Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27/02/2024, 18:38
Static task
static1
Behavioral task
behavioral1
Sample
a9df637248d2d0dcecbe64a12f5ad91e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a9df637248d2d0dcecbe64a12f5ad91e.exe
Resource
win10v2004-20240226-en
General
-
Target
a9df637248d2d0dcecbe64a12f5ad91e.exe
-
Size
15KB
-
MD5
a9df637248d2d0dcecbe64a12f5ad91e
-
SHA1
2032dcb4ea72d85fd6417534b44155a88c7c1141
-
SHA256
eb3ca646cb614b738a490b9c9d3e2be52e2198a4e9002776496957299a8e8930
-
SHA512
7af93c62e0625cc72a0d068d762223296f3d807204b4d222d6df315ab35ff241efa7234f70861589aaa61ca9494c8a9268ca12d6a62a7cc5925096a0e0f8f354
-
SSDEEP
384:j2FLS0+hIgcKIuq6NgJ6U+IqJ/iTMktppf4JwY5d:jYS0QwKI5CUPqJ/intr4C2d
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\msosmsfpfis64.sys a9df637248d2d0dcecbe64a12f5ad91e.exe -
Modifies AppInit DLL entries 2 TTPs
-
Deletes itself 1 IoCs
pid Process 3060 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\msosfmsq00.dll a9df637248d2d0dcecbe64a12f5ad91e.exe File opened for modification C:\Windows\SysWOW64\msosfmsq00.dll a9df637248d2d0dcecbe64a12f5ad91e.exe File opened for modification C:\Windows\SysWOW64\msosfmsq.dat a9df637248d2d0dcecbe64a12f5ad91e.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\win.ini a9df637248d2d0dcecbe64a12f5ad91e.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 464 services.exe 464 services.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2936 wrote to memory of 260 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 7 PID 2936 wrote to memory of 336 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 6 PID 2936 wrote to memory of 372 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 5 PID 2936 wrote to memory of 384 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 4 PID 2936 wrote to memory of 420 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 3 PID 2936 wrote to memory of 464 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 2 PID 2936 wrote to memory of 480 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 1 PID 2936 wrote to memory of 488 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 8 PID 2936 wrote to memory of 604 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 19 PID 2936 wrote to memory of 680 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 18 PID 2936 wrote to memory of 764 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 10 PID 2936 wrote to memory of 812 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 9 PID 2936 wrote to memory of 852 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 17 PID 2936 wrote to memory of 968 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 12 PID 2936 wrote to memory of 280 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 16 PID 2936 wrote to memory of 112 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 15 PID 2936 wrote to memory of 1028 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 13 PID 2936 wrote to memory of 1248 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 14 PID 2936 wrote to memory of 1332 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 20 PID 2936 wrote to memory of 1360 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 22 PID 2936 wrote to memory of 1756 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 23 PID 2936 wrote to memory of 1124 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 24 PID 2936 wrote to memory of 2224 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 25 PID 2936 wrote to memory of 3060 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 28 PID 2936 wrote to memory of 3060 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 28 PID 2936 wrote to memory of 3060 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 28 PID 2936 wrote to memory of 3060 2936 a9df637248d2d0dcecbe64a12f5ad91e.exe 28
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Suspicious behavior: LoadsDriver
PID:464 -
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1332
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1028
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1248
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:280
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1756
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1124
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2224
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\a9df637248d2d0dcecbe64a12f5ad91e.exe"C:\Users\Admin\AppData\Local\Temp\a9df637248d2d0dcecbe64a12f5ad91e.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\a9df637248d2d0dcecbe64a12f5ad91e.exe"3⤵
- Deletes itself
PID:3060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5465b02933468dd714def42201a058c5f
SHA15d0fdb1998dd92aac3615ab39a4f90fda848550d
SHA2565818aa56895d3ed98eab14220b773df9e651a017af0a92f3eec707a35b43de09
SHA51266b7a6659922310278148ab25140d0931f8945c602ebf22a217cf557f69c993b74f4e8d816f550501c981280a2679bc26f26b9bd3cabef16c0607e3fc493317f