Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    158s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09/03/2024, 21:04

General

  • Target

    1828cf00ac9d39a664c31f850db6dba62e18beae146bdef9152d83fb67767c41.exe

  • Size

    135KB

  • MD5

    aa727e23681f4a6e1126507a33b6ac08

  • SHA1

    c94bdc24a035b7525462af82821d8af716f18414

  • SHA256

    1828cf00ac9d39a664c31f850db6dba62e18beae146bdef9152d83fb67767c41

  • SHA512

    a32861bd780f5bfcf61396e01732cf9ad2f1f585452d3974835f6e112ebd797a04bd7b628c9314e28b2761b10e761c87121c81d5cbd69e07d7b09eab6a954362

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbV69:UVqoCl/YgjxEufVU0TbTyDDals9

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1828cf00ac9d39a664c31f850db6dba62e18beae146bdef9152d83fb67767c41.exe
    "C:\Users\Admin\AppData\Local\Temp\1828cf00ac9d39a664c31f850db6dba62e18beae146bdef9152d83fb67767c41.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2768
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2068
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2568
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2672
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2440
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:06 /f
            5⤵
            • Creates scheduled task(s)
            PID:2448
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:07 /f
            5⤵
            • Creates scheduled task(s)
            PID:1312
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:08 /f
            5⤵
            • Creates scheduled task(s)
            PID:2284
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2708

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      dc2e7b72145134d20706a5515373c9a0

      SHA1

      10d01e9aab79ef5b5a2c4c24016e81fd44a83666

      SHA256

      669724298b142a2a7482f7a5539d21a5dfc3264514393bef7c130b3c2ce20d0f

      SHA512

      1895da451eb4ebf7e52ef493b1d7d7698a4268d7ffbfd43f2e1f027849c8916da37e641b42373ce2c50a3d68558f6d29de37d1b84f34492598212eab60616301

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      de65757810d0bcd424d11dcf33e1a227

      SHA1

      83521ec575be8d91a1a2160cc8af5f5976794ee7

      SHA256

      8dba97098872abbadf00322a594a4611d61bd1b919ac89758bc4e2e44f10d380

      SHA512

      65ca8d0dc14c2b98d59368995f0e43335ed05c291b9081026182333071a1ad64e3ad66719c2ba43cdac3f5258cd43890019eb79829c10a4f57db497324686e64

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      63a3526e96cb8ef0121c662590c76bed

      SHA1

      c5439283f808929d370d5314918c2aa60e187721

      SHA256

      1dc007f252bdd616a7edca59bf32fa093c74f82fdb87ccd330752ec85c9499c8

      SHA512

      46fdbd05b4333568001974e4828f83295a6cd97d1ebc55aa133267140070f34e4922794c2169e43ef36abe97f942e556fbe16461f252dfec6d343de4dd790235

    • memory/2440-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2568-23-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2568-31-0x0000000000370000-0x000000000038F000-memory.dmp

      Filesize

      124KB

    • memory/2568-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2768-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2768-9-0x0000000000300000-0x000000000031F000-memory.dmp

      Filesize

      124KB

    • memory/2768-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB