Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    224s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 10:35

General

  • Target

    1613468c1ec5d4771a928d8957aa50d2.exe

  • Size

    1.4MB

  • MD5

    1613468c1ec5d4771a928d8957aa50d2

  • SHA1

    e61d9b7f229307c6f578d86817721a5f01952cc9

  • SHA256

    0b1ba550b6365d2f2a5dc7cbcaf4624c9d028e13d2ddd5bc69b3481b103d0789

  • SHA512

    02c4e8ab5f3f4e14857b33dbf3ae78151f726b679199be94c2fef9f2b1349acebbed2dd830ddccb0b037dbf32eea72275b0d574eb691f5451512f6f772efbf29

  • SSDEEP

    24576:I8JWFWNaOvknjVHX1OE5DmvDtM29TY2mFHPc5DMRD1z4SnRbcGI8Ogc:b6WcbnjxTSv5rYVvmg4SnF8D

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1613468c1ec5d4771a928d8957aa50d2.exe
    "C:\Users\Admin\AppData\Local\Temp\1613468c1ec5d4771a928d8957aa50d2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1920
    • C:\Users\Admin\AppData\Local\Temp\services32.exe
      "C:\Users\Admin\AppData\Local\Temp\services32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1524
      • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
        3⤵
        • Executes dropped EXE
        PID:2896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\services32.exe

    Filesize

    1.3MB

    MD5

    660305e5d4e0f2ad1078c8959c659258

    SHA1

    f9278d724cdd93de89af4efd8026f7ec1368af11

    SHA256

    1a3f9f2c343d343b4e8b2ccd0f9f5fe930a4239ffac765137e291ac99ec27ec2

    SHA512

    a07e3af19117202ef4f2421a16082ed643bbdfed31556bf1742307fecf780ea8a4e5708dbb41d8d9f0dea1dae4dfbc255c84c3c30e41b6490272acc0cff41c8f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe

    Filesize

    8KB

    MD5

    87fa77a8ced378ccb1fa67be7ef248cc

    SHA1

    3299cfb28bf591d17d8277ccacf460e9181f084d

    SHA256

    018b4218a85bc8e5b7790c79d41996b90d61177c373b12fd1bc24dcb780cbb51

    SHA512

    36767b9b658aa72c07fba2028c20ac6234004dd7af7a72e5c6698401e889c5037aa52a2f8b5775319379753b80bf76ffee4196c07f6c270da2765c46203ee3d6

  • \??\c:\users\admin\appdata\local\temp\services32.exe

    Filesize

    841KB

    MD5

    76b178795b46ad98ce5e7695ab0854b2

    SHA1

    5a60783d6430d87642620a98149680b4ec549a5b

    SHA256

    879b7b2e3203abb1082a52370c7a3396b9c8c4a888287acb1bef650563b8cbcf

    SHA512

    c8bb18a4f0c354f79d36b6c20d157e7a0f510608de19573a4c3c9a09820fddcbbc7b3184266d06f458cfe98a816cf4a6783b2dfde9f47eb84d484454750728bb

  • \Users\Admin\AppData\Local\Temp\services32.exe

    Filesize

    1.3MB

    MD5

    409253392d3474956de20e74c9d8c91d

    SHA1

    a484af9c5b9d739be870fc24b60a9f0ca435c9d1

    SHA256

    d78c70c4f296dd74f5f9eb3d48bd0c3370659f95107ecd3e4868ec2a8b554f57

    SHA512

    051bf95646b9f6661edc162f07c8a020748c1405ed6ca39522c6ed35e119741a5d82dfa96af2fa7b63f5dee2cbbd998c5467712562cffd631592afb8f8dd954a

  • memory/1684-29-0x000000001C490000-0x000000001C510000-memory.dmp

    Filesize

    512KB

  • memory/1684-39-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp

    Filesize

    9.9MB

  • memory/1684-25-0x000000013F3B0000-0x000000013F9A4000-memory.dmp

    Filesize

    6.0MB

  • memory/1684-41-0x000000001C490000-0x000000001C510000-memory.dmp

    Filesize

    512KB

  • memory/1684-49-0x000000013F3B0000-0x000000013F9A4000-memory.dmp

    Filesize

    6.0MB

  • memory/1684-28-0x000000013F3B0000-0x000000013F9A4000-memory.dmp

    Filesize

    6.0MB

  • memory/1684-50-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp

    Filesize

    9.9MB

  • memory/1684-21-0x0000000077230000-0x0000000077240000-memory.dmp

    Filesize

    64KB

  • memory/1684-22-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp

    Filesize

    9.9MB

  • memory/2896-37-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp

    Filesize

    9.9MB

  • memory/2896-36-0x000000013F300000-0x000000013F306000-memory.dmp

    Filesize

    24KB

  • memory/2896-43-0x000000001BD00000-0x000000001BD80000-memory.dmp

    Filesize

    512KB

  • memory/2896-42-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp

    Filesize

    9.9MB

  • memory/3032-18-0x000000001D5B0000-0x000000001DBA4000-memory.dmp

    Filesize

    6.0MB

  • memory/3032-9-0x0000000000170000-0x000000000017A000-memory.dmp

    Filesize

    40KB

  • memory/3032-8-0x000000001C4B0000-0x000000001C530000-memory.dmp

    Filesize

    512KB

  • memory/3032-26-0x000000013F080000-0x000000013F674000-memory.dmp

    Filesize

    6.0MB

  • memory/3032-0-0x000000013F080000-0x000000013F674000-memory.dmp

    Filesize

    6.0MB

  • memory/3032-6-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp

    Filesize

    9.9MB

  • memory/3032-5-0x000000013F080000-0x000000013F674000-memory.dmp

    Filesize

    6.0MB

  • memory/3032-27-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp

    Filesize

    9.9MB

  • memory/3032-23-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp

    Filesize

    9.9MB

  • memory/3032-4-0x000000013F080000-0x000000013F674000-memory.dmp

    Filesize

    6.0MB

  • memory/3032-2-0x0000000077230000-0x0000000077240000-memory.dmp

    Filesize

    64KB