Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04/01/2024, 19:44
Static task
static1
Behavioral task
behavioral1
Sample
41bfd3ed3e9f46a64045f646b9877a62.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
41bfd3ed3e9f46a64045f646b9877a62.exe
Resource
win10v2004-20231215-en
General
-
Target
41bfd3ed3e9f46a64045f646b9877a62.exe
-
Size
480KB
-
MD5
41bfd3ed3e9f46a64045f646b9877a62
-
SHA1
044f4b5f9ad7571eccef8badd8040d74b5b22ce0
-
SHA256
4687e6c0b22f4673584a2760d9856ed157f60478dee564e380bcae9ae0d0a9e7
-
SHA512
a8c5c4278cfadf5458a0c2013f9630e6071dd84d61838978582c4a98dfbc9a3f2861a416df9602d5278545a2cbce487609004ccaa5f14e72e4565748c87a8c0e
-
SSDEEP
12288:qlD20VBg4VerUbNHuYeSD20VBg4VerUbNHuYe:qlD2mgkHuYeSD2mgkHuYe
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\lshss.exe = "C:\\Users\\Admin\\AppData\\Roaming\\lshss.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\HMOJHZPEHN.exe = "C:\\Users\\Admin\\AppData\\Roaming\\HMOJHZPEHN.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run lshss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\FETER = "C:\\Users\\Admin\\AppData\\Roaming\\HMOJHZPEHN.exe" lshss.exe -
Executes dropped EXE 1 IoCs
pid Process 3000 lshss.exe -
Loads dropped DLL 2 IoCs
pid Process 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 2500 41bfd3ed3e9f46a64045f646b9877a62.exe -
resource yara_rule behavioral1/files/0x000c000000012321-17.dat upx behavioral1/memory/3000-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-31-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-27-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-37-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-36-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-35-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-48-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-49-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-51-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-50-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-54-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-55-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-58-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-62-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-63-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-66-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\FETER = "C:\\Users\\Admin\\AppData\\Roaming\\HMOJHZPEHN.exe" lshss.exe Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\FETER = "C:\\Users\\Admin\\AppData\\Roaming\\HMOJHZPEHN.exe" lshss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2500 set thread context of 3000 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 31 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2660 reg.exe 1604 reg.exe 1528 reg.exe 1628 reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2500 41bfd3ed3e9f46a64045f646b9877a62.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2500 41bfd3ed3e9f46a64045f646b9877a62.exe Token: 1 3000 lshss.exe Token: SeCreateTokenPrivilege 3000 lshss.exe Token: SeAssignPrimaryTokenPrivilege 3000 lshss.exe Token: SeLockMemoryPrivilege 3000 lshss.exe Token: SeIncreaseQuotaPrivilege 3000 lshss.exe Token: SeMachineAccountPrivilege 3000 lshss.exe Token: SeTcbPrivilege 3000 lshss.exe Token: SeSecurityPrivilege 3000 lshss.exe Token: SeTakeOwnershipPrivilege 3000 lshss.exe Token: SeLoadDriverPrivilege 3000 lshss.exe Token: SeSystemProfilePrivilege 3000 lshss.exe Token: SeSystemtimePrivilege 3000 lshss.exe Token: SeProfSingleProcessPrivilege 3000 lshss.exe Token: SeIncBasePriorityPrivilege 3000 lshss.exe Token: SeCreatePagefilePrivilege 3000 lshss.exe Token: SeCreatePermanentPrivilege 3000 lshss.exe Token: SeBackupPrivilege 3000 lshss.exe Token: SeRestorePrivilege 3000 lshss.exe Token: SeShutdownPrivilege 3000 lshss.exe Token: SeDebugPrivilege 3000 lshss.exe Token: SeAuditPrivilege 3000 lshss.exe Token: SeSystemEnvironmentPrivilege 3000 lshss.exe Token: SeChangeNotifyPrivilege 3000 lshss.exe Token: SeRemoteShutdownPrivilege 3000 lshss.exe Token: SeUndockPrivilege 3000 lshss.exe Token: SeSyncAgentPrivilege 3000 lshss.exe Token: SeEnableDelegationPrivilege 3000 lshss.exe Token: SeManageVolumePrivilege 3000 lshss.exe Token: SeImpersonatePrivilege 3000 lshss.exe Token: SeCreateGlobalPrivilege 3000 lshss.exe Token: 31 3000 lshss.exe Token: 32 3000 lshss.exe Token: 33 3000 lshss.exe Token: 34 3000 lshss.exe Token: 35 3000 lshss.exe Token: SeDebugPrivilege 3000 lshss.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3000 lshss.exe 3000 lshss.exe 3000 lshss.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2500 wrote to memory of 1964 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 28 PID 2500 wrote to memory of 1964 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 28 PID 2500 wrote to memory of 1964 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 28 PID 2500 wrote to memory of 1964 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 28 PID 1964 wrote to memory of 2788 1964 csc.exe 30 PID 1964 wrote to memory of 2788 1964 csc.exe 30 PID 1964 wrote to memory of 2788 1964 csc.exe 30 PID 1964 wrote to memory of 2788 1964 csc.exe 30 PID 2500 wrote to memory of 3000 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 31 PID 2500 wrote to memory of 3000 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 31 PID 2500 wrote to memory of 3000 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 31 PID 2500 wrote to memory of 3000 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 31 PID 2500 wrote to memory of 3000 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 31 PID 2500 wrote to memory of 3000 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 31 PID 2500 wrote to memory of 3000 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 31 PID 2500 wrote to memory of 3000 2500 41bfd3ed3e9f46a64045f646b9877a62.exe 31 PID 3000 wrote to memory of 2704 3000 lshss.exe 43 PID 3000 wrote to memory of 2704 3000 lshss.exe 43 PID 3000 wrote to memory of 2704 3000 lshss.exe 43 PID 3000 wrote to memory of 2704 3000 lshss.exe 43 PID 3000 wrote to memory of 2644 3000 lshss.exe 42 PID 3000 wrote to memory of 2644 3000 lshss.exe 42 PID 3000 wrote to memory of 2644 3000 lshss.exe 42 PID 3000 wrote to memory of 2644 3000 lshss.exe 42 PID 3000 wrote to memory of 2764 3000 lshss.exe 41 PID 3000 wrote to memory of 2764 3000 lshss.exe 41 PID 3000 wrote to memory of 2764 3000 lshss.exe 41 PID 3000 wrote to memory of 2764 3000 lshss.exe 41 PID 3000 wrote to memory of 2592 3000 lshss.exe 40 PID 3000 wrote to memory of 2592 3000 lshss.exe 40 PID 3000 wrote to memory of 2592 3000 lshss.exe 40 PID 3000 wrote to memory of 2592 3000 lshss.exe 40 PID 2644 wrote to memory of 1628 2644 cmd.exe 35 PID 2644 wrote to memory of 1628 2644 cmd.exe 35 PID 2644 wrote to memory of 1628 2644 cmd.exe 35 PID 2644 wrote to memory of 1628 2644 cmd.exe 35 PID 2764 wrote to memory of 1528 2764 cmd.exe 34 PID 2764 wrote to memory of 1528 2764 cmd.exe 34 PID 2764 wrote to memory of 1528 2764 cmd.exe 34 PID 2764 wrote to memory of 1528 2764 cmd.exe 34 PID 2592 wrote to memory of 1604 2592 cmd.exe 33 PID 2592 wrote to memory of 1604 2592 cmd.exe 33 PID 2592 wrote to memory of 1604 2592 cmd.exe 33 PID 2592 wrote to memory of 1604 2592 cmd.exe 33 PID 2704 wrote to memory of 2660 2704 cmd.exe 32 PID 2704 wrote to memory of 2660 2704 cmd.exe 32 PID 2704 wrote to memory of 2660 2704 cmd.exe 32 PID 2704 wrote to memory of 2660 2704 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\41bfd3ed3e9f46a64045f646b9877a62.exe"C:\Users\Admin\AppData\Local\Temp\41bfd3ed3e9f46a64045f646b9877a62.