Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04/01/2024, 14:49

General

  • Target

    4124c513750fca5a4c3d6be009bc89ca.exe

  • Size

    417KB

  • MD5

    4124c513750fca5a4c3d6be009bc89ca

  • SHA1

    82c30404f66d4af0cdc98056e8ebd8473442bc26

  • SHA256

    e31043b103c3ee6efc74610e89eb3cc01157aae6bfc76735982d5c95fddbcfbb

  • SHA512

    707934cb41469b40ab5bf1f097bc62023ba04e5d5380e21f6e8ca8e59664a7b2682fb29d788128fffe4f9dfcc5b4ea4a6607f4f4b09b3991af432ae84aca432a

  • SSDEEP

    6144:uS5iOztLKlByjp4w9rzHQaCSI4bHJtNM:uSsOztWSHQa37JtN

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4124c513750fca5a4c3d6be009bc89ca.exe
    "C:\Users\Admin\AppData\Local\Temp\4124c513750fca5a4c3d6be009bc89ca.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\system32\cmd.exe
      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1584
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2552
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2588
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2272
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\4124c513750fca5a4c3d6be009bc89ca.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1520
  • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
    C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\4124c513750fca5a4c3d6be009bc89ca.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:640
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2456
    • C:\Windows\system32\services32.exe
      "C:\Windows\system32\services32.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:656
  • C:\Windows\system32\cmd.exe
    "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:836
  • C:\Windows\system32\choice.exe
    choice /C Y /N /D Y /T 3
    1⤵
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
      C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2936
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
          3⤵
          • Creates scheduled task(s)
          PID:1504
      • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
        "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
        2⤵
        • Executes dropped EXE
        PID:1156
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
        2⤵
          PID:2876
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:2596

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\svchost32.exe

          Filesize

          117KB

          MD5

          b3a663a3e6bd6988dca2760b42ac84f1

          SHA1

          cb8f18f3cf4ab034c86c4b9722eb8ecb1b4ba92e

          SHA256

          b5505bcdacebfa4711fac4a41496b7db49268513f64fe7427a7b79a28fac0ad1

          SHA512

          0bf4861a2b9f9baf2a3dfdb1f877a25efeb26ea857b4a41ddf5ba144dc94504456f1c5052775359f3e5d65cf5897b4cd3941937b5827439c997cbe48e2f120eb

        • C:\Users\Admin\AppData\Local\Temp\svchost32.exe

          Filesize

          40KB

          MD5

          6772159afc6daa2bf1b35d942bbc4565

          SHA1

          d7926579e383ab7c90638b2f36529e4a8a6b5a7f

          SHA256

          fc642436b50ebcd02e8e10c88fde07ad38a885c9d7269e9ee804915898754629

          SHA512

          2bfb1a63dbf230ebab06fadf7e59f624d28c514ec33c8919696a3d4f8a9f76fd259fbe20dda962630d29ebf05487a5ab32339281b614d3ce9fb64babfe8b5325

        • C:\Users\Admin\AppData\Local\Temp\svchost32.exe

          Filesize

          37KB

          MD5

          c311e6cc276e6412ab6a20c366de46df

          SHA1

          9201215369ab18f5c3386202661cccc9e818f979

          SHA256

          aead6d3b5b35d78b55f3d4ac5513c5b6d465d2e5f049da5554174a693e150f40

          SHA512

          a7873a5ba58ce8a5fda11fc3c616d0ba77aacb48a864e7e01644e591994cdf4aa76150f9e612d18711684a2b01d23eb406dd480cafd79738935607e74e6e86e1

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          f902a5378d4cb03604a94b3931f83c29

          SHA1

          1acb6c654c9cd2372c1df977e4aab42b3622cd4d

          SHA256

          231e718cab63c0249faa6a4109d7700e838cbfc3852b6498a263f616e393fa38

          SHA512

          d93f21bc3533e3fcdb289fd6df09b520e6cfbf68f9fd8251a4d23b4a3a66b1c8ae27848bd85906dbb483b241fc8abd8e5913846cca4f3e4f4e9153cdd4a9e2f4

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EFXFDGU0L454R13DQCW4.temp

          Filesize

          7KB

          MD5

          4a04c769b1680be6c38c509e52f0ead7

          SHA1

          2a26fd6b20a52a0b5ee439260e281013999e7efd

          SHA256

          a6843411871a185ca98afbb496b97f0008ea74dd1c17277e9731e3c2bb3c03d4

          SHA512

          b689cb19765051c51707a8906a517695f5984397d13eaf018e72763de92efab545656046895eff48627e79655cc35613b3918cec44eae8ee3ba9a96c44e4ea7e

        • C:\Windows\System32\services32.exe

          Filesize

          314KB

          MD5

          afcf8caee1e7b6c86e0c5cd711844e8c

          SHA1

          48118fa4b68489e7b013e9369b9f7e985c168b52

          SHA256

          cbf6e3fd4a8a14f4752be08a26046f2e9185131dd101e8c0bebc04999f6b42ba

          SHA512

          f8a26dbf8bb689686c5949806cf2d0c129809315f88262860754b5a5ba2a2bb04f7cfea54be66ea939b208d503e0e5cdec81d72342b0a46cada126821ebc9188

        • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe

          Filesize

          51KB

          MD5

          b98687c0c2d338a5518bc7be14f68f1a

          SHA1

          3df1193b2396f7321ed1e0ed3fa19e86e1b8723f

          SHA256

          fcea860fde527ad21f4367dbb82e5a5f5c900c36ca3917bac392cbaa14d27237

          SHA512

          bade7035c4ec474341d11cac82843fa59fc57692d7dc163d3aead52c685e0c84ada4463bbd758119fb984cd7f0734a43c989feab474ee622cf6b8a0c30468b34

        • C:\Windows\system32\services32.exe

          Filesize

          384KB

          MD5

          42811af8ce38ca726dca567b0ab68f2f

          SHA1

          fdf66ba027303c66e9c1b5b7fd344a836d0d010b

          SHA256

          7130aa8bceef7e4dd4769eeb710249c1b11cf2a96d7a4296a7e68dd1b874bf9b

          SHA512

          4c6acd5c2a4881e4d9e15ff9410163213c1c379f8736fde406b30a2276e65bac8d1d0003088074d2cd611972af773d72ec5ba28c0ce4429593ba9b1583cf715d

        • \Users\Admin\AppData\Local\Temp\svchost32.exe

          Filesize

          9KB

          MD5

          c997f60e3361d29b914754f435883962

          SHA1

          cfaab28203cac35fe14525e50d46e9cc5025557f

          SHA256

          afbda02c37335543ff97de808a998e9fa71defb71b1482f56d0a3398a7e48729

          SHA512

          ab078068773f7e3c282210360818c675bfe16ad0aaa10d1a533f47139322e8653a98babf3b12063a5bdce958a5c27cabc4b4c1d320cbe95ddc222e9020265d00

        • \Windows\System32\services32.exe

          Filesize

          189KB

          MD5

          099743b6add96a5d9e26250a59944d20

          SHA1

          8eace738a26ebb733f7fba229d44d1fdc47fe8ab

          SHA256

          2186cc43589b9b57edc7f28c8473d1fe4c028826ec67c7225aa01c8b52d7b0ff

          SHA512

          58c2c9cf78fec22679fdb254bf4742bd8106a7a299ce2161fa6f42ecf3de49d1c459948f3f907ec32df5fa986f603aa426c46ed324e98bcadc3be3fa37b51922

