Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01/02/2024, 07:24
Static task
static1
Behavioral task
behavioral1
Sample
35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe
Resource
win10v2004-20231215-en
General
-
Target
35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe
-
Size
216KB
-
MD5
3e4cbdec10b63697ff63b946819a3d52
-
SHA1
ef8309676085915c594596577dc8fcecd87f6d2d
-
SHA256
35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0
-
SHA512
b47c91bee006b20a4feff82628e8c043d41c87fa42010d85a07999da02e01ac684ddb4f121861c460a045374c49f14470dd2e6ce74bb4325bcf1f536353e4182
-
SSDEEP
3072:q17DaAz38w3vz7F6PFwgBZTGFKQ+avVe+gGooSlFC2OLKKZAFEMpo4Iv1k:ab8eF6Pf2KQ+aVB2fJqh4Id
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (297) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\M:\$RECYCLE.BIN\S-1-5-21-3427588347-1492276948-3422228430-1000\desktop.ini 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\G: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\L: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\B: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\M: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\F: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\O: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\W: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\I: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\J: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\K: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\X: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\Q: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\Y: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\A: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\N: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\E: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\T: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\U: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\S: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\H: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\Z: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\V: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe File opened (read-only) \??\R: 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe -
Modifies boot configuration data using bcdedit 4 IoCs
pid Process 2936 bcdedit.exe 1048 bcdedit.exe 1596 bcdedit.exe 2944 bcdedit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\readme.bmp" 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 788 vssadmin.exe 1000 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop\WallpaperStyle = "0" 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop\TileWallpaper = "0" 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 440 WMIC.exe Token: SeSecurityPrivilege 440 WMIC.exe Token: SeTakeOwnershipPrivilege 440 WMIC.exe Token: SeLoadDriverPrivilege 440 WMIC.exe Token: SeSystemProfilePrivilege 440 WMIC.exe Token: SeSystemtimePrivilege 440 WMIC.exe Token: SeProfSingleProcessPrivilege 440 WMIC.exe Token: SeIncBasePriorityPrivilege 440 WMIC.exe Token: SeCreatePagefilePrivilege 440 WMIC.exe Token: SeBackupPrivilege 440 WMIC.exe Token: SeRestorePrivilege 440 WMIC.exe Token: SeShutdownPrivilege 440 WMIC.exe Token: SeDebugPrivilege 440 WMIC.exe Token: SeSystemEnvironmentPrivilege 440 WMIC.exe Token: SeRemoteShutdownPrivilege 440 WMIC.exe Token: SeUndockPrivilege 440 WMIC.exe Token: SeManageVolumePrivilege 440 WMIC.exe Token: 33 440 WMIC.exe Token: 34 440 WMIC.exe Token: 35 440 WMIC.exe Token: SeIncreaseQuotaPrivilege 440 WMIC.exe Token: SeSecurityPrivilege 440 WMIC.exe Token: SeTakeOwnershipPrivilege 440 WMIC.exe Token: SeLoadDriverPrivilege 440 WMIC.exe Token: SeSystemProfilePrivilege 440 WMIC.exe Token: SeSystemtimePrivilege 440 WMIC.exe Token: SeProfSingleProcessPrivilege 440 WMIC.exe Token: SeIncBasePriorityPrivilege 440 WMIC.exe Token: SeCreatePagefilePrivilege 440 WMIC.exe Token: SeBackupPrivilege 440 WMIC.exe Token: SeRestorePrivilege 440 WMIC.exe Token: SeShutdownPrivilege 440 WMIC.exe Token: SeDebugPrivilege 440 WMIC.exe Token: SeSystemEnvironmentPrivilege 440 WMIC.exe Token: SeRemoteShutdownPrivilege 440 WMIC.exe Token: SeUndockPrivilege 440 WMIC.exe Token: SeManageVolumePrivilege 440 WMIC.exe Token: 33 440 WMIC.exe Token: 34 440 WMIC.exe Token: 35 440 WMIC.exe Token: SeBackupPrivilege 872 vssvc.exe Token: SeRestorePrivilege 872 vssvc.exe Token: SeAuditPrivilege 872 vssvc.exe Token: SeIncreaseQuotaPrivilege 2512 WMIC.exe Token: SeSecurityPrivilege 2512 WMIC.exe Token: SeTakeOwnershipPrivilege 2512 WMIC.exe Token: SeLoadDriverPrivilege 2512 WMIC.exe Token: SeSystemProfilePrivilege 2512 WMIC.exe Token: SeSystemtimePrivilege 2512 WMIC.exe Token: SeProfSingleProcessPrivilege 2512 WMIC.exe Token: SeIncBasePriorityPrivilege 2512 WMIC.exe Token: SeCreatePagefilePrivilege 2512 WMIC.exe Token: SeBackupPrivilege 2512 WMIC.exe Token: SeRestorePrivilege 2512 WMIC.exe Token: SeShutdownPrivilege 2512 WMIC.exe Token: SeDebugPrivilege 2512 WMIC.exe Token: SeSystemEnvironmentPrivilege 2512 WMIC.exe Token: SeRemoteShutdownPrivilege 2512 WMIC.exe Token: SeUndockPrivilege 2512 WMIC.exe Token: SeManageVolumePrivilege 2512 WMIC.exe Token: 33 2512 WMIC.exe Token: 34 2512 WMIC.exe Token: 35 2512 WMIC.exe Token: SeIncreaseQuotaPrivilege 2512 WMIC.