Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05/12/2022, 06:21

General

  • Target

    bf8453f1c847da3fd4385b18d1561233fef215e05a8519207e88e14ea0d977a0.exe

  • Size

    172KB

  • MD5

    e2271fbc453b32701e301007420f837a

  • SHA1

    89491dac9bbeb41bc8746b4cd898a72c475da4e8

  • SHA256

    bf8453f1c847da3fd4385b18d1561233fef215e05a8519207e88e14ea0d977a0

  • SHA512

    3f21def3512ce3c1da5f7e03db81717cfc1a398ec95d195c07f01656456e3bdb629f45b0db0bc975e8cdf8d717e12255511f4f3f6b6aa03962c57bba46850750

  • SSDEEP

    3072:MoNYnnW133uZ9nhx43Ccb1ij7Rfk1sEGga7zWTzHnXO+yK+:MoinqW9nhSScb1ij5REyWzXvyd

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf8453f1c847da3fd4385b18d1561233fef215e05a8519207e88e14ea0d977a0.exe
    "C:\Users\Admin\AppData\Local\Temp\bf8453f1c847da3fd4385b18d1561233fef215e05a8519207e88e14ea0d977a0.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.0750car.net.cn/cracksafe/tj/ctfmen.htm
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:360
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:360 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:292

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\NX2BK2KW.txt

    Filesize

    601B

    MD5

    7728df986560cf9f8f42498094521976

    SHA1

    66bfba5f909dbb04d2b2bb675166e07a1ba8283c

    SHA256

    ad059a11c3663057904b8159ac677c90dbf8a648f89a647bd0df6c8c2c9c82b0

    SHA512

    515a61cb5fc7e2e85584e35cd2d54f5b118b1c680aef877779bca3f97ef0a298f5e5f23ac70336a722e1bb0621561ab68ca2d10d792bc8fb904da51097e5556e

  • memory/940-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp

    Filesize

    8KB

  • memory/940-55-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/940-56-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB