Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
83s -
max time network
91s -
platform
windows7_x64 -
resource
win7-20241010-en -
submitted
29/01/2025, 18:01
Behavioral task
behavioral1
Sample
Survivalcraft_2_3_Multiplayer_x23_01_31_VD_zip.zip
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Survivalcraft_2_3_Multiplayer_x23_01_31_VD_zip.zip
Resource
win10v2004-20241007-en
General
-
Target
Survivalcraft_2_3_Multiplayer_x23_01_31_VD_zip.zip
-
Size
16.7MB
-
MD5
2c341d93784288891a95dcebdb13f0cc
-
SHA1
3221d07491579b7d4290c22688760b64360cdb14
-
SHA256
2922d5a4f2de932813d21422303133e01b9ea0ead5714b58f075f6afaf960b80
-
SHA512
05cacc08227cc34c3beda2ba521a6c8605d8194924c627f46bd3da2d1bbe798cb5ad2b4061927e1521aef98cf579fc2607c41f62b1158c4e500a38a5a4a6397a
-
SSDEEP
393216:MSRqleDPCJUDaek0bDrnnmmjestwC0GfeQfUpLPKO4zojRFBwQZJjw1RuCX0:/6eGJeR3znfeywITfUlyOTqQZd6PE
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 808 Survivalcraft.exe 472 Survivalcraft.exe -
Loads dropped DLL 2 IoCs
pid Process 808 Survivalcraft.exe 472 Survivalcraft.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 46 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0 = 19002f433a5c000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\MRUListEx = 00000000ffffffff rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\1 = 52003100000000004a591a4a100057696e646f7773003c0008000400efbeee3a851a4a591a4a2a0000008a020000000001000000000000000000000000000000570069006e0064006f0077007300000016000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\1 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3 rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\0\MRUListEx = ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\MRUListEx = 0100000000000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\8 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\MRUListEx = 0000000001000000ffffffff rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 03000000020000000100000000000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\0 = 88003100000000004a59f74a110050524f4752417e310000700008000400efbeee3a851a4a59f74a2a0000003c000000000001000000000000000000460000000000500072006f006700720061006d002000460069006c0065007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370038003100000018000000 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\MRUListEx = 00000000ffffffff rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\0\NodeSlot = "7" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\SniffedFolderType = "Generic" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\1\NodeSlot = "8" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_Classes\Local Settings rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\1\MRUListEx = ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\SniffedFolderType = "Generic" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1036 7zFM.exe 1180 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: 33 1636 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1636 AUDIODG.EXE Token: 33 1636 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1636 AUDIODG.EXE Token: SeRestorePrivilege 1036 7zFM.exe Token: 35 1036 7zFM.exe Token: SeSecurityPrivilege 1036 7zFM.exe Token: SeDebugPrivilege 808 Survivalcraft.exe Token: SeDebugPrivilege 472 Survivalcraft.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1036 7zFM.exe 1036 7zFM.exe 1036 7zFM.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 808 Survivalcraft.exe 1180 rundll32.exe 1180 rundll32.exe 1180 rundll32.exe 472 Survivalcraft.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 808 wrote to memory of 1900 808 Survivalcraft.exe 36 PID 808 wrote to memory of 1900 808 Survivalcraft.exe 36 PID 808 wrote to memory of 1900 808 Survivalcraft.exe 36 PID 472 wrote to memory of 2800 472 Survivalcraft.exe 41 PID 472 wrote to memory of 2800 472 Survivalcraft.exe 41 PID 472 wrote to memory of 2800 472 Survivalcraft.exe 41
