Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24/11/2022, 04:46
Static task
static1
Behavioral task
behavioral1
Sample
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
Resource
win10v2004-20220812-en
General
-
Target
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
-
Size
176KB
-
MD5
5095f22cbdd7c59303fb7d670c97afa5
-
SHA1
35712036e76c5215b512f9ddb73321617387a98c
-
SHA256
79e4ffae8c0d0abd80d090d5f3465855b25955509e78d0ced3eab4cfa6d43015
-
SHA512
9c4815c773a1b57c1178056fec3063894869b51af02cca52baf94a8ee1644d90a2b7444951979f15ecf90f718ad920353cf21927e754158580e479ea5106c0fc
-
SSDEEP
3072:5KzHNmI+9MEJRuOmz1C+cSQStd3jUQdW6OTHeOO16ogZrssN6wc+ga0Mhze:5qHByNJGBC+Cqz14TE6dZr5PQ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 532 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\loibgjiv.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\loibgjiv.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2036 set thread context of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 1416 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 1416 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1276 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1416 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe Token: SeDebugPrivilege 1276 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1276 Explorer.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 PID 2036 wrote to memory of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 PID 2036 wrote to memory of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 PID 2036 wrote to memory of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 PID 2036 wrote to memory of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 PID 2036 wrote to memory of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 PID 2036 wrote to memory of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 PID 2036 wrote to memory of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 PID 2036 wrote to memory of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 PID 2036 wrote to memory of 1416 2036 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 28 PID 1416 wrote to memory of 532 1416 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 29 PID 1416 wrote to memory of 532 1416 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 29 PID 1416 wrote to memory of 532 1416 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 29 PID 1416 wrote to memory of 532 1416 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 29 PID 1416 wrote to memory of 1276 1416 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 19 PID 1276 wrote to memory of 1132 1276 Explorer.EXE 20 PID 1276 wrote to memory of 1236 1276 Explorer.EXE 12 PID 1276 wrote to memory of 1236 1276 Explorer.EXE 12 PID 1276 wrote to memory of 1416 1276 Explorer.EXE 28 PID 1276 wrote to memory of 532 1276 Explorer.EXE 29 PID 1276 wrote to memory of 532 1276 Explorer.EXE 29 PID 1276 wrote to memory of 864 1276 Explorer.EXE 30
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1236
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe"C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exeC:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3962~1.BAT"4⤵
- Deletes itself
PID:532
-
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1267026280-1468471636542107054-200360568-605179609-1913564641755804401-319736228"1⤵PID:864
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD584edb1747f8d9b5f4eaad943f3df133c
SHA1f6715ec4d3efe8d8ce7a820b372db82d403911a6
SHA2569384fa9cd63e57f03b44426ddcb8ac2390e4355f97917a16f7be24bec7098334
SHA512bce0221c9650ba4ea20177d745742d612dfbd12da153ab31cb13180027a9babe06d6b5a3384cb20a54c064b4993a68d329add2e9e3b576230baf38fceedeed8f