Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
198s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25/11/2022, 17:48
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
-
Size
176KB
-
MD5
0bdbb242c3d65c99b0c4b3bdad19a793
-
SHA1
1b2a37b64b1a7ca71b801125faca273408bb7e67
-
SHA256
942b643d07c0cb4ac1593dccd846fe4bcda402f5f74fa4ba1437248e7c89e0c3
-
SHA512
387c6455dc286989d0de8b418505b5453ce82c262132eba2975006b59057a698bb5fe33bfa428690d0db30b3396ba6b699a1ad2b68482bc04df27975ca19206e
-
SSDEEP
3072:bBfHcmI+fMEJRvGGs4Edlb9kMv0UNLp+CSYnzyZyvBwwQlF9KwrrznF19AaROhze:blH80NJ5ZEdT8UlpaYzyZeBzQJPrrjFt
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 896 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ianvmjrr.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ianvmjrr.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1888 set thread context of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1120 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1120 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1280 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1120 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe Token: SeDebugPrivilege 1280 Explorer.EXE Token: SeShutdownPrivilege 1280 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1280 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1888 wrote to memory of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1888 wrote to memory of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1888 wrote to memory of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1888 wrote to memory of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1888 wrote to memory of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1888 wrote to memory of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1888 wrote to memory of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1888 wrote to memory of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1888 wrote to memory of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1888 wrote to memory of 1120 1888 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1120 wrote to memory of 896 1120 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 29 PID 1120 wrote to memory of 896 1120 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 29 PID 1120 wrote to memory of 896 1120 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 29 PID 1120 wrote to memory of 896 1120 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 29 PID 1120 wrote to memory of 1280 1120 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 11 PID 1280 wrote to memory of 1124 1280 Explorer.EXE 13 PID 1280 wrote to memory of 1204 1280 Explorer.EXE 12 PID 1280 wrote to memory of 896 1280 Explorer.EXE 29 PID 1280 wrote to memory of 896 1280 Explorer.EXE 29 PID 1280 wrote to memory of 1944 1280 Explorer.EXE 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exeC:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS5967~1.BAT"4⤵
- Deletes itself
PID:896
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1204
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-817806355530126743-1531387615-1761259378-1714706643-923267797-1770385097-2065162202"1⤵PID:1944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD561e4c2e3cb029b6b22030c26086d8faa
SHA1ac81ac636fd9b76f052006fa5f6a79563a7692ad
SHA256fd16dca53c6dc7a9b496a37f3f61eeb0a4141a69a2ef23b16e9a38301702b7c7
SHA51255216374250f57a6539def67f47702902e1e4a075e0ca711f71515f9c32112bb6f0a5dea8fb66221fb975725d69ea2bf89a896fa3a4bd32964f8c8c571375927