Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
91s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 17:23
Static task
static1
Behavioral task
behavioral1
Sample
effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe
Resource
win10v2004-20220812-en
General
-
Target
effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe
-
Size
648KB
-
MD5
a069d7bf37f77e2f29243cad9a481db0
-
SHA1
c67c18b9e200146572a0f923b3cc1fe0c1a8d53f
-
SHA256
effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658
-
SHA512
6beb78f47e8ee6b4d07fc9a3e92078dce6cd78a4dfd92c46d96d56906cbdedf1dddd24d5f8dc8ebdfc0dd84bfdf578ddb81955468395e1b570b6f96073da2d64
-
SSDEEP
12288:OHjcoe9PH96vB/fAuBcm9TyOE/xG3muGx44MG4Yx:ODgINfAuBcgcZG2uG24MG4Y
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 960 ymzymiw.exe 1296 ~DFA5F.tmp 916 wiqywow.exe -
Deletes itself 1 IoCs
pid Process 1768 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1988 effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe 960 ymzymiw.exe 1296 ~DFA5F.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe 916 wiqywow.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1296 ~DFA5F.tmp -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1988 wrote to memory of 960 1988 effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe 27 PID 1988 wrote to memory of 960 1988 effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe 27 PID 1988 wrote to memory of 960 1988 effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe 27 PID 1988 wrote to memory of 960 1988 effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe 27 PID 960 wrote to memory of 1296 960 ymzymiw.exe 28 PID 960 wrote to memory of 1296 960 ymzymiw.exe 28 PID 960 wrote to memory of 1296 960 ymzymiw.exe 28 PID 960 wrote to memory of 1296 960 ymzymiw.exe 28 PID 1988 wrote to memory of 1768 1988 effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe 29 PID 1988 wrote to memory of 1768 1988 effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe 29 PID 1988 wrote to memory of 1768 1988 effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe 29 PID 1988 wrote to memory of 1768 1988 effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe 29 PID 1296 wrote to memory of 916 1296 ~DFA5F.tmp 31 PID 1296 wrote to memory of 916 1296 ~DFA5F.tmp 31 PID 1296 wrote to memory of 916 1296 ~DFA5F.tmp 31 PID 1296 wrote to memory of 916 1296 ~DFA5F.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe"C:\Users\Admin\AppData\Local\Temp\effea44345ec783588f9c76873b7479e44a56a97eabfae6cd227fade90185658.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\ymzymiw.exeC:\Users\Admin\AppData\Local\Temp\ymzymiw.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\~DFA5F.tmpC:\Users\Admin\AppData\Local\Temp\~DFA5F.tmp OK3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\wiqywow.exe"C:\Users\Admin\AppData\Local\Temp\wiqywow.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:916
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "2⤵
- Deletes itself
PID:1768
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341B
