Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
58s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 09:27
Static task
static1
Behavioral task
behavioral1
Sample
8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372.exe
Resource
win10v2004-20220901-en
General
-
Target
8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372.exe
-
Size
38KB
-
MD5
80669037be14749384c364424db64fd0
-
SHA1
df7d67cff05d6b905660c70907187f87cad411d5
-
SHA256
8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372
-
SHA512
681cefdac862bd33ba016ae317c92841758c85a13d6a987191e69ab24a700ca501222f87e36a4b277fd736df88b068675f1a98b1c51a28ff5261144149bc8394
-
SSDEEP
768:uFDKZIRxEAo/Lifrz/YaqeUNNqifW5ROj10Au4pc24yjhxl:uxqmfv/Y/tqifW/Oj10Wc2RVr
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1220 crss.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1988 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f5101deccaff383a92d229a66cb9c194.exe crss.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f5101deccaff383a92d229a66cb9c194.exe crss.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\f5101deccaff383a92d229a66cb9c194 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\crss.exe\" .." crss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f5101deccaff383a92d229a66cb9c194 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\crss.exe\" .." crss.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new 8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new 8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1220 crss.exe Token: 33 1220 crss.exe Token: SeIncBasePriorityPrivilege 1220 crss.exe Token: 33 1220 crss.exe Token: SeIncBasePriorityPrivilege 1220 crss.exe Token: 33 1220 crss.exe Token: SeIncBasePriorityPrivilege 1220 crss.exe Token: 33 1220 crss.exe Token: SeIncBasePriorityPrivilege 1220 crss.exe Token: 33 1220 crss.exe Token: SeIncBasePriorityPrivilege 1220 crss.exe Token: 33 1220 crss.exe Token: SeIncBasePriorityPrivilege 1220 crss.exe Token: 33 1220 crss.exe Token: SeIncBasePriorityPrivilege 1220 crss.exe Token: 33 1220 crss.exe Token: SeIncBasePriorityPrivilege 1220 crss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1028 wrote to memory of 1220 1028 8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372.exe 27 PID 1028 wrote to memory of 1220 1028 8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372.exe 27 PID 1028 wrote to memory of 1220 1028 8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372.exe 27 PID 1220 wrote to memory of 1988 1220 crss.exe 28 PID 1220 wrote to memory of 1988 1220 crss.exe 28 PID 1220 wrote to memory of 1988 1220 crss.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372.exe"C:\Users\Admin\AppData\Local\Temp\8f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\crss.exe"C:\Users\Admin\AppData\Local\Temp\crss.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\crss.exe" "crss.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD580669037be14749384c364424db64fd0
SHA1df7d67cff05d6b905660c70907187f87cad411d5
SHA2568f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372
SHA512681cefdac862bd33ba016ae317c92841758c85a13d6a987191e69ab24a700ca501222f87e36a4b277fd736df88b068675f1a98b1c51a28ff5261144149bc8394
-
Filesize
38KB
MD580669037be14749384c364424db64fd0
SHA1df7d67cff05d6b905660c70907187f87cad411d5
SHA2568f438a9b94cb219d14a9d9d6172d81b9600b876acb4a4e364ae7ed84522af372
SHA512681cefdac862bd33ba016ae317c92841758c85a13d6a987191e69ab24a700ca501222f87e36a4b277fd736df88b068675f1a98b1c51a28ff5261144149bc8394