Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
129s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30/12/2023, 00:32
Static task
static1
Behavioral task
behavioral1
Sample
08a6f1b32a9bafd66fd87c69a98dd091.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
08a6f1b32a9bafd66fd87c69a98dd091.exe
Resource
win10v2004-20231215-en
General
-
Target
08a6f1b32a9bafd66fd87c69a98dd091.exe
-
Size
347KB
-
MD5
08a6f1b32a9bafd66fd87c69a98dd091
-
SHA1
985b5fb57cbec8816d25fe4a80007d6ba2ab3592
-
SHA256
acb1dfca7bfd3b5e545c9da536b8224d16da898e3c20aef92a7d0fa9a3a4c1be
-
SHA512
93c47f187c1e10133136f65e47606e3802fc71c5531de32bf75005b88557818982bca2c4c8bb9906a2aaf6d9cfc0c383d3fd800b24cb70813029e119f4506a4a
-
SSDEEP
6144:a8iWerxf3j32naYlr3PmldhJTMClnGhL4zGKtbm7OZZWfvuUX7Z25p1zbR9:a8hediaY53+hBMonIpKgKZZWfvuUX7ZE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\9a30bcf7\\X" Explorer.EXE -
Deletes itself 1 IoCs
pid Process 2824 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 336 csrss.exe 1952 X -
Loads dropped DLL 2 IoCs
pid Process 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1936 set thread context of 2824 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 31 -
Modifies registry class 3 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{be82c772-285b-b66e-f167-51111c07bcd8} 08a6f1b32a9bafd66fd87c69a98dd091.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{be82c772-285b-b66e-f167-51111c07bcd8}\u = "134" 08a6f1b32a9bafd66fd87c69a98dd091.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{be82c772-285b-b66e-f167-51111c07bcd8}\cid = "7531178790265625550" 08a6f1b32a9bafd66fd87c69a98dd091.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 1952 X -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe Token: SeDebugPrivilege 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1936 wrote to memory of 1224 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 8 PID 1936 wrote to memory of 336 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 26 PID 336 wrote to memory of 2604 336 csrss.exe 28 PID 336 wrote to memory of 2604 336 csrss.exe 28 PID 336 wrote to memory of 2704 336 csrss.exe 29 PID 336 wrote to memory of 2704 336 csrss.exe 29 PID 1936 wrote to memory of 1952 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 30 PID 1936 wrote to memory of 1952 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 30 PID 1936 wrote to memory of 1952 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 30 PID 1936 wrote to memory of 1952 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 30 PID 1952 wrote to memory of 1224 1952 X 8 PID 1936 wrote to memory of 2824 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 31 PID 1936 wrote to memory of 2824 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 31 PID 1936 wrote to memory of 2824 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 31 PID 1936 wrote to memory of 2824 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 31 PID 1936 wrote to memory of 2824 1936 08a6f1b32a9bafd66fd87c69a98dd091.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\08a6f1b32a9bafd66fd87c69a98dd091.exe"C:\Users\Admin\AppData\Local\Temp\08a6f1b32a9bafd66fd87c69a98dd091.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\9a30bcf7\X176.53.17.23:803⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1952
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:2824
-
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2604
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2704
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD524ad2300edca581fefcc222d7a72b23f
SHA1f589b5fcc846c1b4e1bb57739584c8e37aa0fba5
SHA256710d6fd93ddec2cc78175ef409bf2d216f36b3102a55757c5ac53bde592f2161
SHA512224ae9cb7d2234182605aa4f021d2922f63af0fed96f9ccd20bdf9e5aaeb18fbe7527527cd4ecdcb4a931fb66717b0a39d526d259f9cb09877f02db0c409e732
-
Filesize
41KB
MD5686b479b0ee164cf1744a8be359ebb7d
SHA18615e8f967276a85110b198d575982a958581a07
SHA256fcfbb4c648649f4825b66504b261f912227ba32cbaabcadf4689020a83fb201b
SHA5127ed8022e2b09f232150b77fc3a25269365b624f19f0b50c46a4fdf744eeb23294c09c051452c4c9dbb34a274f1a0bfc54b3ff1987ec16ae2e54848e22a97ed64
-
Filesize
29KB
MD52585231190620fb4557aacf4515f83e1
SHA18277ce556c7de0eacc724b94d04855a51a9292e1
SHA256346abe431b22efc5b6134991139106a9a08abc947eb0c9026277d120c1101b64
SHA512921e330f8b2a4c5bba84b43c255132c849a4b7641228f9c998a18acb7743942cd9763a056fe18bfa56e72e03de8124c35504e57d4c7ab18a6928aa07515c93ef
-
Filesize
2KB
MD56bca580c417f666956f359cca1dd990d
SHA1fd4ae918014871ff4136981b26ce3c0e66179771
SHA256d6e1b59ebda95d34c9d8a0cedc6bbb2b2d6f51891567fd697f99e26af2cee6b0
SHA512153cc425c76ea71ac11d43399f3b7fdc104fdcc2a629d81b76252fc84bc3d81331bff9abcc7a220049cdf36f6bd7b69fb47213cd4ed3bb9f23d3bd052e8eda9d