Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
40s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
17/10/2022, 18:20
Static task
static1
Behavioral task
behavioral1
Sample
d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe
Resource
win10v2004-20220812-en
General
-
Target
d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe
-
Size
793KB
-
MD5
681dbc8305876e960d3fb5a903fe9def
-
SHA1
5d3fccb12fe564431a02a34dda6e2a67c5ae57a8
-
SHA256
d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff
-
SHA512
60ae16e1b3d95c2f3478f7da44e247ca2077be064d626622780bfe1e070ae5974b690b3dbc280b4b210704af264a81329bd94035a69e2a39f9550fe663f97398
-
SSDEEP
24576:KvSVfZApBOr1sU6uEgjhlOCDw8mEFAuYg2OWpTMqBx+fdTmG2Y4MT9ffD+CzKcb3:XApBOr1sU6uEgjhlOCDw8mEFAuYg2OWm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 960 wsappx.exe -
Deletes itself 1 IoCs
pid Process 1136 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1692 960 WerFault.exe 34 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1904 schtasks.exe 1740 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2016 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 560 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 960 wsappx.exe 960 wsappx.exe 960 wsappx.exe 960 wsappx.exe 960 wsappx.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2020 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe Token: SeDebugPrivilege 560 tasklist.exe Token: SeDebugPrivilege 960 wsappx.exe Token: SeDebugPrivilege 960 wsappx.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 960 wsappx.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1904 2020 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe 27 PID 2020 wrote to memory of 1904 2020 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe 27 PID 2020 wrote to memory of 1904 2020 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe 27 PID 2020 wrote to memory of 1136 2020 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe 29 PID 2020 wrote to memory of 1136 2020 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe 29 PID 2020 wrote to memory of 1136 2020 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe 29 PID 1136 wrote to memory of 560 1136 cmd.exe 31 PID 1136 wrote to memory of 560 1136 cmd.exe 31 PID 1136 wrote to memory of 560 1136 cmd.exe 31 PID 1136 wrote to memory of 1868 1136 cmd.exe 32 PID 1136 wrote to memory of 1868 1136 cmd.exe 32 PID 1136 wrote to memory of 1868 1136 cmd.exe 32 PID 1136 wrote to memory of 2016 1136 cmd.exe 33 PID 1136 wrote to memory of 2016 1136 cmd.exe 33 PID 1136 wrote to memory of 2016 1136 cmd.exe 33 PID 1136 wrote to memory of 960 1136 cmd.exe 34 PID 1136 wrote to memory of 960 1136 cmd.exe 34 PID 1136 wrote to memory of 960 1136 cmd.exe 34 PID 960 wrote to memory of 1740 960 wsappx.exe 35 PID 960 wrote to memory of 1740 960 wsappx.exe 35 PID 960 wrote to memory of 1740 960 wsappx.exe 35 PID 960 wrote to memory of 1692 960 wsappx.exe 37 PID 960 wrote to memory of 1692 960 wsappx.exe 37 PID 960 wrote to memory of 1692 960 wsappx.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe"C:\Users\Admin\AppData\Local\Temp\d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "wsappx" /tr "C:\Users\Static\wsappx.exe"2⤵
- Creates scheduled task(s)
PID:1904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp9A2E.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp9A2E.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2020"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1868
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2016
-
-
C:\Users\Static\wsappx.exe"wsappx.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "wsappx" /tr "C:\Users\Static\wsappx.exe"4⤵
- Creates scheduled task(s)
PID:1740
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 960 -s 16404⤵
- Program crash
PID:1692
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242B
MD53b727b55dfdd1a4c084872204e346a90
SHA1a97663d780d350b5bfb9e9fcfcc040d024507901
SHA25673b564020176432c28066e328cef24046b512c6043c5debd528eb50f4eddbe7c
SHA51242a2e687718dd1bb26e5075087371fd9d9c4df0a27bf93a7b8c138d4a117358998febaf28188e568426ab74cfbda1769435eb879666cab2934583875a533f243
-
Filesize
793KB
MD5681dbc8305876e960d3fb5a903fe9def
SHA15d3fccb12fe564431a02a34dda6e2a67c5ae57a8
SHA256d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff
SHA51260ae16e1b3d95c2f3478f7da44e247ca2077be064d626622780bfe1e070ae5974b690b3dbc280b4b210704af264a81329bd94035a69e2a39f9550fe663f97398
-
Filesize
793KB
MD5681dbc8305876e960d3fb5a903fe9def
SHA15d3fccb12fe564431a02a34dda6e2a67c5ae57a8
SHA256d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff
SHA51260ae16e1b3d95c2f3478f7da44e247ca2077be064d626622780bfe1e070ae5974b690b3dbc280b4b210704af264a81329bd94035a69e2a39f9550fe663f97398