Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
32s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 17:54
Behavioral task
behavioral1
Sample
c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe
Resource
win10v2004-20221111-en
General
-
Target
c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe
-
Size
748KB
-
MD5
301b0dab00fb156f198d5d9d0fb7cf79
-
SHA1
22598d24d8ce5a3fc6a9ebd17c5efd792121295c
-
SHA256
c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f
-
SHA512
d17ce3876368d85cf57a6a10e8d190e52499aac570ba6d8746a52ecea7872fab3321575ce42a63b54654b33765a8c420259544319a1e2bff5cd4b3fab1366240
-
SSDEEP
12288:JuHnyT6D/ST2vV3tnBTEFqF2RKxBoyVpqyAcEF5SvjVTfAc6Xiy1Bsz:JuHny6/SwtnbFiKxKyVIyUUjNfAc6XjU
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 2 IoCs
pid Process 332 taskkill.exe 576 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 576 taskkill.exe Token: SeDebugPrivilege 332 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1896 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 976 wrote to memory of 1764 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe 28 PID 976 wrote to memory of 1764 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe 28 PID 976 wrote to memory of 1764 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe 28 PID 976 wrote to memory of 1764 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe 28 PID 976 wrote to memory of 1076 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe 29 PID 976 wrote to memory of 1076 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe 29 PID 976 wrote to memory of 1076 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe 29 PID 976 wrote to memory of 1076 976 c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe 29 PID 1764 wrote to memory of 332 1764 cmd.exe 32 PID 1764 wrote to memory of 332 1764 cmd.exe 32 PID 1764 wrote to memory of 332 1764 cmd.exe 32 PID 1764 wrote to memory of 332 1764 cmd.exe 32 PID 1076 wrote to memory of 576 1076 cmd.exe 33 PID 1076 wrote to memory of 576 1076 cmd.exe 33 PID 1076 wrote to memory of 576 1076 cmd.exe 33 PID 1076 wrote to memory of 576 1076 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe"C:\Users\Admin\AppData\Local\Temp\c7bef02fa90103e9f8dc2240ed8e8ce81cce7b25f3536f6ea8a3279e4c92602f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im QQ.exe /t2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im QQ.exe /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im qqdat.exe /t2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qqdat.exe /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5334d5e5d0db116e5c7fd436ec423d214
SHA1427ef99b8db4d8091e05d2577a746448394352ce
SHA25697c76f952b694e317ce2c650926898b26daf25e47d40d15151edf5c9839dd85a
SHA51206723d5e3871b569c22bfbc41ed647aab38874df0dfc85ad55121cbd57dfc21b23c64294d77af3d5fdff7ed246fb0356662c0acbee5f5950b7f3ad736b4d9b33