:\Users\Admin\AppData\Roaming\windows32.exe

    Filesize

    69KB

    MD5

    eda59a79f7f553399171be78d22ff55b

    SHA1

    8831899895a494dd6a3b1234dc16d041f95c406f

    SHA256

    d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f

    SHA512

    51a09f9d2643c6023cf9eb491ec74f55bc7e27b4bec3458b336727d80b86f9d1668b3a2724c76332db359c64d602b33ca4f1729eeafe42ba8ec08c7e07a24940

  • \Users\Admin\AppData\Local\Temp\iK6MNEi6lbN.txt

    Filesize

    2KB

    MD5

    25a0e6a2590df6b5edefa0f51d214261

    SHA1

    8bbd2395db43b9838626eda00ca0acf6e822b94d

    SHA256

    3b979d97345639f940b7ac6231e25ae41cdaf7f6d851f482f3be4a6aeb8007d6

    SHA512

    c892cea34b5d68c293b8d8e71ad24d8a33094d0a7ca182c7931bc2f0a2c654c134269f3112e2902fa2f18b9c29e1d1288c141928944b0958e198bed941af8afb

  • \Users\Admin\AppData\Local\Temp\iK6MNEi6lbN.txt

    Filesize

    2KB

    MD5

    25a0e6a2590df6b5edefa0f51d214261

    SHA1

    8bbd2395db43b9838626eda00ca0acf6e822b94d

    SHA256

    3b979d97345639f940b7ac6231e25ae41cdaf7f6d851f482f3be4a6aeb8007d6

    SHA512

    c892cea34b5d68c293b8d8e71ad24d8a33094d0a7ca182c7931bc2f0a2c654c134269f3112e2902fa2f18b9c29e1d1288c141928944b0958e198bed941af8afb

  • \Users\Admin\AppData\Roaming\windows32.exe

    Filesize

    69KB

    MD5

    eda59a79f7f553399171be78d22ff55b

    SHA1

    8831899895a494dd6a3b1234dc16d041f95c406f

    SHA256

    d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f

    SHA512

    51a09f9d2643c6023cf9eb491ec74f55bc7e27b4bec3458b336727d80b86f9d1668b3a2724c76332db359c64d602b33ca4f1729eeafe42ba8ec08c7e07a24940

  • \Users\Admin\AppData\Roaming\windows32.exe

    Filesize

    69KB

    MD5

    eda59a79f7f553399171be78d22ff55b

    SHA1

    8831899895a494dd6a3b1234dc16d041f95c406f

    SHA256

    d87ca8c49214452d1ba2e9693f31130b499acbf1eb7d91aed450439310525f9f

    SHA512

    51a09f9d2643c6023cf9eb491ec74f55bc7e27b4bec3458b336727d80b86f9d1668b3a2724c76332db359c64d602b33ca4f1729eeafe42ba8ec08c7e07a24940

  • memory/980-65-0x0000000076201000-0x0000000076203000-memory.dmp

    Filesize

    8KB

  • memory/980-72-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/980-62-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/980-60-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/980-58-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/980-57-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/1036-75-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1036-77-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1036-76-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1036-82-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1036-69-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1036-68-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1036-67-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1036-66-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1708-104-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB