Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 01:01

General

  • Target

    056457994ef2e02ddba376671788f728.exe

  • Size

    2.6MB

  • MD5

    056457994ef2e02ddba376671788f728

  • SHA1

    9766498764e88ca3195bb67bc03dc7377f4711e7

  • SHA256

    2149b042b287ec1113a412452d42587b34050d8acb4726c10f7406ff1aba340f

  • SHA512

    4d89ae345f3b36c93022b9c881c8cc213d9e6d3083b47eca8071c8c2dbf2e3faa02dedca78dceb37ef13a19e1599c4bea87af2685069c3e4c34ba923fcbcfbed

  • SSDEEP

    49152:tU/5M1X4Wl/YvzYCQR9RQs+C40yZpJaD99GU:tKq4oEa9RQs+Cn4/UKU

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Themida packer 27 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\056457994ef2e02ddba376671788f728.exe
    "C:\Users\Admin\AppData\Local\Temp\056457994ef2e02ddba376671788f728.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2900
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2824
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2688
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:2816
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:03 /f
            5⤵
            • Creates scheduled task(s)
            PID:2568
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:04 /f
            5⤵
            • Creates scheduled task(s)
            PID:2400
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:05 /f
            5⤵
            • Creates scheduled task(s)
            PID:2368
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2620

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      79KB

      MD5

      b04bed516907326bb3f459b853ea75be

      SHA1

      c760ac4323408f22577e47ac94cb6d639cb1d632

      SHA256

      3942c30eeb60cf4e5df2d942ad1a4864e3f8ce5dd53a84f51143cf543d25cbb2

      SHA512

      a6394c54a1236380dad9288c0495dc374909c3780a8c1d285770b4c4ed7e90007da462cd3960d4a94a0e99f1d9184cb47231320aef007c2fed9fee99708c7cca

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      69KB

      MD5

      fbfc4871d624228b8ebfd2a724c86d01

      SHA1

      0109b7c705ba0708cbd8628818782f9b86b38587

      SHA256

      78e843f9e9b00717dde281eb5e7aa4b3662b52aa134eb2c344a52a539965c4be

      SHA512

      eb39b17954996891f6f5c8d04554e0ab65626f6667daba6b53b58d518c98914a59d5d02b786ec90a7664e7df0b77a05af34f64e6866d9da2d859e1d410779464

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      66KB

      MD5

      5b1f4ca5ae44cac037a4707e299df169

      SHA1

      9d9fa528977b33890e031085fd453db87d5a3922

      SHA256

      0ea9983a3e22c6e9ec8c8fb5e8d2f91a3da7fbe9cfe4892a4541bd07eae69aa1

      SHA512

      03eef43f11e2a6164123c21e416827b2a8c8b8c42e218c1623c6ece59c19747bd846a673ff1a9b661f3d5db007e7342f094c757c7c31637e93cd41500b26c205

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      115KB

      MD5

      af39186cdd0f6b8c2c08ac0753a63d5a

      SHA1

      69f4fbe533274be6c8f19f00c7e45993e98384ee

      SHA256

      96914374aa95fffd9587780dbe5d6eb6a5f5d7cbabcc851e485850f2ea5ae2cb

      SHA512

      960d6f6509567845716c14f05de865a2ff60ffe3ee53346e72105dde895251837af4e88b872bffeb10ed92c738f0d0e19ec45d5ba94f13631710f52ea607913b

    • C:\Windows\Resources\svchost.exe

      Filesize

      51KB

      MD5

      8c727639ca08cca8f2c8eccf82d48c0a

      SHA1

      3d10cf86ca04bd72f64eeb94362ac0d2767ec0ef

      SHA256

      951f5fad73213c70e51599b77d67488f9fbf7f3edc8438246c64571ceff7b913

      SHA512

      63fa50e4e8503f86207392e522121f72761095f8f18093447e88dee633a57409de88fae3710536b29cfb5fffc16d0e4f41c9dc4a631e2310d08607f8ccdb5e76

    • \??\c:\windows\resources\spoolsv.exe

      Filesize

      110KB

      MD5

      b0dbf945885759c4dbfcfeec04ed62ac

      SHA1

      c2f287e68e92ca494f8c50a4792231c6973e3341

      SHA256

      757ce34727db928d035cb0649d6d326c8157b5e6f1edad45983a27b8da2a42c7

      SHA512

      6d08be5545563afe226d9ec0348a75d7ad1f4370be8d618039e0c7894cb83d679e7e405c48762887bf51026619dfcdff988b654dbc8d305c9a1637c0ece1a2ca