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2136 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 29 PID 2168 wrote to memory of 2136 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 29 PID 2168 wrote to memory of 2136 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 29 PID 2168 wrote to memory of 2664 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 30 PID 2168 wrote to memory of 2664 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 30 PID 2168 wrote to memory of 2664 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 30 PID 2168 wrote to memory of 2148 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 31 PID 2168 wrote to memory of 2148 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 31 PID 2168 wrote to memory of 2148 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 31 PID 2168 wrote to memory of 2420 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 33 PID 2168 wrote to memory of 2420 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 33 PID 2168 wrote to memory of 2420 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 33 PID 2664 wrote to memory of 440 2664 cmd.exe 37 PID 2664 wrote to memory of 440 2664 cmd.exe 37 PID 2664 wrote to memory of 440 2664 cmd.exe 37 PID 2148 wrote to memory of 2936 2148 cmd.exe 39 PID 2148 wrote to memory of 2936 2148 cmd.exe 39 PID 2148 wrote to memory of 2936 2148 cmd.exe 39 PID 2136 wrote to memory of 1000 2136 cmd.exe 38 PID 2136 wrote to memory of 1000 2136 cmd.exe 38 PID 2136 wrote to memory of 1000 2136 cmd.exe 38 PID 2420 wrote to memory of 1048 2420 cmd.exe 40 PID 2420 wrote to memory of 1048 2420 cmd.exe 40 PID 2420 wrote to memory of 1048 2420 cmd.exe 40 PID 2168 wrote to memory of 2312 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 46 PID 2168 wrote to memory of 2312 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 46 PID 2168 wrote to memory of 2312 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 46 PID 2168 wrote to memory of 3028 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 47 PID 2168 wrote to memory of 3028 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 47 PID 2168 wrote to memory of 3028 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 47 PID 2168 wrote to memory of 1508 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 49 PID 2168 wrote to memory of 1508 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 49 PID 2168 wrote to memory of 1508 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 49 PID 2168 wrote to memory of 1156 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 50 PID 2168 wrote to memory of 1156 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 50 PID 2168 wrote to memory of 1156 2168 35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe 50 PID 2312 wrote to memory of 788 2312 cmd.exe 53 PID 2312 wrote to memory of 788 2312 cmd.exe 53 PID 2312 wrote to memory of 788 2312 cmd.exe 53 PID 3028 wrote to memory of 2512 3028 cmd.exe 54 PID 3028 wrote to memory of 2512 3028 cmd.exe 54 PID 3028 wrote to memory of 2512 3028 cmd.exe 54 PID 1156 wrote to memory of 1596 1156 cmd.exe 55 PID 1156 wrote to memory of 1596 1156 cmd.exe 55 PID 1156 wrote to memory of 1596 1156 cmd.exe 55 PID 1508 wrote to memory of 2944 1508 cmd.exe 56 PID 1508 wrote to memory of 2944 1508 cmd.exe 56 PID 1508 wrote to memory of 2944 1508 cmd.exe 56 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe"C:\Users\Admin\AppData\Local\Temp\35121acf69b96b25f3634ca8343ddfd7d27f24d3569f2d6f2013ac679028bcf0.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1596
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b05e32b7e78e82f01f6f0c7d1411ee67
SHA12e1dda46f8561858b378d19a24b839062f794274
SHA256f058bc2a88431119f286f2708751f25449dc1d58e1c87de3bb38aff764c814a8
SHA5126cb7c842a48b9f982ac87280ded95e206e2b9055f9f51ea84f6060470a61a35decbb688650c0d6b7c318df018078af0c0a1afe0ce65db1b460d75ae7800e2d3c