Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
58s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19/09/2022, 04:09
Static task
static1
Behavioral task
behavioral1
Sample
50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe
Resource
win10v2004-20220812-en
General
-
Target
50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe
-
Size
150KB
-
MD5
31ca2e8a5b59e40ca32a64e992d1ff47
-
SHA1
4691182ae6fc3f7f49ac5903bb5d33e76601dbf6
-
SHA256
50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0
-
SHA512
5393afca2087a1ee58fc862c7d979a31040bb0a2d48779b220d24346b941c212d61b08925f89678c80625c79752e605046147b89c9d562adcb9f5e98c4c57c67
-
SSDEEP
3072:Kecu88h/2yroutqzAoU+WuKurV9GqZghAs10jLAH:Kech8oyroSqvU+WlY8p0jLAH
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 1 1948 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WindowsDriver\Parameters\ServiceDll = "C:\\Windows\\system32\\WindowsDriver.dll" 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe -
Deletes itself 1 IoCs
pid Process 1896 cmd.exe -
Loads dropped DLL 6 IoCs
pid Process 1708 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe 2008 svchost.exe 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\IEHost2.txt 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe File opened for modification C:\Windows\SysWOW64\IETimes.txt 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe File opened for modification C:\Windows\SysWOW64\WindowsDriver.dll 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe File created C:\Windows\SysWOW64\Uninstall alexa.exe 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe File opened for modification C:\Windows\SysWOW64\IEHost2.txt rundll32.exe File opened for modification C:\Windows\SysWOW64\IETimes.txt rundll32.exe File opened for modification C:\Windows\SysWOW64\IEo.txt rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 1708 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe Token: SeDebugPrivilege 2008 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1708 wrote to memory of 1896 1708 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe 28 PID 1708 wrote to memory of 1896 1708 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe 28 PID 1708 wrote to memory of 1896 1708 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe 28 PID 1708 wrote to memory of 1896 1708 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe 28 PID 2008 wrote to memory of 1948 2008 svchost.exe 29 PID 2008 wrote to memory of 1948 2008 svchost.exe 29 PID 2008 wrote to memory of 1948 2008 svchost.exe 29 PID 2008 wrote to memory of 1948 2008 svchost.exe 29 PID 2008 wrote to memory of 1948 2008 svchost.exe 29 PID 2008 wrote to memory of 1948 2008 svchost.exe 29 PID 2008 wrote to memory of 1948 2008 svchost.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe"C:\Users\Admin\AppData\Local\Temp\50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe"1⤵
- Sets DLL path for service in the registry
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\50D444~1.EXE > nul2⤵
- Deletes itself
PID:1896
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k WindowsDriver1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\system32\windowsdriver.dll, ServiceMain2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in System32 directory
PID:1948
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75.1MB
MD5882b72abf046c1eb874068fdf07a9ada
SHA17000271d35529e52862dc042d0732c8104f596ba
SHA2565585ee587bdee53cafeb6bfc9d04fc0e3430ec04fa6dbc21a3e2965bd101dbdc
SHA512caa21457fe6ea89600579cad428fe942fd8cdefe21ab9c8133aac722325ab4b03da684cd2971290e7221458c292580eed95e248c0fa226a822895a5ee31c1c17
-
Filesize
5KB
MD59bf96f2e3dccb1d57295068cedaae0a5
SHA144d5a873f2acf0988877f88ae61e93070ba280b9
SHA2560ab113aa05ed6326b3e38fec1dc7142ce7764eacd03fa8af4f1f6351d43966e2
SHA5120077f7ff1fc171d63d6df9c96d7d5836b5762000aeab6ead3d182c2c5097235c57219cef666c0254d63a7542ea67f7d98bfe0d22992f6e2607fd154789e31ce2
-
Filesize
75.1MB
MD5882b72abf046c1eb874068fdf07a9ada
SHA17000271d35529e52862dc042d0732c8104f596ba
SHA2565585ee587bdee53cafeb6bfc9d04fc0e3430ec04fa6dbc21a3e2965bd101dbdc
SHA512caa21457fe6ea89600579cad428fe942fd8cdefe21ab9c8133aac722325ab4b03da684cd2971290e7221458c292580eed95e248c0fa226a822895a5ee31c1c17
-
Filesize
75.1MB
MD5882b72abf046c1eb874068fdf07a9ada
SHA17000271d35529e52862dc042d0732c8104f596ba
SHA2565585ee587bdee53cafeb6bfc9d04fc0e3430ec04fa6dbc21a3e2965bd101dbdc
SHA512caa21457fe6ea89600579cad428fe942fd8cdefe21ab9c8133aac722325ab4b03da684cd2971290e7221458c292580eed95e248c0fa226a822895a5ee31c1c17
-
Filesize
75.1MB
MD5882b72abf046c1eb874068fdf07a9ada
SHA17000271d35529e52862dc042d0732c8104f596ba
SHA2565585ee587bdee53cafeb6bfc9d04fc0e3430ec04fa6dbc21a3e2965bd101dbdc
SHA512caa21457fe6ea89600579cad428fe942fd8cdefe21ab9c8133aac722325ab4b03da684cd2971290e7221458c292580eed95e248c0fa226a822895a5ee31c1c17
-
Filesize
75.1MB
MD5882b72abf046c1eb874068fdf07a9ada
SHA17000271d35529e52862dc042d0732c8104f596ba
SHA2565585ee587bdee53cafeb6bfc9d04fc0e3430ec04fa6dbc21a3e2965bd101dbdc
SHA512caa21457fe6ea89600579cad428fe942fd8cdefe21ab9c8133aac722325ab4b03da684cd2971290e7221458c292580eed95e248c0fa226a822895a5ee31c1c17
-
Filesize
75.1MB
MD5882b72abf046c1eb874068fdf07a9ada
SHA17000271d35529e52862dc042d0732c8104f596ba
SHA2565585ee587bdee53cafeb6bfc9d04fc0e3430ec04fa6dbc21a3e2965bd101dbdc
SHA512caa21457fe6ea89600579cad428fe942fd8cdefe21ab9c8133aac722325ab4b03da684cd2971290e7221458c292580eed95e248c0fa226a822895a5ee31c1c17