Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
41s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06/11/2022, 08:39
Static task
static1
Behavioral task
behavioral1
Sample
6750060647f3f2a3d6622a69ca26ccca27d1f8ff8422857663a4d77a89e0868e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6750060647f3f2a3d6622a69ca26ccca27d1f8ff8422857663a4d77a89e0868e.exe
Resource
win10v2004-20220812-en
General
-
Target
6750060647f3f2a3d6622a69ca26ccca27d1f8ff8422857663a4d77a89e0868e.exe
-
Size
260KB
-
MD5
21e875a30e34591238a3000e61f01190
-
SHA1
0782e1886bcd305cd760bda7f4df62dd37adcbb6
-
SHA256
6750060647f3f2a3d6622a69ca26ccca27d1f8ff8422857663a4d77a89e0868e
-
SHA512
a92132b6b723dfd2d2440544e7ac87a84c3ecae6aae82f8dea48a471147edd130c37c98745f8d5af6199eb9622ff201340b3201314d13f6f20487e9abcc90ecc
-
SSDEEP
6144:oXKaLU85MRAGwSGqCWKg9WondmUuax8A58dN:oXttMRAMXCWKePtuaN5ON
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 276 LocalZzsVTydrMU.exe -
Loads dropped DLL 1 IoCs
pid Process 1252 dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe 276 LocalZzsVTydrMU.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 276 LocalZzsVTydrMU.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1552 wrote to memory of 276 1552 6750060647f3f2a3d6622a69ca26ccca27d1f8ff8422857663a4d77a89e0868e.exe 28 PID 1552 wrote to memory of 276 1552 6750060647f3f2a3d6622a69ca26ccca27d1f8ff8422857663a4d77a89e0868e.exe 28 PID 1552 wrote to memory of 276 1552 6750060647f3f2a3d6622a69ca26ccca27d1f8ff8422857663a4d77a89e0868e.exe 28 PID 1552 wrote to memory of 276 1552 6750060647f3f2a3d6622a69ca26ccca27d1f8ff8422857663a4d77a89e0868e.exe 28 PID 276 wrote to memory of 1252 276 LocalZzsVTydrMU.exe 31 PID 276 wrote to memory of 1252 276 LocalZzsVTydrMU.exe 31 PID 276 wrote to memory of 1252 276 LocalZzsVTydrMU.exe 31 PID 276 wrote to memory of 1252 276 LocalZzsVTydrMU.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\6750060647f3f2a3d6622a69ca26ccca27d1f8ff8422857663a4d77a89e0868e.exe"C:\Users\Admin\AppData\Local\Temp\6750060647f3f2a3d6622a69ca26ccca27d1f8ff8422857663a4d77a89e0868e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\LocalZzsVTydrMU.exe"C:\Users\Admin\AppData\LocalZzsVTydrMU.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5763⤵
- Loads dropped DLL
PID:1252
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220KB
MD5f4e2f8ad9549142771b53b077b1ea4a9
SHA14448caae869e668fae75eab31e334a7675c11afe
SHA256558ab7c54d899c6c4a68ea9349f7b4b89c51a566179505663e68431d261cf92a
SHA5124be79cb9e53aad5828a8353acbb3b35c9ac62e277cdecf10fa29c2fc5a258f1dd34ed2e9bc2972884f4d16bfb68e5642c57e49c57ad4891054d4247d05ece9ac
-
Filesize
220KB
MD5f4e2f8ad9549142771b53b077b1ea4a9
SHA14448caae869e668fae75eab31e334a7675c11afe
SHA256558ab7c54d899c6c4a68ea9349f7b4b89c51a566179505663e68431d261cf92a
SHA5124be79cb9e53aad5828a8353acbb3b35c9ac62e277cdecf10fa29c2fc5a258f1dd34ed2e9bc2972884f4d16bfb68e5642c57e49c57ad4891054d4247d05ece9ac
-
Filesize
220KB
MD5f4e2f8ad9549142771b53b077b1ea4a9
SHA14448caae869e668fae75eab31e334a7675c11afe
SHA256558ab7c54d899c6c4a68ea9349f7b4b89c51a566179505663e68431d261cf92a
SHA5124be79cb9e53aad5828a8353acbb3b35c9ac62e277cdecf10fa29c2fc5a258f1dd34ed2e9bc2972884f4d16bfb68e5642c57e49c57ad4891054d4247d05ece9ac