Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14/10/2024, 06:31

General

  • Target

    e22d52c7cda495f34f75594409a447e870bec855c939d5ab2e31154adaf91a36N.exe

  • Size

    2.6MB

  • MD5

    6ac3f650bcf94cb8b7a1b301fb90fcb0

  • SHA1

    33979360427289f78b0a8459f02cbebea5a540b2

  • SHA256

    e22d52c7cda495f34f75594409a447e870bec855c939d5ab2e31154adaf91a36

  • SHA512

    56d78fe243eb86b87da2d6ccce42c62dd84e395c60760dce6afc2e8d6ca22d6559245832a1b9f1f9bfa831fb0b8e97f628dc539ce82aec6d5a96350e76fb4c97

  • SSDEEP

    49152:lJ5IvAG44oOCdcSzNIJG70V6Do4yV/5mc5aNZJ350zg5bEJ60IZGnpw/Y7:lJ5G4DOT5JGIVzh/5aZX0zgd0IZGpw+

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Themida packer 19 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e22d52c7cda495f34f75594409a447e870bec855c939d5ab2e31154adaf91a36N.exe
    "C:\Users\Admin\AppData\Local\Temp\e22d52c7cda495f34f75594409a447e870bec855c939d5ab2e31154adaf91a36N.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:780
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:540
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2840
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2796
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2680
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 06:33 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2844
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 06:34 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1784
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 06:35 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2044
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2164

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      2.6MB

      MD5

      b4203d4c99cb75a58f540bb72c02d93a

      SHA1

      1dd9ece3c79f041da9d41efc1f9c52e1c81cb833

      SHA256

      485567ebdc446d14e46e0d78e81030c2e5aaaf372a933d638135ff805a3652e1

      SHA512

      530b9d1c9fb0f8ccc50c98dd82aec7849731fd6816615af36c42f708129c896fbb7bd97f9da956802c7c82fa1d31d64228b6fe3db657f6e59c0b536979452a5a

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      2.6MB

      MD5

      0c9059fd838403bda33fd5ef04fb5b5d

      SHA1

      788784f1cb8be2b936192f08b86149cfd52a0dd4

      SHA256

      cbdce4ca6a74e4b986cc33de26f404e1550a90cf8c72a0f7c3cab5b332faed65

      SHA512

      cb10e1a3035aa8b4a954d3187154c205a3f55880224cf16684197312d839a1e84199e8cd8b2b6d05de18e1e6eb1a26acf6b171afffacd817a00df9f0c41a8158

    • \Windows\Resources\svchost.exe

      Filesize

      2.6MB

      MD5

      3f3091734d4a7cdb37698cc3cd835dd7

      SHA1

      651ddef36b21c9281036f69ae6f60f347a5b2a92

      SHA256

      806cf2d2987efc65482a3fe9a4f38e5a55dbd5b44d0f394c0eab74b20695b09c

      SHA512

      b4133a27b27da1d4cfcdcc130db2defffeb3657883be8af042a57be7c63afb6ca7573abed7f9cdd005c7637f3848871c51ffad78ff9a968e0baa911368cedc57

    • memory/540-22-0x00000000037F0000-0x0000000003E03000-memory.dmp

      Filesize

      6.1MB

    • memory/540-11-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/540-78-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/540-53-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/540-68-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/540-66-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/540-56-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/540-54-0x00000000037F0000-0x0000000003E03000-memory.dmp

      Filesize

      6.1MB

    • memory/780-1-0x00000000776B0000-0x00000000776B2000-memory.dmp

      Filesize

      8KB

    • memory/780-0-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/780-42-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/780-52-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/2680-43-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/2680-48-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/2796-55-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/2796-35-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/2796-79-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/2840-50-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB

    • memory/2840-33-0x00000000037B0000-0x0000000003DC3000-memory.dmp

      Filesize

      6.1MB

    • memory/2840-23-0x0000000000400000-0x0000000000A13000-memory.dmp

      Filesize

      6.1MB