Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24/11/2022, 10:37
Static task
static1
Behavioral task
behavioral1
Sample
576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe
Resource
win10v2004-20221111-en
General
-
Target
576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe
-
Size
25.3MB
-
MD5
8bce4d0f0f0d336ef711b774091637b9
-
SHA1
5480ad9609ea0b193b4ca5c7ef633013fe9ea009
-
SHA256
576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c
-
SHA512
7fc25c944c68455846b958e7010ed28ed116756a439a23f2d7a0799938aed160b078fb153b159590182b05ca94abf1abd268b6e5e802475864062e563adc5b50
-
SSDEEP
393216:bW1zhnofHqTFL3rqHeauEZdq3YxjrSB6Pvd1rCEd+z68VDn9r2zCyhBUeDjC+:a1z6fKTFGeXEfJHzna2zCynl/J
Malware Config
Signatures
-
Gh0st RAT payload 2 IoCs
resource yara_rule behavioral1/memory/2032-61-0x0000000010000000-0x0000000010046000-memory.dmp family_gh0strat behavioral1/memory/2032-65-0x0000000010000000-0x0000000010046000-memory.dmp family_gh0strat -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x00140000000054ab-55.dat acprotect -
Executes dropped EXE 5 IoCs
pid Process 2032 server.exe 952 3.exe 1972 03.exe 1836 7097405.exe 820 407ÓÎÏ·1.08_min.exe -
Loads dropped DLL 5 IoCs
pid Process 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 1972 03.exe 1836 7097405.exe 1836 7097405.exe 820 407ÓÎÏ·1.08_min.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\E48A8FB3 = "C:\\Windows\\E48A8FB3\\svchsot.exe" server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 8 IoCs
resource yara_rule behavioral1/files/0x0006000000015c68-67.dat nsis_installer_1 behavioral1/files/0x0006000000015c68-67.dat nsis_installer_2 behavioral1/files/0x0006000000015c68-69.dat nsis_installer_1 behavioral1/files/0x0006000000015c68-69.dat nsis_installer_2 behavioral1/files/0x0006000000015c81-89.dat nsis_installer_1 behavioral1/files/0x0006000000015c81-89.dat nsis_installer_2 behavioral1/files/0x0006000000015c81-91.dat nsis_installer_1 behavioral1/files/0x0006000000015c81-91.dat nsis_installer_2 -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 2032 server.exe 2032 server.exe 2032 server.exe 2032 server.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe 1836 7097405.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2032 server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 552 wrote to memory of 2032 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 27 PID 552 wrote to memory of 2032 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 27 PID 552 wrote to memory of 2032 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 27 PID 552 wrote to memory of 2032 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 27 PID 552 wrote to memory of 952 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 28 PID 552 wrote to memory of 952 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 28 PID 552 wrote to memory of 952 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 28 PID 552 wrote to memory of 952 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 28 PID 552 wrote to memory of 952 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 28 PID 552 wrote to memory of 952 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 28 PID 552 wrote to memory of 952 552 576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe 28 PID 2032 wrote to memory of 2028 2032 server.exe 