Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
07/11/2022, 14:47
Static task
static1
Behavioral task
behavioral1
Sample
14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe
Resource
win10v2004-20220901-en
General
-
Target
14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe
-
Size
200KB
-
MD5
14825d0b4628a8d8d7d3d863394a15c0
-
SHA1
18eecdcfc96961a41794bf684b87a5bddeda1083
-
SHA256
14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e
-
SHA512
35375d13ced1647b5610c04a7cde62f337f6cf552de0f98ff78f7b40bcfd2354e47e667c6d91b3911b5f81b94fcb8866a05a36f49f67bad2082e1ad73586b7d1
-
SSDEEP
3072:ML/rW9xMU6uQmdYqo+ruGiYDuyoPfaJdJXZRrWRxoRuQOdYqCKrgGieDoyoxj6FS:+WbLQmdlgGpeaXJLWvxQOdlyGDI6L
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 536 csrss.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2884 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e101a39ab5de59589562aa0ff3295ba5.exe csrss.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e101a39ab5de59589562aa0ff3295ba5.exe csrss.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\e101a39ab5de59589562aa0ff3295ba5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\csrss.exe\" .." csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome = "C:\\Users\\Admin\\AppData\\Roaming\\google \\chrome.exe" 14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e101a39ab5de59589562aa0ff3295ba5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\csrss.exe\" .." csrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe 536 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3368 14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe Token: SeDebugPrivilege 536 csrss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3368 wrote to memory of 536 3368 14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe 76 PID 3368 wrote to memory of 536 3368 14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe 76 PID 3368 wrote to memory of 536 3368 14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe 76 PID 536 wrote to memory of 2884 536 csrss.exe 78 PID 536 wrote to memory of 2884 536 csrss.exe 78 PID 536 wrote to memory of 2884 536 csrss.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe"C:\Users\Admin\AppData\Local\Temp\14dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\csrss.exe"C:\Users\Admin\AppData\Local\Temp\csrss.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\csrss.exe" "csrss.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2884
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200KB
MD514825d0b4628a8d8d7d3d863394a15c0
SHA118eecdcfc96961a41794bf684b87a5bddeda1083
SHA25614dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e
SHA51235375d13ced1647b5610c04a7cde62f337f6cf552de0f98ff78f7b40bcfd2354e47e667c6d91b3911b5f81b94fcb8866a05a36f49f67bad2082e1ad73586b7d1
-
Filesize
200KB
MD514825d0b4628a8d8d7d3d863394a15c0
SHA118eecdcfc96961a41794bf684b87a5bddeda1083
SHA25614dff9b05db1a48a4a138a6d4c545a23d54f12a67a70afe2e58267cdb416d05e
SHA51235375d13ced1647b5610c04a7cde62f337f6cf552de0f98ff78f7b40bcfd2354e47e667c6d91b3911b5f81b94fcb8866a05a36f49f67bad2082e1ad73586b7d1