Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
03/05/2023, 01:16
Behavioral task
behavioral1
Sample
2f090c38f238f2b1832d4d35ac187478.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2f090c38f238f2b1832d4d35ac187478.exe
Resource
win10v2004-20230220-en
General
-
Target
2f090c38f238f2b1832d4d35ac187478.exe
-
Size
14.3MB
-
MD5
2f090c38f238f2b1832d4d35ac187478
-
SHA1
cf4fd5e9a8901fa9a9a1341c37db867d00d250b2
-
SHA256
01af533690ce972a69714876d3abc2f5c335b71a3de663b4a1523fdf2971c1c4
-
SHA512
cd9dac1ba309b146d467996ba3683ea24844a4e254b91738c5e2e511e35da908787a0a4350e08f0a1e6ffaaec98696209343706645c1442c593d011f5fb18614
-
SSDEEP
393216:zCcG29/suG6eV0ii36jf8ByQ/J3lZvt1ZfoWpBPsF:zZG2mmE0iYiEokJPZfohF
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2f090c38f238f2b1832d4d35ac187478.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\w32time\Parameters\ServiceDll = "C:\\Windows\\system32\\w32time.DLL" w32tm.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2f090c38f238f2b1832d4d35ac187478.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2f090c38f238f2b1832d4d35ac187478.exe -
resource yara_rule behavioral1/memory/836-55-0x000000013F380000-0x0000000141865000-memory.dmp themida behavioral1/memory/836-54-0x000000013F380000-0x0000000141865000-memory.dmp themida behavioral1/memory/836-56-0x000000013F380000-0x0000000141865000-memory.dmp themida behavioral1/memory/836-57-0x000000013F380000-0x0000000141865000-memory.dmp themida behavioral1/memory/836-58-0x000000013F380000-0x0000000141865000-memory.dmp themida behavioral1/memory/836-59-0x000000013F380000-0x0000000141865000-memory.dmp themida behavioral1/memory/836-61-0x000000013F380000-0x0000000141865000-memory.dmp themida behavioral1/memory/836-62-0x000000013F380000-0x0000000141865000-memory.dmp themida behavioral1/memory/836-70-0x000000013F380000-0x0000000141865000-memory.dmp themida behavioral1/memory/836-109-0x000000013F380000-0x0000000141865000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2f090c38f238f2b1832d4d35ac187478.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 836 2f090c38f238f2b1832d4d35ac187478.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1808 836 WerFault.exe 27 -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 900 powershell.exe 1408 powershell.exe 1344 powershell.exe 2036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 900 powershell.exe Token: SeDebugPrivilege 1408 powershell.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeDebugPrivilege 2036 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 836 2f090c38f238f2b1832d4d35ac187478.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 836 wrote to memory of 900 836 2f090c38f238f2b1832d4d35ac187478.exe 28 PID 836 wrote to memory of 900 836 2f090c38f238f2b1832d4d35ac187478.exe 28 PID 836 wrote to memory of 900 836 2f090c38f238f2b1832d4d35ac187478.exe 28 PID 836 wrote to memory of 1424 836 2f090c38f238f2b1832d4d35ac187478.exe 30 PID 836 wrote to memory of 1424 836 2f090c38f238f2b1832d4d35ac187478.exe 30 PID 836 wrote to memory of 1424 836 2f090c38f238f2b1832d4d35ac187478.exe 30 PID 1424 wrote to memory of 848 1424 net.exe 32 PID 1424 wrote to memory of 848 1424 net.exe 32 PID 1424 wrote to memory of 848 1424 net.exe 32 PID 836 wrote to memory of 1648 836 2f090c38f238f2b1832d4d35ac187478.exe 33 PID 836 wrote to memory of 1648 836 2f090c38f238f2b1832d4d35ac187478.exe 33 PID 836 wrote to memory of 1648 836 2f090c38f238f2b1832d4d35ac187478.exe 33 PID 836 wrote to memory of 924 836 2f090c38f238f2b1832d4d35ac187478.exe 36 PID 836 wrote to memory of 924 836 2f090c38f238f2b1832d4d35ac187478.exe 36 PID 836 wrote to memory of 924 836 2f090c38f238f2b1832d4d35ac187478.exe 36 PID 836 wrote to memory of 1092 836 