29 PID 2032 wrote to memory of 2028 2032 server.exe 29 PID 2032 wrote to memory of 2028 2032 server.exe 29 PID 2032 wrote to memory of 2028 2032 server.exe 29 PID 952 wrote to memory of 1972 952 3.exe 31 PID 952 wrote to memory of 1972 952 3.exe 31 PID 952 wrote to memory of 1972 952 3.exe 31 PID 952 wrote to memory of 1972 952 3.exe 31 PID 952 wrote to memory of 1972 952 3.exe 31 PID 952 wrote to memory of 1972 952 3.exe 31 PID 952 wrote to memory of 1972 952 3.exe 31 PID 2028 wrote to memory of 1664 2028 net.exe 32 PID 2028 wrote to memory of 1664 2028 net.exe 32 PID 2028 wrote to memory of 1664 2028 net.exe 32 PID 2028 wrote to memory of 1664 2028 net.exe 32 PID 1972 wrote to memory of 1836 1972 03.exe 33 PID 1972 wrote to memory of 1836 1972 03.exe 33 PID 1972 wrote to memory of 1836 1972 03.exe 33 PID 1972 wrote to memory of 1836 1972 03.exe 33 PID 1972 wrote to memory of 1836 1972 03.exe 33 PID 1972 wrote to memory of 1836 1972 03.exe 33 PID 1972 wrote to memory of 1836 1972 03.exe 33 PID 1972 wrote to memory of 1980 1972 03.exe 34 PID 1972 wrote to memory of 1980 1972 03.exe 34 PID 1972 wrote to memory of 1980 1972 03.exe 34 PID 1972 wrote to memory of 1980 1972 03.exe 34 PID 1972 wrote to memory of 1980 1972 03.exe 34 PID 1972 wrote to memory of 1980 1972 03.exe 34 PID 1972 wrote to memory of 1980 1972 03.exe 34 PID 952 wrote to memory of 820 952 3.exe 36 PID 952 wrote to memory of 820 952 3.exe 36 PID 952 wrote to memory of 820 952 3.exe 36 PID 952 wrote to memory of 820 952 3.exe 36 PID 952 wrote to memory of 820 952 3.exe 36 PID 952 wrote to memory of 820 952 3.exe 36 PID 952 wrote to memory of 820 952 3.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe"C:\Users\Admin\AppData\Local\Temp\576a0d5ceb8a47a8cd52c0e6859e807d6581820ae5115fb10da518d4cead256c.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:552 -
C:\server.exe"C:\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\net.exenet start "Task Scheduler"3⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start "Task Scheduler"4⤵PID:1664
-
-
-
-
C:\3.exe"C:\3.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:952 -
C:\03.exe"C:\03.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Roaming\7097405.exe"C:\Users\Admin\AppData\Roaming\7097405.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\03.exe >> NUL4⤵PID:1980
-
-
-
C:\407ÓÎÏ·1.08_min.exe"C:\407ÓÎÏ·1.08_min.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:820
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD523cbe5bf58120d9c3ecd8988a091b08f
SHA100d9fa3355719eab6b75f3a1b9c01417ad46b0df
SHA2566343b181379892e86aa0050ccd45d5712410061c88ee4d2474fddcf115148d8c
SHA512e4a31dc41fb04520e4f9f01952f3440802e469821795253b597b5f14064a5ce0f3db3c45b9f7b82ed0a211aef05163c6cf271d895a3f8ee8b3924dae6ab0074f
-
Filesize
96KB
MD523cbe5bf58120d9c3ecd8988a091b08f
SHA100d9fa3355719eab6b75f3a1b9c01417ad46b0df
SHA2566343b181379892e86aa0050ccd45d5712410061c88ee4d2474fddcf115148d8c
SHA512e4a31dc41fb04520e4f9f01952f3440802e469821795253b597b5f14064a5ce0f3db3c45b9f7b82ed0a211aef05163c6cf271d895a3f8ee8b3924dae6ab0074f
-
Filesize
24.9MB
MD57bbda9b9ae6de2b2ab93b167f4acef73
SHA151119500065816f6a378d1308313c6ceb1dc960f
SHA256ad7f9f42aeeb591930ab3ac85cde25461b44d45610a712e1c84a3c16c3c5d20f
SHA512e69d5e3b3b48e558589b42bb2095621292ced3c21250a871893acb5bcabf17a2346bf016b93b8abdcb91c99bfb8659c7fa0398f2f8fbf8f136508a81e0f6ed0c
