Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/09/2024, 20:29
Static task
static1
Behavioral task
behavioral1
Sample
3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe
Resource
win7-20240903-en
General
-
Target
3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe
-
Size
397KB
-
MD5
ecfa84257ab760d56848224f04f45f20
-
SHA1
efacb3a82c7c2d15baa39a6f78217f22ea202547
-
SHA256
3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998
-
SHA512
b9fadbdcf53f8b7a9cfdc9904e5dab1f17ae96a3e328c2c4c6d0ad06077929a259823bc9f7637f6b80acaf1cdf749879cd6081ec4d301e2bd23e9a3bfce206ff
-
SSDEEP
6144:HK/d/9oM0YTX+nNPHmROkpd3CnvegL1zWmK/jJC+J/VlCa:+d/9nTOnNPGRbiegrKrJCoCa
Malware Config
Signatures
-
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 2644 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 336 csrss.exe -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3048 set thread context of 2644 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 336 csrss.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe Token: SeDebugPrivilege 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe Token: SeShutdownPrivilege 1076 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2436 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 30 PID 3048 wrote to memory of 2436 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 30 PID 3048 wrote to memory of 2436 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 30 PID 3048 wrote to memory of 2436 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 30 PID 3048 wrote to memory of 1076 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 18 PID 3048 wrote to memory of 336 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 2 PID 336 wrote to memory of 2256 336 csrss.exe 31 PID 336 wrote to memory of 2256 336 csrss.exe 31 PID 3048 wrote to memory of 2644 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 32 PID 3048 wrote to memory of 2644 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 32 PID 3048 wrote to memory of 2644 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 32 PID 3048 wrote to memory of 2644 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 32 PID 3048 wrote to memory of 2644 3048 3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe 32 PID 336 wrote to memory of 868 336 csrss.exe 13
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:2256
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe"C:\Users\Admin\AppData\Local\Temp\3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe"C:\Users\Admin\AppData\Local\Temp\3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998N.exe" keahzcqprijnoqp3⤵
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD56bf2039986af96d98e08824ac6c383fd
SHA10bb6384656a96943cb427baa92446f987219a02e
SHA256a3e03454ff636f4cdd0a95b856ea9e7857cd3ce0fd2bc6d528ab45781349103f
SHA512fae378badcd6b45d69705d11fe5feb2d9f93fa444249c13aff9b150359ffdbcfe2b160731e193d3e19b6eef18d2ef01de41549a1c2bbdf59501f901511f9068e
-
Filesize
2KB
MD55a9e26d4249406d2d46b7937e3879031
SHA144ae94c154e9e5a05d992e51211d62f6c09ccfe1
SHA2562bc094db466b26d2a56bbb22b300215d38289694de7b34e06156e5f2b668f89f
SHA5124877944537771d21af3bed2e88b724a2ec73138d3beb11e22621bd931bb2c64f1a10ee4412bc061b4941b89372ca3787480bdadb9ac2c12817ce8ada5ab5cdcc