    • \??\c:\windows\resources\svchost.exe

      Filesize

      148KB

      MD5

      d1ece98ad3c9d4de2c0bb76e437af387

      SHA1

      4ff016d6d86ea9e48535eede9f96d56850c1a675

      SHA256

      5d59b6d9ff3ab535788ecf45a3d50ecad795b078f73fc949d61a35fc8d78d89e

      SHA512

      e0954876e6bce2c12d7f607d09a608be46275c8eb63f19cffccf5934ae3365b6dd22d0ccb9eedb06900d1c6f149158a076ad79aa8f2b726ef7b44cc89dbb8303

    • \??\c:\windows\resources\themes\explorer.exe

      Filesize

      92KB

      MD5

      0179b99a611f45e49149970a72f63299

      SHA1

      91fe7f860a45d463ed73ad10cde281ace726e963

      SHA256

      b82219ce030b329c1c17ed29ba36b9387ed40d028465b53fa36c982b139c5145

      SHA512

      af4a0c833fb987f8199b32f2c12e3f8138fc561b86491ce522549991a7decb0813c432145f7c1ab8a80cbd8673e21cd3ec0d489b7cfe45e59e455f263a8ac50a

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      182KB

      MD5

      461f3b95c2840713400e19bf335cb8c9

      SHA1

      fff89810008b70a2dadd1e04c6bf5ab14b521e09

      SHA256

      d280149ba351febeaad91bc9aad54fe8529039f91dacf9e80a1c11ea70258d0b

      SHA512

      37eb3361b559d3dac114726fea2ba0077a4c9f6c56fdbaf8532a575584cc696712e75aa3d7056c85e313c2fbb5babde3f79eab99f5faa22b87af31181735d188

    • \Windows\Resources\spoolsv.exe

      Filesize

      168KB

      MD5

      1b2952bd715a687e1f706dd49ff298c8

      SHA1

      f3b5bd9d09e13ecfb2726d3929e6d67e63dfde49

      SHA256

      eee3e6e41af2501d27f360bde79867292c170ced2ec84fc185b871aaf2417074

      SHA512

      6b7bea8ed16e8f320431cbb2ff6575ae1a4d2ea397c8e559f07976f120b83eaaded5b5b2adadf6aef0bdce77f02f387fa453e924645e04a1a8c1e2dd50307e33

    • \Windows\Resources\spoolsv.exe

      Filesize

      143KB

      MD5

      5a8bd9c2e8265e12523958a75a9d2dda

      SHA1

      fcbf576a3534c1bd8fb7712a7aac222c275fd44d

      SHA256

      47a7f82e83ba665373a32ee00357c095383480c143cb60f67f7bba60282a0d7a

      SHA512

      8cb9ec885bf33274bf66edbd046fb8bf5c685bde8776e7913c7cae2cd8984859c8eb72fc89c676a9af3fb6cb4ce6b1380f325a18a1f5c3a6e69a7af08c2d23b6

    • \Windows\Resources\svchost.exe

      Filesize

      28KB

      MD5

      4f9d80bca39d0550d5c3cde412aa2309

      SHA1

      beecc282ded7679f283245fe9dbb00980f62d9dc

      SHA256

      5285b54aeef377bb969140bff7891e8dcf473e5382f42045faeae12aaea648c1

      SHA512

      e8b89ff599cd9e0d2ddba08b294ec4575ed15974f814c025c3fa00b46d8d80e51726f78fd54d69e36634f5839c31297834294290742ab056136be40b10352119

    • memory/2180-51-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2180-1-0x00000000778C0000-0x00000000778C2000-memory.dmp

      Filesize

      8KB

    • memory/2180-39-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2180-11-0x0000000003210000-0x0000000003827000-memory.dmp

      Filesize

      6.1MB

    • memory/2180-0-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2688-36-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2688-54-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2688-62-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2816-44-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2816-49-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2824-24-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2824-35-0x00000000032C0000-0x00000000038D7000-memory.dmp

      Filesize

      6.1MB

    • memory/2824-50-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2900-45-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2900-52-0x00000000034E0000-0x0000000003AF7000-memory.dmp

      Filesize

      6.1MB

    • memory/2900-53-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2900-12-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2900-23-0x00000000034E0000-0x0000000003AF7000-memory.dmp

      Filesize

      6.1MB

    • memory/2900-65-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB

    • memory/2900-75-0x0000000000400000-0x0000000000A17000-memory.dmp

      Filesize

      6.1MB