        • memory/108-104-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB

        • memory/108-108-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB

        • memory/108-105-0x0000000002660000-0x00000000026E0000-memory.dmp

          Filesize

          512KB

        • memory/108-106-0x0000000002660000-0x00000000026E0000-memory.dmp

          Filesize

          512KB

        • memory/108-107-0x0000000002660000-0x00000000026E0000-memory.dmp

          Filesize

          512KB

        • memory/848-61-0x000000013F500000-0x000000013F522000-memory.dmp

          Filesize

          136KB

        • memory/848-74-0x000007FEF50C0000-0x000007FEF5AAC000-memory.dmp

          Filesize

          9.9MB

        • memory/848-63-0x000007FEF50C0000-0x000007FEF5AAC000-memory.dmp

          Filesize

          9.9MB

        • memory/848-64-0x0000000000750000-0x0000000000762000-memory.dmp

          Filesize

          72KB

        • memory/848-65-0x000000001BB70000-0x000000001BBF0000-memory.dmp

          Filesize

          512KB

        • memory/1072-3-0x000000001B800000-0x000000001B880000-memory.dmp

          Filesize

          512KB

        • memory/1072-0-0x000000013FE90000-0x000000013FEFC000-memory.dmp

          Filesize

          432KB

        • memory/1072-1-0x000007FEF50C0000-0x000007FEF5AAC000-memory.dmp

          Filesize

          9.9MB

        • memory/1072-2-0x0000000000540000-0x0000000000562000-memory.dmp

          Filesize

          136KB

        • memory/1072-51-0x000007FEF50C0000-0x000007FEF5AAC000-memory.dmp

          Filesize

          9.9MB

        • memory/1072-62-0x000007FEF50C0000-0x000007FEF5AAC000-memory.dmp

          Filesize

          9.9MB

        • memory/1072-54-0x000000001B800000-0x000000001B880000-memory.dmp

          Filesize

          512KB

        • memory/1584-14-0x0000000002710000-0x0000000002790000-memory.dmp

          Filesize

          512KB

        • memory/1584-13-0x0000000002710000-0x0000000002790000-memory.dmp

          Filesize

          512KB

        • memory/1584-8-0x000000001B390000-0x000000001B672000-memory.dmp

          Filesize

          2.9MB

        • memory/1584-9-0x0000000001EE0000-0x0000000001EE8000-memory.dmp

          Filesize

          32KB

        • memory/1584-12-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB

        • memory/1584-11-0x0000000002710000-0x0000000002790000-memory.dmp

          Filesize

          512KB

        • memory/1584-10-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB

        • memory/1584-16-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB

        • memory/1584-15-0x0000000002710000-0x0000000002790000-memory.dmp

          Filesize

          512KB

        • memory/2140-95-0x000007FEF1A80000-0x000007FEF241D000-memory.dmp

          Filesize

          9.6MB

        • memory/2140-93-0x000007FEF1A80000-0x000007FEF241D000-memory.dmp

          Filesize

          9.6MB

        • memory/2140-96-0x0000000002510000-0x0000000002590000-memory.dmp

          Filesize

          512KB

        • memory/2140-98-0x000007FEF1A80000-0x000007FEF241D000-memory.dmp

          Filesize

          9.6MB

        • memory/2140-97-0x000000000251B000-0x0000000002582000-memory.dmp

          Filesize

          412KB

        • memory/2140-94-0x0000000002510000-0x0000000002590000-memory.dmp

          Filesize

          512KB

        • memory/2272-49-0x000007FEF1A80000-0x000007FEF241D000-memory.dmp

          Filesize

          9.6MB

        • memory/2272-48-0x00000000024E0000-0x0000000002560000-memory.dmp

          Filesize

          512KB

        • memory/2272-47-0x000007FEF1A80000-0x000007FEF241D000-memory.dmp

          Filesize

          9.6MB

        • memory/2272-55-0x000007FEF1A80000-0x000007FEF241D000-memory.dmp

          Filesize

          9.6MB

        • memory/2272-50-0x00000000024E0000-0x0000000002560000-memory.dmp

          Filesize

          512KB

        • memory/2272-53-0x00000000024E0000-0x0000000002560000-memory.dmp

          Filesize

          512KB

        • memory/2272-52-0x00000000024E0000-0x0000000002560000-memory.dmp

          Filesize

          512KB

        • memory/2468-72-0x000000013F8C0000-0x000000013F92C000-memory.dmp

          Filesize

          432KB

        • memory/2468-75-0x0000000000550000-0x0000000000572000-memory.dmp

          Filesize

          136KB

        • memory/2468-76-0x000000001ACC0000-0x000000001AD40000-memory.dmp

          Filesize

          512KB

        • memory/2468-73-0x000007FEF50C0000-0x000007FEF5AAC000-memory.dmp

          Filesize

          9.9MB

        • memory/2552-26-0x000007FEF1A80000-0x000007FEF241D000-memory.dmp

          Filesize

          9.6MB

        • memory/2552-30-0x000007FEF1A80000-0x000007FEF241D000-memory.dmp

          Filesize

          9.6MB

        • memory/2552-22-0x000000001B2B0000-0x000000001B592000-memory.dmp

          Filesize

          2.9MB

        • memory/2552-24-0x000007FEF1A80000-0x000007FEF241D000-memory.dmp

          Filesize

          9.6MB

        • memory/2552-23-0x00000000023A0000-0x00000000023A8000-memory.dmp

          Filesize

          32KB

        • memory/2552-25-0x00000000026A0000-0x0000000002720000-memory.dmp

          Filesize

          512KB

        • memory/2552-27-0x00000000026A0000-0x0000000002720000-memory.dmp

          Filesize

          512KB

        • memory/2552-28-0x00000000026A0000-0x0000000002720000-memory.dmp

          Filesize

          512KB

        • memory/2552-29-0x00000000026A0000-0x0000000002720000-memory.dmp

          Filesize

          512KB

        • memory/2588-37-0x00000000026C0000-0x0000000002740000-memory.dmp

          Filesize

          512KB

        • memory/2588-38-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB

        • memory/2588-36-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB

        • memory/2588-39-0x00000000026C0000-0x0000000002740000-memory.dmp

          Filesize

          512KB

        • memory/2588-40-0x00000000026CB000-0x0000000002732000-memory.dmp

          Filesize

          412KB

        • memory/2588-41-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB

        • memory/2772-83-0x0000000002580000-0x0000000002600000-memory.dmp

          Filesize

          512KB

        • memory/2772-82-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB

        • memory/2772-84-0x0000000002584000-0x0000000002587000-memory.dmp

          Filesize

          12KB

        • memory/2772-87-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB

        • memory/2772-86-0x000000000258B000-0x00000000025F2000-memory.dmp

          Filesize

          412KB

        • memory/2772-85-0x000007FEF2420000-0x000007FEF2DBD000-memory.dmp

          Filesize

          9.6MB