Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
205s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 22:36
Static task
static1
Behavioral task
behavioral1
Sample
cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe
Resource
win10v2004-20221111-en
General
-
Target
cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe
-
Size
352KB
-
MD5
50cba2c6b0da680c6359a6aaff531ca4
-
SHA1
0aa296078b31bdc2b57058f2bc0f4f22940f9369
-
SHA256
cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2
-
SHA512
f57768a266347e0935fedc16324cc18229f2f3c15b2207f73b90503e6b41facc2c4a3e9b815f023556d282fbbec34d683b152cc1ba7568fb61d1fb966c63b548
-
SSDEEP
6144:xQikDtqTxBmlP7u6I1mHHIsXGggcUW+mu2IcbQXpGGYze9NbItmJx+Ret:xEJqlB4P7xtnocUsu2IcbQXIGX9NbItI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1108 pdnpt.exe -
Deletes itself 1 IoCs
pid Process 996 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 996 cmd.exe 996 cmd.exe 1108 pdnpt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1152 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1844 PING.EXE -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1152 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe 1108 pdnpt.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1224 wrote to memory of 996 1224 cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe 28 PID 1224 wrote to memory of 996 1224 cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe 28 PID 1224 wrote to memory of 996 1224 cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe 28 PID 1224 wrote to memory of 996 1224 cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe 28 PID 996 wrote to memory of 1152 996 cmd.exe 30 PID 996 wrote to memory of 1152 996 cmd.exe 30 PID 996 wrote to memory of 1152 996 cmd.exe 30 PID 996 wrote to memory of 1152 996 cmd.exe 30 PID 996 wrote to memory of 1844 996 cmd.exe 32 PID 996 wrote to memory of 1844 996 cmd.exe 32 PID 996 wrote to memory of 1844 996 cmd.exe 32 PID 996 wrote to memory of 1844 996 cmd.exe 32 PID 996 wrote to memory of 1108 996 cmd.exe 33 PID 996 wrote to memory of 1108 996 cmd.exe 33 PID 996 wrote to memory of 1108 996 cmd.exe 33 PID 996 wrote to memory of 1108 996 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe"C:\Users\Admin\AppData\Local\Temp\cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1224 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2.exe" & start C:\Users\Admin\AppData\Local\pdnpt.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 12243⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1844
-
-
C:\Users\Admin\AppData\Local\pdnpt.exeC:\Users\Admin\AppData\Local\pdnpt.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1108
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD550cba2c6b0da680c6359a6aaff531ca4
SHA10aa296078b31bdc2b57058f2bc0f4f22940f9369
SHA256cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2
SHA512f57768a266347e0935fedc16324cc18229f2f3c15b2207f73b90503e6b41facc2c4a3e9b815f023556d282fbbec34d683b152cc1ba7568fb61d1fb966c63b548
-
Filesize
352KB
MD550cba2c6b0da680c6359a6aaff531ca4
SHA10aa296078b31bdc2b57058f2bc0f4f22940f9369
SHA256cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2
SHA512f57768a266347e0935fedc16324cc18229f2f3c15b2207f73b90503e6b41facc2c4a3e9b815f023556d282fbbec34d683b152cc1ba7568fb61d1fb966c63b548
-
Filesize
352KB
MD550cba2c6b0da680c6359a6aaff531ca4
SHA10aa296078b31bdc2b57058f2bc0f4f22940f9369
SHA256cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2
SHA512f57768a266347e0935fedc16324cc18229f2f3c15b2207f73b90503e6b41facc2c4a3e9b815f023556d282fbbec34d683b152cc1ba7568fb61d1fb966c63b548
-
Filesize
352KB
MD550cba2c6b0da680c6359a6aaff531ca4
SHA10aa296078b31bdc2b57058f2bc0f4f22940f9369
SHA256cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2
SHA512f57768a266347e0935fedc16324cc18229f2f3c15b2207f73b90503e6b41facc2c4a3e9b815f023556d282fbbec34d683b152cc1ba7568fb61d1fb966c63b548
-
Filesize
352KB
MD550cba2c6b0da680c6359a6aaff531ca4
SHA10aa296078b31bdc2b57058f2bc0f4f22940f9369
SHA256cc005bc1a3d52ff431d9c29dad76d882d3384f66dd0106a9735706883b1e6ff2
SHA512f57768a266347e0935fedc16324cc18229f2f3c15b2207f73b90503e6b41facc2c4a3e9b815f023556d282fbbec34d683b152cc1ba7568fb61d1fb966c63b548