-
Filesize
24.9MB
MD57bbda9b9ae6de2b2ab93b167f4acef73
SHA151119500065816f6a378d1308313c6ceb1dc960f
SHA256ad7f9f42aeeb591930ab3ac85cde25461b44d45610a712e1c84a3c16c3c5d20f
SHA512e69d5e3b3b48e558589b42bb2095621292ced3c21250a871893acb5bcabf17a2346bf016b93b8abdcb91c99bfb8659c7fa0398f2f8fbf8f136508a81e0f6ed0c
-
Filesize
24.8MB
MD5e3e5eb51db8ca351cee1329e061fb7f0
SHA10c53ef1c1d87687142694dba2d441d5342efbb29
SHA256a812f38f01004eb9edbc82be7ddc2a7e68f659f96a3eb3d4adea6ae1d8e26e8f
SHA51291c91a100af051eae7641234e4ee3759979785d7862e479e2a605ae073ccce3a8ba9d3ecd81e595b0cf7c75ac547b2b6d47ddd02e992e2162d47ceab65193335
-
Filesize
24.8MB
MD5e3e5eb51db8ca351cee1329e061fb7f0
SHA10c53ef1c1d87687142694dba2d441d5342efbb29
SHA256a812f38f01004eb9edbc82be7ddc2a7e68f659f96a3eb3d4adea6ae1d8e26e8f
SHA51291c91a100af051eae7641234e4ee3759979785d7862e479e2a605ae073ccce3a8ba9d3ecd81e595b0cf7c75ac547b2b6d47ddd02e992e2162d47ceab65193335
-
Filesize
96KB
MD523cbe5bf58120d9c3ecd8988a091b08f
SHA100d9fa3355719eab6b75f3a1b9c01417ad46b0df
SHA2566343b181379892e86aa0050ccd45d5712410061c88ee4d2474fddcf115148d8c
SHA512e4a31dc41fb04520e4f9f01952f3440802e469821795253b597b5f14064a5ce0f3db3c45b9f7b82ed0a211aef05163c6cf271d895a3f8ee8b3924dae6ab0074f
-
Filesize
96KB
MD523cbe5bf58120d9c3ecd8988a091b08f
SHA100d9fa3355719eab6b75f3a1b9c01417ad46b0df
SHA2566343b181379892e86aa0050ccd45d5712410061c88ee4d2474fddcf115148d8c
SHA512e4a31dc41fb04520e4f9f01952f3440802e469821795253b597b5f14064a5ce0f3db3c45b9f7b82ed0a211aef05163c6cf271d895a3f8ee8b3924dae6ab0074f
-
Filesize
80KB
MD5d9e8d1424d9800af59ff31d4e9009727
SHA170bd5eaca2d4dcb0b177ea3ca2fd8c1e1d73764b
SHA2565eecfb099c195a0bef5d2bb6057154f4bcefcbefbafdd13f05d3f229207f322b
SHA512d5daaa3d6093bcfa25bf5fd96c5131cee9b0f1bd28e26e6db3c073f9fb9b6f1a2ad18e5743102e18f220bfdac2b24e9508bac00e58ac92b02b7977aa78368df6
-
Filesize
80KB
MD5d9e8d1424d9800af59ff31d4e9009727
SHA170bd5eaca2d4dcb0b177ea3ca2fd8c1e1d73764b
SHA2565eecfb099c195a0bef5d2bb6057154f4bcefcbefbafdd13f05d3f229207f322b
SHA512d5daaa3d6093bcfa25bf5fd96c5131cee9b0f1bd28e26e6db3c073f9fb9b6f1a2ad18e5743102e18f220bfdac2b24e9508bac00e58ac92b02b7977aa78368df6
-
Filesize
14KB
MD5325b008aec81e5aaa57096f05d4212b5
SHA127a2d89747a20305b6518438eff5b9f57f7df5c3
SHA256c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b
SHA51218362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9
-
Filesize
96KB
MD523cbe5bf58120d9c3ecd8988a091b08f
SHA100d9fa3355719eab6b75f3a1b9c01417ad46b0df
SHA2566343b181379892e86aa0050ccd45d5712410061c88ee4d2474fddcf115148d8c
SHA512e4a31dc41fb04520e4f9f01952f3440802e469821795253b597b5f14064a5ce0f3db3c45b9f7b82ed0a211aef05163c6cf271d895a3f8ee8b3924dae6ab0074f
-
Filesize
96KB
MD523cbe5bf58120d9c3ecd8988a091b08f
SHA100d9fa3355719eab6b75f3a1b9c01417ad46b0df
SHA2566343b181379892e86aa0050ccd45d5712410061c88ee4d2474fddcf115148d8c
SHA512e4a31dc41fb04520e4f9f01952f3440802e469821795253b597b5f14064a5ce0f3db3c45b9f7b82ed0a211aef05163c6cf271d895a3f8ee8b3924dae6ab0074f
-
Filesize
96KB
MD523cbe5bf58120d9c3ecd8988a091b08f
SHA100d9fa3355719eab6b75f3a1b9c01417ad46b0df
SHA2566343b181379892e86aa0050ccd45d5712410061c88ee4d2474fddcf115148d8c
SHA512e4a31dc41fb04520e4f9f01952f3440802e469821795253b597b5f14064a5ce0f3db3c45b9f7b82ed0a211aef05163c6cf271d895a3f8ee8b3924dae6ab0074f