Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
90s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24/09/2022, 18:08
Static task
static1
Behavioral task
behavioral1
Sample
Season36Hacks.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Season36Hacks.exe
Resource
win10v2004-20220812-en
General
-
Target
Season36Hacks.exe
-
Size
26.7MB
-
MD5
d2f508127ed8769d6ad0c51bb104faab
-
SHA1
bc30f128fa8a9c29c0c49328d4ca351382d4af59
-
SHA256
c50dbfd174938267384377fbe0da08edd14a9b753cb2c43fcdee15511a0956a2
-
SHA512
5adddf811c56905e0149bd2d0d73711cf7dab8c9b2c6ad0b4bcdca4ab0b01c1181ce8a488df166ba87f24810cbedbf13e025449d85aa330cedabefbbf9eb01a3
-
SSDEEP
786432:l3KRiEYUkID0fqNR47Br6Z/OdfHz5sJM3vOVt:kiTUBuqNyYdWWMc
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 936 roof.exe 1276 roof_hack.exe 952 roof_hack.exe 1232 Process not Found -
Loads dropped DLL 7 IoCs
pid Process 1600 Season36Hacks.exe 1600 Season36Hacks.exe 1276 roof_hack.exe 952 roof_hack.exe 1232 Process not Found 1232 Process not Found 1232 Process not Found -
Detects Pyinstaller 7 IoCs
resource yara_rule behavioral1/files/0x00080000000126c8-59.dat pyinstaller behavioral1/files/0x00080000000126c8-61.dat pyinstaller behavioral1/files/0x00080000000126c8-63.dat pyinstaller behavioral1/files/0x00080000000126c8-68.dat pyinstaller behavioral1/files/0x00080000000126c8-70.dat pyinstaller behavioral1/files/0x00080000000126c8-76.dat pyinstaller behavioral1/files/0x00080000000126c8-75.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe 936 roof.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 936 roof.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 936 roof.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1600 wrote to memory of 936 1600 Season36Hacks.exe 27 PID 1600 wrote to memory of 936 1600 Season36Hacks.exe 27 PID 1600 wrote to memory of 936 1600 Season36Hacks.exe 27 PID 1600 wrote to memory of 936 1600 Season36Hacks.exe 27 PID 1600 wrote to memory of 1276 1600 Season36Hacks.exe 28 PID 1600 wrote to memory of 1276 1600 Season36Hacks.exe 28 PID 1600 wrote to memory of 1276 1600 Season36Hacks.exe 28 PID 1600 wrote to memory of 1276 1600 Season36Hacks.exe 28 PID 1276 wrote to memory of 952 1276 roof_hack.exe 29 PID 1276 wrote to memory of 952 1276 roof_hack.exe 29 PID 1276 wrote to memory of 952 1276 roof_hack.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\Season36Hacks.exe"C:\Users\Admin\AppData\Local\Temp\Season36Hacks.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\roof.exe"C:\Users\Admin\AppData\Local\Temp\roof.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:936
-
-
C:\Users\Admin\AppData\Local\Temp\roof_hack.exe"C:\Users\Admin\AppData\Local\Temp\roof_hack.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\roof_hack.exe"C:\Users\Admin\AppData\Local\Temp\roof_hack.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:952
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5e12cf8fb6ac64e777885450169204c59
SHA139ec1ca65121ca182394c9357223d51ac8ee5031
SHA25671179d4c0067842dbbcacb3344363d2f2c2e423c1bc25fb48a1ad77bd6099785
SHA51222da4a8ddca02fbbb6f3e3b1c33b5d0b1c017d591c11a72805ebbea928e83fb0805b0b5f6fe4e1480175c66ecbd54926d93095f801fb8ac4d159e5cbfe2e7b26
-
Filesize
4.2MB
MD5a1185bef38fdba5e3fe6a71f93a9d142
SHA1e2b40f5e518ad000002b239a84c153fdc35df4eb
SHA2568d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e
SHA512cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4
-
Filesize
9.7MB
MD5ddab6ce48f77cb428ebcd517c691f49e
SHA196e91c4727c6979601f7950c98a59ea67ed8b3e3
SHA25691a0bdfdcc5a55e776139136c4f74f9e607ae68da4c4c9d267f3376d0e21bce6
