Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
16/06/2024, 00:52
Behavioral task
behavioral1
Sample
a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe
Resource
win10v2004-20240611-en
General
-
Target
a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe
-
Size
2.5MB
-
MD5
74cd7d9b53e908bcfb3c47524e941301
-
SHA1
a49cae44c318405c3a1d46d79112819f8631c876
-
SHA256
a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce
-
SHA512
52d0d4d03c76c498f7a05520fa3d45bed8f493687e076ccea6f96ae7798bcb0e194ba0f67ce749306f1dd779670de38ed8f805b5d49d403e4b366b33a3d3c8d4
-
SSDEEP
49152:YxmvumkQ9lY9sgUXdTPSxdQ8KX75IyuWuCjcCqWOyxg:Yxx9NUFkQx753uWuCyyxg
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Detects executables packed with Themida 18 IoCs
resource yara_rule behavioral2/memory/224-0-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/files/0x000900000002356a-8.dat INDICATOR_EXE_Packed_Themida behavioral2/memory/1068-10-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/files/0x000800000002356b-15.dat INDICATOR_EXE_Packed_Themida behavioral2/memory/1404-19-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/files/0x000800000002356d-26.dat INDICATOR_EXE_Packed_Themida behavioral2/memory/4988-28-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2800-33-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2800-38-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1404-42-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/224-41-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1068-43-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1068-45-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/4988-44-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/4988-48-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/4988-52-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1068-57-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/1068-67-0x0000000000400000-0x0000000000A0E000-memory.dmp INDICATOR_EXE_Packed_Themida -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe -
Executes dropped EXE 4 IoCs
pid Process 1068 explorer.exe 1404 spoolsv.exe 4988 svchost.exe 2800 spoolsv.exe -
resource yara_rule behavioral2/memory/224-0-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/files/0x000900000002356a-8.dat themida behavioral2/memory/1068-10-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/files/0x000800000002356b-15.dat themida behavioral2/memory/1404-19-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/files/0x000800000002356d-26.dat themida behavioral2/memory/4988-28-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/2800-33-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/2800-38-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/1404-42-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/224-41-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/1068-43-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/1068-45-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/4988-44-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/4988-48-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/4988-52-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/1068-57-0x0000000000400000-0x0000000000A0E000-memory.dmp themida behavioral2/memory/1068-67-0x0000000000400000-0x0000000000A0E000-memory.dmp themida -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 1068 explorer.exe 1404 spoolsv.exe 4988 svchost.exe 2800 spoolsv.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe 1068 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1068 explorer.exe 4988 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 1068 explorer.exe 1068 explorer.exe 1404 spoolsv.exe 1404 spoolsv.exe 4988 svchost.exe 4988 svchost.exe 2800 spoolsv.exe 2800 spoolsv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 224 wrote to memory of 1068 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 82 PID 224 wrote to memory of 1068 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 82 PID 224 wrote to memory of 1068 224 a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe 82 PID 1068 wrote to memory of 1404 1068 explorer.exe 84 PID 1068 wrote to memory of 1404 1068 explorer.exe 84 PID 1068 wrote to memory of 1404 1068 explorer.exe 84 PID 1404 wrote to memory of 4988 1404 spoolsv.exe 86 PID 1404 wrote to memory of 4988 1404 spoolsv.exe 86 PID 1404 wrote to memory of 4988 1404 spoolsv.exe 86 PID 4988 wrote to memory of 2800 4988 svchost.exe 88 PID 4988 wrote to memory of 2800 4988 svchost.exe 88 PID 4988 wrote to memory of 2800 4988 svchost.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe"C:\Users\Admin\AppData\Local\Temp\a13d9f5029f6bb482dbed7bf5e3b607ab40c22475621b9bde1ae140a7827c2ce.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:224 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1068 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1404 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4988 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2800
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5ed45521544e9ace0c0e3b0219babbb9a
SHA150b8f70cb0022ca18c84ac5f338ef89366d33244
SHA256637d18ea2560ed94a8c7f68d1a7266439b5574684ba870eb91cd2661afc22b62
SHA512510b7af911b2c389435d69f252353c83be7b5f192a7acdacb6432ced767d4459528bd9a957e04470c71bf107e8f993619b0d7d19bd86ce77df5c348dadb87a42
-
Filesize
2.5MB
MD5f40383846e8b4663c41a40f60f48d8ff
SHA1f7bbd92b45e42eca9d2328db01ab22c5c297b369
SHA2562102d53b6667ac75339b3034a0c049688e8bf05b8204f015eebece6a5cdef57e
SHA512fb593eb722859f237a3494284cd97a3f215891fb73836d6bbd07454bcee04e6624074577f82e269f3202d67a097e5a7253a41ada0e05b30e33e2591b8d6c11cd
-
Filesize
2.5MB
MD5692e1b529266ef3fc6b78e921bfe4f4f
SHA107b6e2aa638e68b4539f27ec8f58e9b621ebdb6e
SHA25630faf74331d3f175a535b1534d88a4d5eec2cbdb6280724b62242c920c6480d5
SHA51214d6e422198a4caa0492f514814b0e29c7954bc4a9771419c406c7a1e07d95ba019cece1e077e569ecb795ae151a398b07147199486248c429d837751fb219d0