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yxoxoicw.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC51.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC50.tmp"3⤵PID:2788
-
-
-
C:\Users\Admin\AppData\Roaming\lshss.exeC:\Users\Admin\AppData\Roaming\lshss.exe2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\HMOJHZPEHN.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\HMOJHZPEHN.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2592
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2764
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\lshss.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\lshss.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2644
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2704
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2660
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\HMOJHZPEHN.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\HMOJHZPEHN.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:1604
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:1528
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\lshss.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\lshss.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:1628
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ff3611e70c8072e02c4e8bef8d27b34d
SHA12e3ff2dcea68a8ca2baa6c05d6b8a9497e91dc99
SHA256e259d2268dd2b49b344e8e531d94291774ae65d3b58343af45da1a90531905e0
SHA51209512c0b92beb7afd385ff2730964a1e3a582d50a1a172094830785c23c16e2e9184def15f4744a8009ef7be97b1d138926ef43f3ce3fd652dfb9b11df599344
-
Filesize
5KB
MD59cf612a4df1eba401b6267461f46b480
SHA1681316acc36eba8927898dcc63b367e52dd41dd2
SHA2563156746f73526fc229767910aeb4f67519569be2583b48e24751c3eee263acd4
SHA5125b1b35e661a7d7046760dbe007fb017da83dae81c5508ab8dba02081601fa0a405d9ec59235e0b0f5103d95a7d740177f0e30788f42137d20ca166f7931d6f05
-
Filesize
652B
MD5ad550628040ec6040cf996ce91c4ba26
SHA1b7abb5c6a11e40e7c7c8977125e8ebc4fdd9a082
SHA256ca1b0c1e178732627da4e1aef1e70d8812ce8fd694d518d5c2b701fb5d15edd4
SHA5124f19d01d7b7e04d23bad6b7d55b11346b70b796ede94d20b0a7c9811d0be1a8d160687dda56bd21570aa9a214d071955edc7e263d156a063d96cd6b5e531dde0
-
Filesize
4KB
MD5b63430207638c1a36b9b27002e0da3da
SHA154356082f32c71498c4ac5f85f4588e0d1c57ad0
SHA256fa125ed8e48d596788a8ad5589bc996b918de3fc27008bea888b9e1b5efa2193
SHA51229ea956fb37628dac43693d5f234698510923d562ab22e53131b1919f788ed5fd3116ed501be79554e47113d795b06f5ad255c7dfee2bb9e021eb0ab14e9b737
-
Filesize
206B
MD5786996a810b9cdbd50ac0e7c434dc1dd
SHA15fb4dbacf3f0f67f8e901dd28381671026bac12b
SHA256884f55dcc526a38ac143b20cb54bcd86888494e94dfdf573bc37bbf18905b451
SHA512e50b789e8fe8dca5706ca75146f7d5f1a5e1897736ba5a70dcb6ae37f7d3e7fea6aed55894ddf0096c4e7ede4dbcf9e802f6d99cbcdb06da1fe03b90da8936b2
-
Filesize
162KB
MD5e55d381a87454ae5017d29034be8dc0f
SHA12094231584de417e5a33862da0abe9e0ddb4a815
SHA256e124975fed421861082cee4323318c736624324328aefe744fc191fe2affe1a5
SHA51266fc7ab2a48bc76de750bc13696d2e97136e4e0da9d1e6a56bbd3660c684e21002607edd3a857ad1c431a7dbe792b514ff8022ee86d9f74932513ec9acb944e8