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Survivalcraft_2_3_Multiplayer_x23_01_31_VD_zip.zip1⤵PID:1176
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0xc81⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Survivalcraft_2_3_Multiplayer_x23_01_31_VD_zip.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1036
-
C:\Users\Admin\Desktop\viruslolol\Survivalcraft.exe"C:\Users\Admin\Desktop\viruslolol\Survivalcraft.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 808 -s 16842⤵PID:1900
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\viruslolol\start.sh1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1180
-
C:\Users\Admin\Desktop\viruslolol\Survivalcraft.exe"C:\Users\Admin\Desktop\viruslolol\Survivalcraft.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 472 -s 16522⤵PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD581b5b5e1cac07ebd140a1f887d26d03a
SHA17dc7d82c02b9364284eac08476ef02747caa4c7b
SHA256db0fa3f9a0fa81ff8fd9b37327803928dc2bb3ab5b95b1bb87c0233deeec48fb
SHA51206022f71ae7110fc82ccaf4990ea1fe45ee9e0b56349e9eaf0d900a1539d67f545f442572341ef9f62997ddefb7d56bf5479d3e788cbc523ca8bd65cb141170e
-
Filesize
2KB
MD588bd917b34d77550ff94c8299a03c98c
SHA1cf3510064d7b9c2fb28edb2a001f4c22d9a21d9c
SHA25689263c14c17304ce5a8a6f98ffcae39402177c3e2c61f7b81e5186a00d4f46c6
SHA512955ac4594ef6fc7bf52da10f822e944fceee3abad00b5bd8b97d74e47a6c71818a8d54e73988a348c44fd327745e72d28e7df6ed935fd8f8d741dfef84b303c0
-
Filesize
14.0MB
MD5e79821f8ab1adeaff842136d714f0396
SHA1cff8ea8e17c72796e5412dd9f6da388d0798527c
SHA2569c58a8d32146843ce98dce192294d7761d8962f97f92dd8bc4ecbd59c8e9bd94
SHA512e88e60c70079fa9f4e18ccd6ce051b6aa72aa6fdf69dce8b9f395bafe65d7744f65b0d884f515f8d557c08344f1c9398088bad5335112ada4d65ce5a2253f95f
-
Filesize
550KB
MD552bf3551a5f058d2d1868f2580871c56
SHA1295aa650cf394157310f9ad1a2477f9f928c2593
SHA2569d7b1ed9bf64c169f29ea7288eaeed716d78438d4a56354001a99a4c4e2fd62e
SHA5122968c55dae5a9e706019babc42a8ad9411096b15646bad91700636c5e3febcf70f0e4c3a31e42420b612ce44c43815d89e9e980d7f4f8932364279198942c4ab
-
Filesize
57KB
MD557a6158a565357dad92729b657a5097c
SHA1d29f759fdb2287405f4930524e923eeface24ca8
SHA25601f8c69e17e4adee871611a25a3c509720085a9c19bf76b27154e0e13bc6d31e
SHA512d0defd105f6e09834ec31f20f72cbac1dd10624ec4e9a270dbf53bcf483737f784b58f2bb3a7d38ea94f88e64c07e9ac0b063180368aff8c16d59d5513ecef29
-
Filesize
407KB
MD52b5a427b85eea53675484405af5010e0
SHA119201c0fb48ed20effd74de7989c2fa45326e35e
SHA256f42706c862bc3d66550eb0a929bd5cb195c7a1f6a181cc854d59fc124d771023
SHA512f1793a8d9402da2d23e14046ca2618bdb5fc0dd8986880f07d54df8fd3b23359de9d9b515f53b072a1d843b492d000ac5f2716ceb01f3f9d694e1aa8c4cf10d3
-
Filesize
3.8MB
MD5f53fc357a78ebb49d68d11ab84ac207b
SHA17aa877ccaffd3017bea679904b2bbf6101692a60
SHA256fd7cb5fc016a15c619afe5d111b7d3b243aba210c32be279e80b72aa3290a8aa
SHA512c66a3143eaaa2d0202acc8b56516008ad534626126f2bf49ce8c4622cb384f04a7be8681d3774cf1eacd78edb633b7ee9c0542ac699cf4141fdc9f6a3f8cc367
-
Filesize
8KB
MD5b36c8f016d0386741a503711882daf64
SHA156a203f30d38a96624f481a19d6210053f4a42f4
SHA2560cec165c863315f034d9e5bcbeb8538870ce81b5b7bf023310ce3f7b51e4f9bd
SHA512d9fb08dcc66050edfa95bc73ee3b8f1569349d5ef2ccf25a745ce55ff2b5e5699fe81e4bce26c3956c7602725ac3d15c44f8234587bd9efea4282fa05302ad74
-
Filesize
2.0MB
MD5a88eade8ef55207bb2cd93a5683336ec
SHA115a249a01c70264548093fede9a29925602842bd
SHA256c5da3e9fff5d4b4327e4de3be09b826e9c339a2d72f0d55a6b1ad0df383ce179
SHA5123817e76ff6afdeadaccf4196581dbe6f944c3bbf6fd9c5d088b2a4cfc0c2818c7314b3c18cdf0e6d7ebbf1b07817cfcd899859c6433ae2df7dc79b54efd90227