Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
103s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
12/10/2022, 16:00
Static task
static1
Behavioral task
behavioral1
Sample
39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe
Resource
win10v2004-20220812-en
General
-
Target
39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe
-
Size
1.9MB
-
MD5
1dff19bfaffd13c6d5314f89cda3d9ec
-
SHA1
f22e3b69ec3d24205a50993316b0e21f2f2f2137
-
SHA256
39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0
-
SHA512
5cd548e4bb345e7bfaaeba328448b4bcdc967ed79a3d54243b088f6327fb00b6c6a2ae2854bffcfd6750f6c808a86c94e13c491851918ea6f596460343af75ce
-
SSDEEP
49152:4IxzLHIIaGZ+EJTkQiona2Lxxa5+lCWjOkr3V47UuWKkAzT:OIaW+YTkQiona2LbplCWjBl4IuWKkAP
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 616 pcinf.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\pcinf.exe 39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe File created C:\Windows\SysWOW64\pcinf.exe 39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced pcinf.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\EnableBalloonTips = "0" pcinf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1088 39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe 616 pcinf.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1088 39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe Token: SeChangeNotifyPrivilege 1088 39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe Token: SeDebugPrivilege 616 pcinf.exe Token: SeChangeNotifyPrivilege 616 pcinf.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1088 39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe 616 pcinf.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1476 wrote to memory of 616 1476 taskeng.exe 27 PID 1476 wrote to memory of 616 1476 taskeng.exe 27 PID 1476 wrote to memory of 616 1476 taskeng.exe 27 PID 1476 wrote to memory of 616 1476 taskeng.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe"C:\Users\Admin\AppData\Local\Temp\39d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1088
-
C:\Windows\system32\taskeng.exetaskeng.exe {72FF6399-B648-47F4-BEA5-6F9A6C0A67B9} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\pcinf.exeC:\Windows\SysWOW64\pcinf.exe wm22⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:616
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD51dff19bfaffd13c6d5314f89cda3d9ec
SHA1f22e3b69ec3d24205a50993316b0e21f2f2f2137
SHA25639d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0
SHA5125cd548e4bb345e7bfaaeba328448b4bcdc967ed79a3d54243b088f6327fb00b6c6a2ae2854bffcfd6750f6c808a86c94e13c491851918ea6f596460343af75ce
-
Filesize
1.9MB
MD51dff19bfaffd13c6d5314f89cda3d9ec
SHA1f22e3b69ec3d24205a50993316b0e21f2f2f2137
SHA25639d48e5a8ae2b2f1190e468bb053c041f24a28b4de5980d5b75b5ee6605bb9f0
SHA5125cd548e4bb345e7bfaaeba328448b4bcdc967ed79a3d54243b088f6327fb00b6c6a2ae2854bffcfd6750f6c808a86c94e13c491851918ea6f596460343af75ce