Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
360s -
max time network
362s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
05/07/2024, 06:30
Static task
static1
Behavioral task
behavioral1
Sample
275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe
Resource
win10v2004-20240508-en
General
-
Target
275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe
-
Size
49KB
-
MD5
c2734e516454c7af7354a7a4d25cdfa1
-
SHA1
ad062ffc6cc642ed47549f172e085c15e4902466
-
SHA256
275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97
-
SHA512
dc32973cbe1b12f27c9d78702f8efb307f48f521529d0ad4cd70426bfcacb697a3dd761246cc7bd40235c51d7b1bced2eeee78bd7ac82ad297c314a80d753367
-
SSDEEP
1536:dQFgpLzLiugEBVw9wrLM+7UUjl0FSrXaN:CF4zLi9EBpg+3XaN
Malware Config
Extracted
C:\Users\Admin\Desktop\README.hta
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (173) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 2 IoCs
pid Process 2612 rundll32.exe 1940 rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 2288 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 2612 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HWMonitor = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\HWMonitor\\HWMonitor.exe" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\README = "C:\\Users\\Admin\\AppData\\Local\\rundll32.exe" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HWMonitor = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\HWMonitor\\HWMonitor.exe" powershell.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3YLjWsTbP.jpg" rundll32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1700 set thread context of 2288 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 33 PID 2612 set thread context of 1940 2612 rundll32.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2024 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 1996 powershell.exe 2656 powershell.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 2288 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 1940 rundll32.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeBackupPrivilege 1484 vssvc.exe Token: SeRestorePrivilege 1484 vssvc.exe Token: SeAuditPrivilege 1484 vssvc.exe Token: SeIncreaseQuotaPrivilege 2100 WMIC.exe Token: SeSecurityPrivilege 2100 WMIC.exe Token: SeTakeOwnershipPrivilege 2100 WMIC.exe Token: SeLoadDriverPrivilege 2100 WMIC.exe Token: SeSystemProfilePrivilege 2100 WMIC.exe Token: SeSystemtimePrivilege 2100 WMIC.exe Token: SeProfSingleProcessPrivilege 2100 WMIC.exe Token: SeIncBasePriorityPrivilege 2100 WMIC.exe Token: SeCreatePagefilePrivilege 2100 WMIC.exe Token: SeBackupPrivilege 2100 WMIC.exe Token: SeRestorePrivilege 2100 WMIC.exe Token: SeShutdownPrivilege 2100 WMIC.exe Token: SeDebugPrivilege 2100 WMIC.exe Token: SeSystemEnvironmentPrivilege 2100 WMIC.exe Token: SeRemoteShutdownPrivilege 2100 WMIC.exe Token: SeUndockPrivilege 2100 WMIC.exe Token: SeManageVolumePrivilege 2100 WMIC.exe Token: 33 2100 WMIC.exe Token: 34 2100 WMIC.exe Token: 35 2100 WMIC.exe Token: SeIncreaseQuotaPrivilege 2100 WMIC.exe Token: SeSecurityPrivilege 2100 WMIC.exe Token: SeTakeOwnershipPrivilege 2100 WMIC.exe Token: SeLoadDriverPrivilege 2100 WMIC.exe Token: SeSystemProfilePrivilege 2100 WMIC.exe Token: SeSystemtimePrivilege 2100 WMIC.exe Token: SeProfSingleProcessPrivilege 2100 WMIC.exe Token: SeIncBasePriorityPrivilege 2100 WMIC.exe Token: SeCreatePagefilePrivilege 2100 WMIC.exe Token: SeBackupPrivilege 2100 WMIC.exe Token: SeRestorePrivilege 2100 WMIC.exe Token: SeShutdownPrivilege 2100 WMIC.exe Token: SeDebugPrivilege 2100 WMIC.exe Token: SeSystemEnvironmentPrivilege 2100 WMIC.exe Token: SeRemoteShutdownPrivilege 2100 WMIC.exe Token: SeUndockPrivilege 2100 WMIC.exe Token: SeManageVolumePrivilege 2100 WMIC.exe Token: 33 2100 WMIC.exe Token: 34 2100 WMIC.exe Token: 35 2100 WMIC.