MD5a603eae6eda0725cd90dc7b16ad56742
SHA1e2c427ac4d2c4e9077c2fe135971ae4ef22ffb22
SHA2561b4037e601043eca8b7a16f2dbeb494d80bf08257708c3ab3277e1a126e5ab72
SHA5123cc35903fa993469beafb0e6e8dc2cd073710d323cba6298f7cc2f0d078de52d54a6e9504966c3c1f8daa32a90fb03a5649f1f7f956bd46c84f2b21d81536259
-
Filesize
104B
MD586bb2dbeaef655893262f3c041f6afe2
SHA11b26ff1241c1353bd506c18bd0c11878076ba65d
SHA2564a57643d2c59d1235bc0926f845583f39345839e3e9428ad619eb4b6baf96ad2
SHA51258294cfaa5882a4c5625c03fe6f9e4882912b31f7169241f95626745d66c0a746083a9044365943d66ae7a420113d28c0ddd642c4ed697c683deb63796a13d31
-
Filesize
480B
MD5a5a0c086a31131d84d25691675e10393
SHA107fe8bb13225d22be641ddcb00e45326d91af80a
SHA2561276ebf92e21025367e3fc5155bc455046fd77d65551225160976d61377f140e
SHA512df2a340bfc863e592cd8445d91eda30822071878a7df375bb7d08c86e9b9e6b9f2e8f94cac3a18c7d57b1f8a4348a9e4299d54a124d5edca42f7a85f8a75960a
-
Filesize
377KB
MD561e5b6023f62386d5265606f8c0b69fc
SHA1b6977800f31e930b8261750d156f8a98ae5c0a37
SHA2565f01219cf3eb2bc052c48d550da3d5921c6e1a4ff4f114a614475ec407efdb82
SHA51258df03dbd1b3bf7674c28fd384dc0e17caf734443cd5640feef11ee8db68a895deb53ddde2489fe3b249e8d021c5881df5f5318d8b75af615550f2d19cb6c33a
-
Filesize
654KB
MD50919cd05278998086ab003e1324a12ab
SHA1e2384c3417a8afec02882ff7831865d7be467702
SHA256ba1fa017038ab9719919cd81e8593d94523f17fc9b4eb68f69c51ab94a5e3449
SHA512e9828ef821f9473bffb95d1cc94a8d936e97304a3cd9373c7cda2e9477f17c6e17fa71ad47d13889c1cf11574ac50657d8109d1dc34a87be8730aba5bf6eee86
-
Filesize
654KB
MD50919cd05278998086ab003e1324a12ab
SHA1e2384c3417a8afec02882ff7831865d7be467702
SHA256ba1fa017038ab9719919cd81e8593d94523f17fc9b4eb68f69c51ab94a5e3449
SHA512e9828ef821f9473bffb95d1cc94a8d936e97304a3cd9373c7cda2e9477f17c6e17fa71ad47d13889c1cf11574ac50657d8109d1dc34a87be8730aba5bf6eee86
-
Filesize
660KB
MD56f38987741f3a1120be53165efac2f0a
SHA1fabf4b9357ad87f4f7c97d610db94ec54f6f8fa8
SHA2561e2d448edb577a57d1ed2265c51336be35c61ed6d4de5bfac5ed0b38efc97558
SHA512e10b1cc54418086a60b25f35010eb55fb5085e7f329c312b4a1c005bff835ccb6a7dede91068f76495936621b4474e2501fdba1270551ca624846471e62292c5
-
Filesize
377KB
MD561e5b6023f62386d5265606f8c0b69fc
SHA1b6977800f31e930b8261750d156f8a98ae5c0a37
SHA2565f01219cf3eb2bc052c48d550da3d5921c6e1a4ff4f114a614475ec407efdb82
SHA51258df03dbd1b3bf7674c28fd384dc0e17caf734443cd5640feef11ee8db68a895deb53ddde2489fe3b249e8d021c5881df5f5318d8b75af615550f2d19cb6c33a
-
Filesize
654KB
MD50919cd05278998086ab003e1324a12ab
SHA1e2384c3417a8afec02882ff7831865d7be467702
SHA256ba1fa017038ab9719919cd81e8593d94523f17fc9b4eb68f69c51ab94a5e3449
SHA512e9828ef821f9473bffb95d1cc94a8d936e97304a3cd9373c7cda2e9477f17c6e17fa71ad47d13889c1cf11574ac50657d8109d1dc34a87be8730aba5bf6eee86
-
Filesize
660KB
MD56f38987741f3a1120be53165efac2f0a
SHA1fabf4b9357ad87f4f7c97d610db94ec54f6f8fa8
SHA2561e2d448edb577a57d1ed2265c51336be35c61ed6d4de5bfac5ed0b38efc97558
SHA512e10b1cc54418086a60b25f35010eb55fb5085e7f329c312b4a1c005bff835ccb6a7dede91068f76495936621b4474e2501fdba1270551ca624846471e62292c5