SHA512a1a7e7db05b5e0078647b4006914f74618c6eb008cb5802a5be643bbb9d7b296e9c55303d0dc9b54e3222add09763e344f033b11975abcdc1ed8e3699fcd55a7
-
Filesize
9.7MB
MD5ddab6ce48f77cb428ebcd517c691f49e
SHA196e91c4727c6979601f7950c98a59ea67ed8b3e3
SHA25691a0bdfdcc5a55e776139136c4f74f9e607ae68da4c4c9d267f3376d0e21bce6
SHA512a1a7e7db05b5e0078647b4006914f74618c6eb008cb5802a5be643bbb9d7b296e9c55303d0dc9b54e3222add09763e344f033b11975abcdc1ed8e3699fcd55a7
-
Filesize
16.9MB
MD5768e1b54dc5141182c1b97c5713b6501
SHA1b6c2bb43bae0cd194fb05e995b26a3ee00ee8b04
SHA2564eca316b98c4d929c3e1a8d6fa25e4e6a1a27039576f80a197d684006c03424d
SHA5122472810528792b6972c16b6b128da04ab170494d5e7f72fa5df9194b7d9df2c6a8c4ad983feed54ff78362cfb2b0f47c30655f1c01983f94dcba3c72c1482b3e
-
Filesize
16.9MB
MD5768e1b54dc5141182c1b97c5713b6501
SHA1b6c2bb43bae0cd194fb05e995b26a3ee00ee8b04
SHA2564eca316b98c4d929c3e1a8d6fa25e4e6a1a27039576f80a197d684006c03424d
SHA5122472810528792b6972c16b6b128da04ab170494d5e7f72fa5df9194b7d9df2c6a8c4ad983feed54ff78362cfb2b0f47c30655f1c01983f94dcba3c72c1482b3e
-
Filesize
16.9MB
MD5768e1b54dc5141182c1b97c5713b6501
SHA1b6c2bb43bae0cd194fb05e995b26a3ee00ee8b04
SHA2564eca316b98c4d929c3e1a8d6fa25e4e6a1a27039576f80a197d684006c03424d
SHA5122472810528792b6972c16b6b128da04ab170494d5e7f72fa5df9194b7d9df2c6a8c4ad983feed54ff78362cfb2b0f47c30655f1c01983f94dcba3c72c1482b3e
-
Filesize
4.2MB
MD5a1185bef38fdba5e3fe6a71f93a9d142
SHA1e2b40f5e518ad000002b239a84c153fdc35df4eb
SHA2568d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e
SHA512cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4
-
Filesize
9.7MB
MD5ddab6ce48f77cb428ebcd517c691f49e
SHA196e91c4727c6979601f7950c98a59ea67ed8b3e3
SHA25691a0bdfdcc5a55e776139136c4f74f9e607ae68da4c4c9d267f3376d0e21bce6
SHA512a1a7e7db05b5e0078647b4006914f74618c6eb008cb5802a5be643bbb9d7b296e9c55303d0dc9b54e3222add09763e344f033b11975abcdc1ed8e3699fcd55a7
-
Filesize
9.7MB
MD5ddab6ce48f77cb428ebcd517c691f49e
SHA196e91c4727c6979601f7950c98a59ea67ed8b3e3
SHA25691a0bdfdcc5a55e776139136c4f74f9e607ae68da4c4c9d267f3376d0e21bce6
SHA512a1a7e7db05b5e0078647b4006914f74618c6eb008cb5802a5be643bbb9d7b296e9c55303d0dc9b54e3222add09763e344f033b11975abcdc1ed8e3699fcd55a7
-
Filesize
9.7MB
MD5ddab6ce48f77cb428ebcd517c691f49e
SHA196e91c4727c6979601f7950c98a59ea67ed8b3e3
SHA25691a0bdfdcc5a55e776139136c4f74f9e607ae68da4c4c9d267f3376d0e21bce6
SHA512a1a7e7db05b5e0078647b4006914f74618c6eb008cb5802a5be643bbb9d7b296e9c55303d0dc9b54e3222add09763e344f033b11975abcdc1ed8e3699fcd55a7
-
Filesize
16.9MB
MD5768e1b54dc5141182c1b97c5713b6501
SHA1b6c2bb43bae0cd194fb05e995b26a3ee00ee8b04
SHA2564eca316b98c4d929c3e1a8d6fa25e4e6a1a27039576f80a197d684006c03424d
SHA5122472810528792b6972c16b6b128da04ab170494d5e7f72fa5df9194b7d9df2c6a8c4ad983feed54ff78362cfb2b0f47c30655f1c01983f94dcba3c72c1482b3e
-
Filesize
16.9MB
MD5768e1b54dc5141182c1b97c5713b6501
SHA1b6c2bb43bae0cd194fb05e995b26a3ee00ee8b04
SHA2564eca316b98c4d929c3e1a8d6fa25e4e6a1a27039576f80a197d684006c03424d
SHA5122472810528792b6972c16b6b128da04ab170494d5e7f72fa5df9194b7d9df2c6a8c4ad983feed54ff78362cfb2b0f47c30655f1c01983f94dcba3c72c1482b3e
-
Filesize
16.9MB
MD5768e1b54dc5141182c1b97c5713b6501
SHA1b6c2bb43bae0cd194fb05e995b26a3ee00ee8b04
SHA2564eca316b98c4d929c3e1a8d6fa25e4e6a1a27039576f80a197d684006c03424d
SHA5122472810528792b6972c16b6b128da04ab170494d5e7f72fa5df9194b7d9df2c6a8c4ad983feed54ff78362cfb2b0f47c30655f1c01983f94dcba3c72c1482b3e
-
Filesize
16.9MB
MD5768e1b54dc5141182c1b97c5713b6501
SHA1b6c2bb43bae0cd194fb05e995b26a3ee00ee8b04
SHA2564eca316b98c4d929c3e1a8d6fa25e4e6a1a27039576f80a197d684006c03424d
SHA5122472810528792b6972c16b6b128da04ab170494d5e7f72fa5df9194b7d9df2c6a8c4ad983feed54ff78362cfb2b0f47c30655f1c01983f94dcba3c72c1482b3e