Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
20/03/2023, 08:24
Static task
static1
Behavioral task
behavioral1
Sample
Product Catalogue.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Product Catalogue.exe
Resource
win10v2004-20230220-en
General
-
Target
Product Catalogue.exe
-
Size
783KB
-
MD5
6b04befe5957d4a3513447ae0eadbcd3
-
SHA1
cdb2fa02b24118d0c501a4bf6479a57e9b941c3c
-
SHA256
4b54075f2a8e292530e7741ed3e2da8f0ba10a3936fe3642e651e7d6fbb10921
-
SHA512
8754b20c2a1a762b3a945fd4c6035380ac38bb03ea5541a0dcdc2d011746ec5d37323693b0df2649aa5df91315f7f8764b0215155205c666876200c58df50b1c
-
SSDEEP
24576:4PSxu2EYvZOwbfeT/FmkSYTU5Nb+Ca75Et:h4Yx1rW/F8D6Ca75I
Malware Config
Extracted
remcos
RemoteHost
51.75.209.245:2406
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-52YOYG
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Product Catalogue.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools Product Catalogue.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TaskKill\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\Иисус.sys" svchost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Product Catalogue.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Product Catalogue.exe -
Executes dropped EXE 1 IoCs
pid Process 1564 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 552 cmd.exe 552 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" Product Catalogue.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Product Catalogue.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Product Catalogue.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1564 set thread context of 748 1564 svchost.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 340 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1240 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1460 Product Catalogue.exe 1564 svchost.exe 1564 svchost.exe 1564 svchost.exe 1564 svchost.exe 1620 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1564 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1460 Product Catalogue.exe Token: SeDebugPrivilege 1564 svchost.exe Token: SeDebugPrivilege 1564 svchost.exe Token: SeLoadDriverPrivilege 1564 svchost.exe Token: SeDebugPrivilege 1620 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 748 jsc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1460 wrote to memory of 1700 1460 Product Catalogue.exe 28 PID 1460 wrote to memory of 1700 1460 Product Catalogue.exe 28 PID 1460 wrote to memory of 1700 1460 Product Catalogue.exe 28 PID 1460 wrote to memory of 552 1460 Product Catalogue.exe 30 PID 1460 wrote to memory of 552 1460 Product Catalogue.exe 30 PID 1460 wrote to memory of 552 1460 Product Catalogue.exe 30 PID 1700 wrote to memory of 340 1700 cmd.exe 32 PID 1700 wrote to memory of 340 1700 cmd.exe 32 PID 1700 wrote to memory of 340 1700 cmd.exe 32 PID 552 wrote to memory of 1240 552 cmd.exe 33 PID 552 wrote to memory of 1240 552 cmd.exe 33 PID 552 wrote to memory of 1240 552 cmd.exe 33 PID 552 wrote to memory of 1564 552 cmd.exe 34 PID 552 wrote to memory of 1564 552 cmd.exe 34 PID 552 wrote to memory of 1564 552 cmd.exe 34 PID 1564 wrote to memory of 1620 1564 svchost.exe 35 PID 1564 wrote to memory of 1620 1564 svchost.exe 35 PID 1564 wrote to memory of 1620 1564 svchost.exe 35 PID 1564 wrote to memory of 1268 1564 svchost.exe 37 PID 1564 wrote to memory of 1268 1564 svchost.exe 37 PID 1564 wrote to memory of 1268 1564 svchost.exe 37 PID 1564 wrote to memory of 1148 1564 svchost.exe 39 PID 1564 wrote to memory of 1148 1564 svchost.exe 39 PID 1564 wrote to memory of 1148 1564 svchost.exe 39 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 PID 1564 wrote to memory of 748 1564 svchost.exe 38 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Product Catalogue.exe"C:\Users\Admin\AppData\Local\Temp\Product Catalogue.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:340
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3FB0.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1240
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- UAC bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Sets service image path in registry
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"4⤵PID:1268
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"4⤵
- Suspicious use of SetWindowsHookEx
PID:748
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"4⤵PID:1148
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD587b0481a871c8dbeac50fe5316891ada
SHA167efab25264f98e071fc12fe7c01e1cbf3c38ea8
SHA256bd40a731c24c2df8ef01a91b2ad27b96c7aef08bc13b99522983e3e185aba268
SHA5120ae36c367298ff2856579065c2caa913e6df1ba6f72a0addaa89ae96ea8afadda281f8378d5bb7ba79b84a42abefad8e8a4053e1c66c22b9fdeaa24cf1da5e13
-
Filesize
151B
MD51119f2e4071ab8eb3bd2d3c99cdf7de0
SHA1cd4e8aa9321a7d66c16ef6dec7aedb1d17a4e208
SHA25631c56fde48ebb6d1d31812e4250a3ea6ef26df5c7655057acca8ce1a44775910
SHA5124f5d5bb63ea31f89f37e3a2e423c55a3ad44790339bfce924667f71f014c2b917933fb57a835ef739d9dbff5c1d3437ff19b22a4ff5aac488b6a22b09babb806
-
Filesize
151B
MD51119f2e4071ab8eb3bd2d3c99cdf7de0
SHA1cd4e8aa9321a7d66c16ef6dec7aedb1d17a4e208
SHA25631c56fde48ebb6d1d31812e4250a3ea6ef26df5c7655057acca8ce1a44775910
SHA5124f5d5bb63ea31f89f37e3a2e423c55a3ad44790339bfce924667f71f014c2b917933fb57a835ef739d9dbff5c1d3437ff19b22a4ff5aac488b6a22b09babb806
-
Filesize
783KB
MD56b04befe5957d4a3513447ae0eadbcd3
SHA1cdb2fa02b24118d0c501a4bf6479a57e9b941c3c
SHA2564b54075f2a8e292530e7741ed3e2da8f0ba10a3936fe3642e651e7d6fbb10921
SHA5128754b20c2a1a762b3a945fd4c6035380ac38bb03ea5541a0dcdc2d011746ec5d37323693b0df2649aa5df91315f7f8764b0215155205c666876200c58df50b1c
-
Filesize
783KB
MD56b04befe5957d4a3513447ae0eadbcd3
SHA1cdb2fa02b24118d0c501a4bf6479a57e9b941c3c
SHA2564b54075f2a8e292530e7741ed3e2da8f0ba10a3936fe3642e651e7d6fbb10921
SHA5128754b20c2a1a762b3a945fd4c6035380ac38bb03ea5541a0dcdc2d011746ec5d37323693b0df2649aa5df91315f7f8764b0215155205c666876200c58df50b1c
-
Filesize
783KB
MD56b04befe5957d4a3513447ae0eadbcd3
SHA1cdb2fa02b24118d0c501a4bf6479a57e9b941c3c
SHA2564b54075f2a8e292530e7741ed3e2da8f0ba10a3936fe3642e651e7d6fbb10921
SHA5128754b20c2a1a762b3a945fd4c6035380ac38bb03ea5541a0dcdc2d011746ec5d37323693b0df2649aa5df91315f7f8764b0215155205c666876200c58df50b1c
-
Filesize
783KB
MD56b04befe5957d4a3513447ae0eadbcd3
SHA1cdb2fa02b24118d0c501a4bf6479a57e9b941c3c
SHA2564b54075f2a8e292530e7741ed3e2da8f0ba10a3936fe3642e651e7d6fbb10921
SHA5128754b20c2a1a762b3a945fd4c6035380ac38bb03ea5541a0dcdc2d011746ec5d37323693b0df2649aa5df91315f7f8764b0215155205c666876200c58df50b1c