2f090c38f238f2b1832d4d35ac187478.exe 37 PID 836 wrote to memory of 1092 836 2f090c38f238f2b1832d4d35ac187478.exe 37 PID 836 wrote to memory of 1092 836 2f090c38f238f2b1832d4d35ac187478.exe 37 PID 1092 wrote to memory of 876 1092 net.exe 39 PID 1092 wrote to memory of 876 1092 net.exe 39 PID 1092 wrote to memory of 876 1092 net.exe 39 PID 836 wrote to memory of 1344 836 2f090c38f238f2b1832d4d35ac187478.exe 41 PID 836 wrote to memory of 1344 836 2f090c38f238f2b1832d4d35ac187478.exe 41 PID 836 wrote to memory of 1344 836 2f090c38f238f2b1832d4d35ac187478.exe 41 PID 836 wrote to memory of 1408 836 2f090c38f238f2b1832d4d35ac187478.exe 40 PID 836 wrote to memory of 1408 836 2f090c38f238f2b1832d4d35ac187478.exe 40 PID 836 wrote to memory of 1408 836 2f090c38f238f2b1832d4d35ac187478.exe 40 PID 836 wrote to memory of 2036 836 2f090c38f238f2b1832d4d35ac187478.exe 43 PID 836 wrote to memory of 2036 836 2f090c38f238f2b1832d4d35ac187478.exe 43 PID 836 wrote to memory of 2036 836 2f090c38f238f2b1832d4d35ac187478.exe 43 PID 836 wrote to memory of 1808 836 2f090c38f238f2b1832d4d35ac187478.exe 46 PID 836 wrote to memory of 1808 836 2f090c38f238f2b1832d4d35ac187478.exe 46 PID 836 wrote to memory of 1808 836 2f090c38f238f2b1832d4d35ac187478.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f090c38f238f2b1832d4d35ac187478.exe"C:\Users\Admin\AppData\Local\Temp\2f090c38f238f2b1832d4d35ac187478.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command Remove-Item 'C:\Users\Admin\AppData\Local\Temp\2f090c38f238f2b1832d4d35ac187478.exe.bak' -force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\system32\net.exenet stop w32time2⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop w32time3⤵PID:848
-
-
-
C:\Windows\system32\w32tm.exew32tm /unregister2⤵PID:1648
-
-
C:\Windows\system32\w32tm.exew32tm /register2⤵
- Sets DLL path for service in the registry
PID:924
-
-
C:\Windows\system32\net.exenet start w32time2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start w32time3⤵PID:876
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "confirm-securebootuefi"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (GWMI Win32_Processor).VirtualizationFirmwareEnabled2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "$env:firmware_type"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 836 -s 9922⤵
- Program crash
PID:1808
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c0eb13684ebaa8efed5b4ced4c11ad4a
SHA15c0390547695acdaac93cac2b57d204cf8fab440
SHA2566827cfd60edd44e379e3d824de4ea76fc3fc6a1213b4f420e8dbd3f52e7b4071
SHA51250c21ab770e3d3c3a777cd4aa1c5e463d40548e250628b92029bfd83b83be281f3f70a0d6d6a9fe623e2e0769570744820fed94bd4378f4e6131052e96f552de
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c0eb13684ebaa8efed5b4ced4c11ad4a
SHA15c0390547695acdaac93cac2b57d204cf8fab440
SHA2566827cfd60edd44e379e3d824de4ea76fc3fc6a1213b4f420e8dbd3f52e7b4071
SHA51250c21ab770e3d3c3a777cd4aa1c5e463d40548e250628b92029bfd83b83be281f3f70a0d6d6a9fe623e2e0769570744820fed94bd4378f4e6131052e96f552de
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c0eb13684ebaa8efed5b4ced4c11ad4a
SHA15c0390547695acdaac93cac2b57d204cf8fab440
SHA2566827cfd60edd44e379e3d824de4ea76fc3fc6a1213b4f420e8dbd3f52e7b4071
SHA51250c21ab770e3d3c3a777cd4aa1c5e463d40548e250628b92029bfd83b83be281f3f70a0d6d6a9fe623e2e0769570744820fed94bd4378f4e6131052e96f552de
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W802HRLKDG1VT7RHKZ21.temp
Filesize7KB
MD5c0eb13684ebaa8efed5b4ced4c11ad4a
SHA15c0390547695acdaac93cac2b57d204cf8fab440
SHA2566827cfd60edd44e379e3d824de4ea76fc3fc6a1213b4f420e8dbd3f52e7b4071
SHA51250c21ab770e3d3c3a777cd4aa1c5e463d40548e250628b92029bfd83b83be281f3f70a0d6d6a9fe623e2e0769570744820fed94bd4378f4e6131052e96f552de