Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28/09/2022, 19:23
Static task
static1
Behavioral task
behavioral1
Sample
Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe
Resource
win7-20220812-en
General
-
Target
Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe
-
Size
313KB
-
MD5
624b5a402b803e5387ad3703512b6245
-
SHA1
c13ee0108903b3e3408db80e9d8b601f4831649b
-
SHA256
6cb6ca24a5438e646c710e6f4f0c7f4f79d12faa9cf647e89a215083eea45417
-
SHA512
cc7d20501feadf1599f936d8bba67973c052af9c99a617efde1b3d56b7c3b6b4be86865e924b25efbf2bb1486355bcff07c52459d7da5b202b0c701087daab8b
-
SSDEEP
6144:Mnfj51HnOQ7hseU+3FfVpJem0rHkMMQNI2tK+u:+5tnnN13FbEkOpK
Malware Config
Extracted
formbook
r4am
7s+N0ZPIJ9VpqrvtKksXc7XuyWQV
b10VlJxyr+gCSypTPq+ttg==
p38gcQiwILmDccYrmbc=
J/ORoE40XwuxoUBl0DCnAjg=
waVc3Ur4Ig/2N0Ju2wG1DbgtjWxhIxs=
yp97AnUvgTnkTw4b
mYElQRz+60TcJwkmpAqVnYfUymE=
aUfuNJdSXN/qNxE/cpiTmoTL/4cd
aR/gJFPYz8rH+cVCjpty
xY45ukYcf0olJqofG75t
TBq3DAxHoNxz8qesW9Ft
TTP/Dhhszw/D8kZdFg==
qHgNTp0fYKBi19z346EcuNxg
A83SygeBE+V16/U=
LOesLh1Ykw8BKSmyaV1l
y6paCH8rmVAlJQ==
vYwzUX3wKXJGnWGyaV1l
lXVE0tXBtEtmmVeyaV1l
dV80xnHwI1aoF/MR
AN1o76cpYJhWVyFS1TCnAjg=
XC+mtHyKvtrTBtZPjHItQzA=
MhPbG9oQez4sWypZVvizCdbL/4cd
EuipPcw2Li8rVxxOPq+ttg==
5tGBmtBmqiLm45ujn0ADWX3IRA==
xYc0iJHgRYc1cgtTDw==
cVsEVMkoCP7hEwcUU25prmOozBG5wA==
bjK5zQBunMZxaiItrgTMHQp5
1L+S7OS/nBcBKimyaV1l
3q6H4EkMVFLsMQpSDQ==
LwewNkZAObii4usU0znk5G7tTSgg8Ag=
az3xS19SNuV16/U=
r3wfMG8SSMzS6jtGBQ==
OP/DUm9pS7J/+sYrmbc=
0pUXXjZh1p9rdgwxncFrtf4ohmhVBhE=
RDHicg15UUQVcHWrdRkMVZD+XQ==
It6DBZMHFuOhnYeobAv2MtRDjWhVBhE=
4LteqavxJpV3mV5tW0o8dkmozBG5wA==
mnw1uV3PnouOu4zQhSoVVZD+XQ==
9ueX2g2BmVAlJQ==
jwLuBD+nUAD/
MxXFRkIsZhez/sYrmbc=
p4U4wlQogy/WyT6AT6A=
07Zv9fMD3MR8afdCjpty
BNKQJpJfJuV16/U=
qp02vMiynyT7/b/uK1IcuNxg
MviGCDCO7oFg3cQaSbmCDD4=
h1sctJvTvjLaIE2yaV1l
3qVCgzUrDndFvZYWi64=
knI8nuDpTSQ=
Dfum8NMEb7pUK8TXlYH6sunaS2k=
m31BzNC6/sOP/sYrmbc=
i0TvPiVjzHmfnCs9Pq+ttg==
MxfTJ38I7Ou3ECWyaV1l
l18Xm6eehQYChkdRDA==
Dguz+3HlzdjqF/IpqBH/VZD+XQ==
sZU1SihglhMT77rypVJKeOnaS2k=
hVpNGsoFXMvbX9xTUiwZVZD+XQ==
k1IrZzBk1fwDcgtTDw==
wKMZkRp/mVAlJQ==
Y04PlRt/mVAlJQ==
oZFQlMZNNj05YitOPq+ttg==
f0sKoFX0XKY8DcdCjpty
VAGv9/4DdPX1
KAfI3iCj0A7N1Z7DdhH/VZD+XQ==
authorsong.com
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1480 chkdsk.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 900 set thread context of 1908 900 Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe 27 PID 1908 set thread context of 1420 1908 cvtres.exe 11 PID 1480 set thread context of 1420 1480 chkdsk.exe 11 -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1908 cvtres.exe 1908 cvtres.exe 1908 cvtres.exe 1908 cvtres.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1908 cvtres.exe 1908 cvtres.exe 1908 cvtres.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe 1480 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1908 cvtres.exe Token: SeDebugPrivilege 1480 chkdsk.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 900 wrote to memory of 1908 900 Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe 27 PID 900 wrote to memory of 1908 900 Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe 27 PID 900 wrote to memory of 1908 900 Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe 27 PID 900 wrote to memory of 1908 900 Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe 27 PID 900 wrote to memory of 1908 900 Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe 27 PID 900 wrote to memory of 1908 900 Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe 27 PID 900 wrote to memory of 1908 900 Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe 27 PID 1420 wrote to memory of 1480 1420 Explorer.EXE 28 PID 1420 wrote to memory of 1480 1420 Explorer.EXE 28 PID 1420 wrote to memory of 1480 1420 Explorer.EXE 28 PID 1420 wrote to memory of 1480 1420 Explorer.EXE 28 PID 1480 wrote to memory of 1604 1480 chkdsk.exe 31 PID 1480 wrote to memory of 1604 1480 chkdsk.exe 31 PID 1480 wrote to memory of 1604 1480 chkdsk.exe 31 PID 1480 wrote to memory of 1604 1480 chkdsk.exe 31 PID 1480 wrote to memory of 1604 1480 chkdsk.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe"C:\Users\Admin\AppData\Local\Temp\Al Muhaidib Group KSA.Order With our Company Profile.doc.gz.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1604
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
841KB
MD55fc6cd5d5ca1489d2a3c361717359a95
SHA15c630e232cd5761e7a611e41515be4afa3e7a141
SHA25685c8b8a648c56cf5f063912e0e26ecebb90e0caf2f442fd5cdd8287301fe7e81
SHA5125f9124a721f6b463d4f980920e87925098aa753b0fa2a59a3ff48b48d2b1a45d760fd46445414d84fb66321181cd2c82a4194361811114c15e35b42f838ab792