Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
05/01/2024, 03:22
Static task
static1
Behavioral task
behavioral1
Sample
42a0edbc632435d049ae7d771eb6e2ea.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
42a0edbc632435d049ae7d771eb6e2ea.exe
Resource
win10v2004-20231222-en
General
-
Target
42a0edbc632435d049ae7d771eb6e2ea.exe
-
Size
56KB
-
MD5
42a0edbc632435d049ae7d771eb6e2ea
-
SHA1
1db086391cff232fe0eea0970956a7092a96cec8
-
SHA256
fec10378af7a07b910e9c343f04373fceb178f0a4557b4619005fb97c1d850e6
-
SHA512
204b260dba2428cda723339526f4b0eb9ee19998fa50669e2092c3c96bdaab0b01c6fc3aaee2542419b90354e01613ed1ce36e42d630e575c47cbb5337092605
-
SSDEEP
768:5c/p2YuNl3bIp+eMMqoZIUGBF99l5C+UPivppyeOI8tIKGwkdw:nNl3Mp+eMpfBF99fCkvZ8tIEz
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\msosmsfpfis64.sys 42a0edbc632435d049ae7d771eb6e2ea.exe -
Modifies AppInit DLL entries 2 TTPs
-
Deletes itself 1 IoCs
pid Process 1608 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2428 42a0edbc632435d049ae7d771eb6e2ea.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\msosmnsf00.dll 42a0edbc632435d049ae7d771eb6e2ea.exe File opened for modification C:\Windows\SysWOW64\msosmnsf00.dll 42a0edbc632435d049ae7d771eb6e2ea.exe File opened for modification C:\Windows\SysWOW64\msosmnsf.dat 42a0edbc632435d049ae7d771eb6e2ea.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\win.ini 42a0edbc632435d049ae7d771eb6e2ea.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 2428 42a0edbc632435d049ae7d771eb6e2ea.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 480 services.exe 480 services.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2428 42a0edbc632435d049ae7d771eb6e2ea.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2428 wrote to memory of 260 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 7 PID 2428 wrote to memory of 340 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 6 PID 2428 wrote to memory of 388 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 5 PID 2428 wrote to memory of 400 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 4 PID 2428 wrote to memory of 436 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 3 PID 2428 wrote to memory of 480 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 2 PID 2428 wrote to memory of 496 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 1 PID 2428 wrote to memory of 504 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 27 PID 2428 wrote to memory of 608 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 26 PID 2428 wrote to memory of 688 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 25 PID 2428 wrote to memory of 764 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 23 PID 2428 wrote to memory of 824 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 8 PID 2428 wrote to memory of 864 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 22 PID 2428 wrote to memory of 976 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 20 PID 2428 wrote to memory of 284 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 9 PID 2428 wrote to memory of 1056 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 19 PID 2428 wrote to memory of 1072 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 18 PID 2428 wrote to memory of 1156 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 17 PID 2428 wrote to memory of 1164 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 16 PID 2428 wrote to memory of 1208 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 15 PID 2428 wrote to memory of 2196 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 14 PID 2428 wrote to memory of 1688 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 13 PID 2428 wrote to memory of 1580 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 12 PID 2428 wrote to memory of 1608 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 28 PID 2428 wrote to memory of 1608 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 28 PID 2428 wrote to memory of 1608 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 28 PID 2428 wrote to memory of 1608 2428 42a0edbc632435d049ae7d771eb6e2ea.exe 28
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:496
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Suspicious behavior: LoadsDriver
PID:480 -
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:284
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1580
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1688
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1164
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1072
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1056
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:864
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:688
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:608
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:400
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:388
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:504
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:340
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2196
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\42a0edbc632435d049ae7d771eb6e2ea.exe"C:\Users\Admin\AppData\Local\Temp\42a0edbc632435d049ae7d771eb6e2ea.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\42a0edbc632435d049ae7d771eb6e2ea.exe"3⤵
- Deletes itself
PID:1608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5ef3315129b08b57fa29873cb61708049
SHA1852a3f8f89d0bd2ccb67714c200564bf759d9d1d
SHA256742cbdb4b85efe9a972f2614204827afe4539e930152a9dd80bec48b2d4fb26a
SHA51238c81518889d8e2a596aa137c019b2c6707da61512850fc1b7225b0ab88375ea2b194b3673880160a382eb12067d521c9eb0a68810156d76f08e994681255c93