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1700 wrote to memory of 1996 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 31 PID 1700 wrote to memory of 1996 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 31 PID 1700 wrote to memory of 1996 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 31 PID 1700 wrote to memory of 1996 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 31 PID 1700 wrote to memory of 2288 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 33 PID 1700 wrote to memory of 2288 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 33 PID 1700 wrote to memory of 2288 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 33 PID 1700 wrote to memory of 2288 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 33 PID 1700 wrote to memory of 2288 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 33 PID 1700 wrote to memory of 2288 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 33 PID 1700 wrote to memory of 2288 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 33 PID 1700 wrote to memory of 2288 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 33 PID 1700 wrote to memory of 2288 1700 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 33 PID 2288 wrote to memory of 2612 2288 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 34 PID 2288 wrote to memory of 2612 2288 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 34 PID 2288 wrote to memory of 2612 2288 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 34 PID 2288 wrote to memory of 2612 2288 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 34 PID 2288 wrote to memory of 2612 2288 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 34 PID 2288 wrote to memory of 2612 2288 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 34 PID 2288 wrote to memory of 2612 2288 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 34 PID 2612 wrote to memory of 2656 2612 rundll32.exe 35 PID 2612 wrote to memory of 2656 2612 rundll32.exe 35 PID 2612 wrote to memory of 2656 2612 rundll32.exe 35 PID 2612 wrote to memory of 2656 2612 rundll32.exe 35 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 2612 wrote to memory of 1940 2612 rundll32.exe 37 PID 1940 wrote to memory of 2932 1940 rundll32.exe 39 PID 1940 wrote to memory of 2932 1940 rundll32.exe 39 PID 1940 wrote to memory of 2932 1940 rundll32.exe 39 PID 1940 wrote to memory of 2932 1940 rundll32.exe 39 PID 2932 wrote to memory of 2024 2932 cmd.exe 41 PID 2932 wrote to memory of 2024 2932 cmd.exe 41 PID 2932 wrote to memory of 2024 2932 cmd.exe 41 PID 2932 wrote to memory of 2024 2932 cmd.exe 41 PID 2932 wrote to memory of 2100 2932 cmd.exe 43 PID 2932 wrote to memory of 2100 2932 cmd.exe 43 PID 2932 wrote to memory of 2100 2932 cmd.exe 43 PID 2932 wrote to memory of 2100 2932 cmd.exe 43 PID 1940 wrote to memory of 2308 1940 rundll32.exe 45 PID 1940 wrote to memory of 2308 1940 rundll32.exe 45 PID 1940 wrote to memory of 2308 1940 rundll32.exe 45 PID 1940 wrote to memory of 2308 1940 rundll32.exe 45 PID 1940 wrote to memory of 2564 1940 rundll32.exe 47 PID 1940 wrote to memory of 2564 1940 rundll32.exe 47 PID 1940 wrote to memory of 2564 1940 rundll32.exe 47 PID 1940 wrote to memory of 2564 1940 rundll32.exe 47 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HWMonitor\HWMonitor.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\rundll32.exe"C:\Users\Admin\AppData\Local\rundll32.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HWMonitor\HWMonitor.exe"' -PropertyType 'String'4⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Users\Admin\AppData\Local\rundll32.exe"C:\Users\Admin\AppData\Local\rundll32.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:2024
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵PID:2308
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵PID:2564
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51683c8d22e25d55d9a02ed59a795105c
SHA13b167e2df262d02b09a18495c28c5d77346f23f4
SHA2569af44f3b0c0ce1ed2ffbe672c299337e61f72bed511740a722dcc86da4e36de8
SHA512233162200cc8bc52deb8a4e81de0aaec20cd7de250793586a5fbf482359bf9e7f24bb381f36be05fa0268b358ca777c2c0412c32e843ad7a0a45f54b85f4d24c
-
Filesize
1KB
MD572c1db68d8b6d084a4649a8e645b4b9b
SHA1b2412983edbb2f85abcf091d2df8d01cb52a6116
SHA256c3c694124e9ae89e652cd8294ff0d0c452c7185db91fc8758198ce15d83ab1ed
SHA51277ef54064c7ed8bab1903b2d8d22942943fc0ac1757b5404e53deb3374edd97e14069741730170198e8bd7a24dba79942f6eebd26b2651c71d640b834dd41ff7
-
Filesize
49KB
MD5c2734e516454c7af7354a7a4d25cdfa1
SHA1ad062ffc6cc642ed47549f172e085c15e4902466
SHA256275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97
SHA512dc32973cbe1b12f27c9d78702f8efb307f48f521529d0ad4cd70426bfcacb697a3dd761246cc7bd40235c51d7b1bced2eeee78bd7ac82ad297c314a80d753367