Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
131s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07/12/2022, 03:46
Static task
static1
Behavioral task
behavioral1
Sample
9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe
Resource
win10v2004-20220901-en
General
-
Target
9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe
-
Size
205KB
-
MD5
9ae84c18aa3f350abe35df0df689f90f
-
SHA1
bd4030a998756c67c30443352c12d447a08f8c28
-
SHA256
9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae
-
SHA512
3909492b061ebaf7837db8a90b0a45ada8b77c94cebda02863a6deb491447145cbb5a1433d5ae8e25896816eff8640a2440ba341c2177ffc93f3c172f730f98c
-
SSDEEP
6144:LituWxVQlS8ad21jHsDtasJW1aG43SO62dSG:LiouelS8ad21jm443tuG
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 332 csrss.exe -
Deletes itself 1 IoCs
pid Process 1396 cmd.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1976 set thread context of 1396 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 28 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 332 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe Token: SeDebugPrivilege 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1976 wrote to memory of 1264 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 15 PID 1976 wrote to memory of 332 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 6 PID 1976 wrote to memory of 1396 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 28 PID 1976 wrote to memory of 1396 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 28 PID 1976 wrote to memory of 1396 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 28 PID 1976 wrote to memory of 1396 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 28 PID 1976 wrote to memory of 1396 1976 9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe 28 PID 332 wrote to memory of 884 332 csrss.exe 20
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe"C:\Users\Admin\AppData\Local\Temp\9469ea30a0d1037882e275368a1a3f8330bf01f7b85a3065107c2cded1b708ae.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:1396
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:884
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5d1c9e07123216e8836e7988794cd3c75
SHA1a1061c34544c9377449e186074404e0dd1009994
SHA256334bd46d5f3ba098c11827982715c0ff98e2aa1c2361b9702b222949e7e5730c
SHA51206014da3030fa66fbf64f9dd0c9c229390c93dedcb2c6f53aff810a7d0054c05c514804ea9dbae3d6ec1f13b45b4dd844a7e1ec1706e5a7ae16be8e8a760898b
-
Filesize
2KB
MD5f993c3d2d85d219d14cc9c1a44e373e2
SHA161901a08a45e20e97eab37184d33b76daf3da669
SHA256411910e8e8052bc2ae55c76b6b2391d1bd9b8345f37ae9a14863f50cf93d1d3e
SHA512a365424cebc03828fcd30a3d65e30abfea1eb9c4d5e0a1e38ca3b3954b5d174c12a15e8764b6286d206919f7c649c3fdbf133ecd3fbb762def9c2bd2148ed2c0
-
Filesize
53KB
MD5d1c9e07123216e8836e7988794cd3c75
SHA1a1061c34544c9377449e186074404e0dd1009994
SHA256334bd46d5f3ba098c11827982715c0ff98e2aa1c2361b9702b222949e7e5730c
SHA51206014da3030fa66fbf64f9dd0c9c229390c93dedcb2c6f53aff810a7d0054c05c514804ea9dbae3d6ec1f13b45b4dd844a7e1ec1706e5a7ae16be8e8a760898b