Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    134s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    07/01/2023, 21:14

General

  • Target

    XD_Set-Up.exe

  • Size

    2.7MB

  • MD5

    8aca9c821937fc16b0d30ed9cfa231e3

  • SHA1

    4c2ed084b9a34077dde546ddefe5fdd6f8a62f12

  • SHA256

    ee78b456493f7a9d94d628cf8f8a165ad555721b03f078b76673c24816aca622

  • SHA512

    0a1986fb110f8eaccd1c976f025c4c2a95c92da5aedc933e13c5038f4e49a0f5b7e9de727834933b6b2846f10528a7cb212f97377cc03b6da9edef799eb55a18

  • SSDEEP

    49152:5GTEMisXVCgvAZ6X/b5Bvd11LkrgCuygbwEF2m8A0:5GIMis04Agz5/L8jkO

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XD_Set-Up.exe
    "C:\Users\Admin\AppData\Local\Temp\XD_Set-Up.exe"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.adobe.com/go/download_SPRK_en_US?mv=product&mv2=accc
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1580 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1656

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

    Filesize

    471B

    MD5

    832400f22ed44b13a5329abfd13652c5

    SHA1

    87fcf9643bd4cda31975c5ff0891bef4c032995a

    SHA256

    20dbe93e556bfdd6ed6750d23c54ba62de794e649280b59e019c02544035d9c8

    SHA512

    f49c289b16e39922f5a526c2bf62afef6fdf03c3b20269c3d6df0882f59dae8cb9245215de011c5f0499ee4cf298aa4a0de4b4a3e8bd3b66ae20016b1e15c027

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d0d31aba92200096b71ae50220cb4b2

    SHA1

    54dff98a68ea136f84e5ed0b07aaa45dcc319406

    SHA256

    8bed56cad023627cb7bc0f48046b2f16ad90039a8fef382be4e212e785ee36af

    SHA512

    d04b98fca391f1dcb4d4a79020fe83886da2574590d597ee4c16f21619899df9eec6d52df4204a36c6576bac31d2b689a9dc6ea5f0acd263f4cf9713d35d014f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

    Filesize

    400B

    MD5

    a58f6ac86a34d9d56ba328729600fb5f

    SHA1

    b9b1b0aba99c8acaed35944f411d80b30bb5d2a5

    SHA256

    c17e7e0a2f19b9ae7a3e0e5e2d13b94542452e0c2e59702aa6618bf9a9b2d530

    SHA512

    e044f7fff10c40b392849e428674182b058a4a1b6e522b697352613a1c52c076e7ec0883246c9ca2e628d7a567d92a943255b0e8e96c9dd88607152f8f698b9a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FDI4C76F.txt

    Filesize

    608B

    MD5

    fffb9924052e3a2cb45f4c444e724e41

    SHA1

    6d1cdab50defce047ba244d1e6fe30ed343c5bf8

    SHA256

    bac566e2912bf8fae11ca0b445d426f688c74f2d1ba5f8b612053955d2e1a57f

    SHA512

    8795f185b612745f1bda8c0ee0a807a2c888b7de476d8144873276f04c684248116661a69571bfe97a5e3b19cfd4175886c07be23c9ba55637c5f9d978f420d6

  • memory/840-54-0x0000000075FF1000-0x0000000075FF3000-memory.dmp

    Filesize

    8KB

  • memory/840-55-0x0000000001000000-0x00000000018E8000-memory.dmp

    Filesize

    8.9MB

  • memory/840-56-0x0000000074CF1000-0x0000000074CF3000-memory.dmp

    Filesize

    8KB

  • memory/840-60-0x0000000001000000-0x00000000018E8000-memory.dmp

    Filesize

    8.9MB