Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
236s -
max time network
332s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 11:52
Static task
static1
Behavioral task
behavioral1
Sample
96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe
Resource
win10v2004-20220812-en
General
-
Target
96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe
-
Size
376KB
-
MD5
62fa9aba3391428080f6740d37978653
-
SHA1
43d9db1c1b8beccc07062bf8809972b64d439e85
-
SHA256
96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b
-
SHA512
eeaa90c07942c7280b18117a782dd948cac77de427a78b67de47a04aa143310186cae22dc863c0ae4cd33949437f14ee9290eec0fdb44c45d3e554995263cbd3
-
SSDEEP
6144:gqt95rrd56rZ4LQHnUjhi9ruGfb6E8mFBTpxcb9JuOQG8QEehg1E1SbHu:ht95rr/6A4nUM9rh6E8MKp3QNm1ku
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1744 qpwggkew.exe -
Deletes itself 1 IoCs
pid Process 1372 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1372 cmd.exe 1372 cmd.exe 1744 qpwggkew.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 784 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 916 PING.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 784 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe 1744 qpwggkew.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 520 wrote to memory of 1372 520 96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe 28 PID 520 wrote to memory of 1372 520 96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe 28 PID 520 wrote to memory of 1372 520 96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe 28 PID 520 wrote to memory of 1372 520 96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe 28 PID 1372 wrote to memory of 784 1372 cmd.exe 30 PID 1372 wrote to memory of 784 1372 cmd.exe 30 PID 1372 wrote to memory of 784 1372 cmd.exe 30 PID 1372 wrote to memory of 784 1372 cmd.exe 30 PID 1372 wrote to memory of 916 1372 cmd.exe 32 PID 1372 wrote to memory of 916 1372 cmd.exe 32 PID 1372 wrote to memory of 916 1372 cmd.exe 32 PID 1372 wrote to memory of 916 1372 cmd.exe 32 PID 1372 wrote to memory of 1744 1372 cmd.exe 33 PID 1372 wrote to memory of 1744 1372 cmd.exe 33 PID 1372 wrote to memory of 1744 1372 cmd.exe 33 PID 1372 wrote to memory of 1744 1372 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe"C:\Users\Admin\AppData\Local\Temp\96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 520 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\96c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b.exe" & start C:\Users\Admin\AppData\Local\qpwggkew.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 5203⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:916
-
-
C:\Users\Admin\AppData\Local\qpwggkew.exeC:\Users\Admin\AppData\Local\qpwggkew.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1744
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376KB
MD562fa9aba3391428080f6740d37978653
SHA143d9db1c1b8beccc07062bf8809972b64d439e85
SHA25696c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b
SHA512eeaa90c07942c7280b18117a782dd948cac77de427a78b67de47a04aa143310186cae22dc863c0ae4cd33949437f14ee9290eec0fdb44c45d3e554995263cbd3
-
Filesize
376KB
MD562fa9aba3391428080f6740d37978653
SHA143d9db1c1b8beccc07062bf8809972b64d439e85
SHA25696c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b
SHA512eeaa90c07942c7280b18117a782dd948cac77de427a78b67de47a04aa143310186cae22dc863c0ae4cd33949437f14ee9290eec0fdb44c45d3e554995263cbd3
-
Filesize
376KB
MD562fa9aba3391428080f6740d37978653
SHA143d9db1c1b8beccc07062bf8809972b64d439e85
SHA25696c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b
SHA512eeaa90c07942c7280b18117a782dd948cac77de427a78b67de47a04aa143310186cae22dc863c0ae4cd33949437f14ee9290eec0fdb44c45d3e554995263cbd3
-
Filesize
376KB
MD562fa9aba3391428080f6740d37978653
SHA143d9db1c1b8beccc07062bf8809972b64d439e85
SHA25696c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b
SHA512eeaa90c07942c7280b18117a782dd948cac77de427a78b67de47a04aa143310186cae22dc863c0ae4cd33949437f14ee9290eec0fdb44c45d3e554995263cbd3
-
Filesize
376KB
MD562fa9aba3391428080f6740d37978653
SHA143d9db1c1b8beccc07062bf8809972b64d439e85
SHA25696c24ea4a1625cdb301ce8b17e9671191478fff1e9db8832d5e1f0f0dfd6051b
SHA512eeaa90c07942c7280b18117a782dd948cac77de427a78b67de47a04aa143310186cae22dc863c0ae4cd33949437f14ee9290eec0fdb44c45d3e554995263cbd3