Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09/09/2024, 01:40
Static task
static1
Behavioral task
behavioral1
Sample
59a54ec6c50f3646db7250b74051e6e0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
59a54ec6c50f3646db7250b74051e6e0N.exe
Resource
win10v2004-20240802-en
General
-
Target
59a54ec6c50f3646db7250b74051e6e0N.exe
-
Size
207KB
-
MD5
59a54ec6c50f3646db7250b74051e6e0
-
SHA1
af7488d4607829cbd06fe226b23634c505777070
-
SHA256
fd8985cefe17d2d11e97be83aca747031613d60f02520692fbf82f0141f78d5f
-
SHA512
eb7f1c59ec340ada53727f7407d3ef8d3206f89c668a6f405892e53f23ee62291b14ebd251a7998f7649d5da98a44ea7da6eabf465e7f8c89d07064ada1032d5
-
SSDEEP
1536:/fsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbJdIs:/VqoCl/YgjxEufVU0TbTyDDalb7
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2560 explorer.exe 2508 spoolsv.exe 2316 svchost.exe 2884 spoolsv.exe -
Loads dropped DLL 8 IoCs
pid Process 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2560 explorer.exe 2560 explorer.exe 2508 spoolsv.exe 2508 spoolsv.exe 2316 svchost.exe 2316 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 59a54ec6c50f3646db7250b74051e6e0N.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59a54ec6c50f3646db7250b74051e6e0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2832 schtasks.exe 2796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2560 explorer.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2316 svchost.exe 2560 explorer.exe 2560 explorer.exe 2316 svchost.exe 2316 svchost.exe 2560 explorer.exe 2316 svchost.exe 2560 explorer.exe 2316 svchost.exe 2560 explorer.exe 2560 explorer.exe 2316 svchost.exe 2560 explorer.exe 2316 svchost.exe 2560 explorer.exe 2316 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2316 svchost.exe 2560 explorer.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 2560 explorer.exe 2560 explorer.exe 2508 spoolsv.exe 2508 spoolsv.exe 2316 svchost.exe 2316 svchost.exe 2884 spoolsv.exe 2884 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2560 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 30 PID 2544 wrote to memory of 2560 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 30 PID 2544 wrote to memory of 2560 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 30 PID 2544 wrote to memory of 2560 2544 59a54ec6c50f3646db7250b74051e6e0N.exe 30 PID 2560 wrote to memory of 2508 2560 explorer.exe 31 PID 2560 wrote to memory of 2508 2560 explorer.exe 31 PID 2560 wrote to memory of 2508 2560 explorer.exe 31 PID 2560 wrote to memory of 2508 2560 explorer.exe 31 PID 2508 wrote to memory of 2316 2508 spoolsv.exe 32 PID 2508 wrote to memory of 2316 2508 spoolsv.exe 32 PID 2508 wrote to memory of 2316 2508 spoolsv.exe 32 PID 2508 wrote to memory of 2316 2508 spoolsv.exe 32 PID 2316 wrote to memory of 2884 2316 svchost.exe 33 PID 2316 wrote to memory of 2884 2316 svchost.exe 33 PID 2316 wrote to memory of 2884 2316 svchost.exe 33 PID 2316 wrote to memory of 2884 2316 svchost.exe 33 PID 2560 wrote to memory of 2444 2560 explorer.exe 34 PID 2560 wrote to memory of 2444 2560 explorer.exe 34 PID 2560 wrote to memory of 2444 2560 explorer.exe 34 PID 2560 wrote to memory of 2444 2560 explorer.exe 34 PID 2316 wrote to memory of 2796 2316 svchost.exe 35 PID 2316 wrote to memory of 2796 2316 svchost.exe 35 PID 2316 wrote to memory of 2796 2316 svchost.exe 35 PID 2316 wrote to memory of 2796 2316 svchost.exe 35 PID 2316 wrote to memory of 2832 2316 svchost.exe 39 PID 2316 wrote to memory of 2832 2316 svchost.exe 39 PID 2316 wrote to memory of 2832 2316 svchost.exe 39 PID 2316 wrote to memory of 2832 2316 svchost.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\59a54ec6c50f3646db7250b74051e6e0N.exe"C:\Users\Admin\AppData\Local\Temp\59a54ec6c50f3646db7250b74051e6e0N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2544 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2560 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2508 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2316 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2884
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:42 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:43 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2444
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD5a0245dc538be84b5020a4e7e4f596e88
SHA11e58cc429144b2fb7e3f563460a2ed079348dd32
SHA2561d965318db883172554fdb416c110b4965af503d8df83a16806ea5c4ae64fa7d
SHA51283b0c4b2f4818e91536774ef9a49e43c5aa2671dbe7aa822d573651f16d4d84e02e7184239500a35a3a331b937657a7c6f4514d6ef257bf29646cc7febb6ffd1
-
Filesize
206KB
MD5bdc3c5c0bca9af86516448edaacd51e9
SHA18dc466f74526f0596aadc082b18de6c946747ab2
SHA256650ef956da69e05ea577dc472a72c458ef7601cfc648a19e5609164c888eff19
SHA512fc71a4192d9239be03762684f8788c41d11ff32ccd5ced82a7e866442d94266a48e1e86e275dbc738b06c515625dc76c6c4c3edb51814c63b68381d40cab3036
-
Filesize
206KB
MD58e3f8e5559d4a96f004d063925a2c38b
SHA183df3d94d58fc58349c28aa4c54ed11ea80d2e47
SHA2568cf047ee2cb214110b635265a827b9128576f6d834d815f2dfc8601a0f0a1f49
SHA512028c4a318ccdcc998f4a531da0827955e6995ac9f4fe2b65024413e2db6194daff2a1bdc2271473f8a30df2a184920d4130b3d803b44d66a0addd687a896ccb4