Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
16/06/2024, 01:10
Static task
static1
Behavioral task
behavioral1
Sample
565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe
Resource
win10v2004-20240508-en
General
-
Target
565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe
-
Size
1.6MB
-
MD5
6c63f5db1f5beff0a1cb3af035ca3d4c
-
SHA1
d0479b0f56db0526e9e59ff816ed143873e9dd79
-
SHA256
565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28
-
SHA512
e8961da22202addd1bfb30c4ee918f330ae228dbfb2cb05d32dc7f8e2bd12737a3744108a18396302d5ee5743bda96156101b7dc449d86c4dd84dc9896a3e3f5
-
SSDEEP
24576:JBbdrmZoGk/52SCUAO55ksXy4gE47he4wtL/xExlzXyD:Jr3/5PkO553eEQwtqx
Malware Config
Signatures
-
Detects executables packed with ASPack 4 IoCs
resource yara_rule behavioral1/files/0x000c000000012294-2.dat INDICATOR_EXE_Packed_ASPack behavioral1/memory/1916-4-0x0000000000230000-0x0000000000239000-memory.dmp INDICATOR_EXE_Packed_ASPack behavioral1/memory/2308-12-0x0000000000A70000-0x0000000000A79000-memory.dmp INDICATOR_EXE_Packed_ASPack behavioral1/memory/2308-50-0x0000000000A70000-0x0000000000A79000-memory.dmp INDICATOR_EXE_Packed_ASPack -
resource yara_rule behavioral1/files/0x000c000000012294-2.dat aspack_v212_v242 -
Executes dropped EXE 2 IoCs
pid Process 2308 LYMDYKd.exe 2600 csrss2.exe -
Loads dropped DLL 4 IoCs
pid Process 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe LYMDYKd.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDICON.EXE LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEMN.EXE LYMDYKd.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CLVIEW.EXE LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe LYMDYKd.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe LYMDYKd.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe LYMDYKd.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTE.EXE LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe LYMDYKd.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe LYMDYKd.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\misc.exe LYMDYKd.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe LYMDYKd.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe LYMDYKd.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe LYMDYKd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2600 csrss2.exe 2600 csrss2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2600 csrss2.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 2600 csrss2.exe 2600 csrss2.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2308 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 28 PID 1916 wrote to memory of 2308 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 28 PID 1916 wrote to memory of 2308 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 28 PID 1916 wrote to memory of 2308 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 28 PID 1916 wrote to memory of 2600 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 29 PID 1916 wrote to memory of 2600 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 29 PID 1916 wrote to memory of 2600 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 29 PID 1916 wrote to memory of 2600 1916 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 29 PID 2308 wrote to memory of 2456 2308 LYMDYKd.exe 31 PID 2308 wrote to memory of 2456 2308 LYMDYKd.exe 31 PID 2308 wrote to memory of 2456 2308 LYMDYKd.exe 31 PID 2308 wrote to memory of 2456 2308 LYMDYKd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe"C:\Users\Admin\AppData\Local\Temp\565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\LYMDYKd.exeC:\Users\Admin\AppData\Local\Temp\LYMDYKd.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\0ba2594a.bat" "3⤵PID:2456
-
-
-
C:\Users\Admin\AppData\Local\Temp\csrss2.exeC:\Users\Admin\AppData\Local\Temp\csrss2.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2600
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z5LT06Y3\k2[1].rar
Filesize4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
189B
MD5b58e5b8cc1e7fa1273a84218eafd9c99
SHA18abb1c08bf393908e983cb7871b9c6666ad7d702
SHA2563e66d33affabf0fb4d7071284f3663f6607c481eb44f242b95d79d297c5393e7
SHA51210ede75ff0abdb781630c79359d33066978ba566a605cabcf45b6f248c6267a153eca6d7deb396c74947aa0f76c9eaaf3bd451848361b425ae16b6e103aba4c1
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
-
Filesize
892KB
MD5a38a05e4a9dbfc6e7b6608b7f48d909c
SHA172013c52a8d0572c803f7f7240d84c4819e307c7
SHA256113528adbbf5f74519d59a556e232e43f87e067ebe229ce0698bb9cd2a3656b0
SHA512ff43ad96878bc040001b685f8e71b2b50c9cca4f627700334689c353d6bdfa34bbd8324c7342abefb9cc2bc842d3a2a728122350d8fcd44cc1f0582d33caab03