Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24/05/2023, 19:24
Static task
static1
Behavioral task
behavioral1
Sample
bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe
Resource
win7-20230220-en
General
-
Target
bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe
-
Size
180KB
-
MD5
68e99b7e1804de0056b87b810faf896e
-
SHA1
78b4f323eadd796bc85610926308db82ff1c24b1
-
SHA256
bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75
-
SHA512
ecbf85b332c4b9971e0dd45fafda63b467b4790b204cc6c16887f7fc4a65f89160df4f3bc72baee078f9139c9ccbea0e15ee3a555df58b4408cf85adeef56b5d
-
SSDEEP
3072:LwI2iWTWP6M1DA57yZU6OnJLMML7grZmvl8EumtZmvl8EHHdY:L4iPCMqMZ0JQMninW
Malware Config
Signatures
-
Gh0st RAT payload 2 IoCs
resource yara_rule behavioral2/memory/1084-147-0x0000000008FD0000-0x000000000901E000-memory.dmp family_gh0strat behavioral2/memory/1084-148-0x0000000010000000-0x000000001001E000-memory.dmp family_gh0strat -
Downloads MZ/PE file
-
Modifies RDP port number used by Windows 1 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 1084 meproaz.exe 2052 Time.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 meproaz.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz meproaz.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 912 vlc.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2052 Time.exe 2052 Time.exe 4616 bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe 4616 bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe 1084 meproaz.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 912 vlc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2052 Time.exe Token: SeDebugPrivilege 2052 Time.exe Token: 33 3848 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3848 AUDIODG.EXE Token: 33 912 vlc.exe Token: SeIncBasePriorityPrivilege 912 vlc.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1084 meproaz.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe 912 vlc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4616 wrote to memory of 4408 4616 bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe 85 PID 4616 wrote to memory of 4408 4616 bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe 85 PID 4616 wrote to memory of 4408 4616 bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe 85 PID 4408 wrote to memory of 1084 4408 cmd.exe 87 PID 4408 wrote to memory of 1084 4408 cmd.exe 87 PID 4408 wrote to memory of 1084 4408 cmd.exe 87 PID 4616 wrote to memory of 3052 4616 bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe 88 PID 4616 wrote to memory of 3052 4616 bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe 88 PID 4616 wrote to memory of 3052 4616 bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe 88 PID 3052 wrote to memory of 2052 3052 cmd.exe 90 PID 3052 wrote to memory of 2052 3052 cmd.exe 90 PID 1084 wrote to memory of 912 1084 meproaz.exe 91 PID 1084 wrote to memory of 912 1084 meproaz.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe"C:\Users\Admin\AppData\Local\Temp\bd919e1f8b83a02e64622a5f6a583067d661647eb346f6bf89b4add64c061d75.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Users\Public\LZS\meproaz.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Public\LZS\meproaz.exeC:\Users\Public\LZS\meproaz.exe3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file c:\IMG_0050.MOV4⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:912
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Users\Public\LZS\Time.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Public\LZS\Time.exeC:\Users\Public\LZS\Time.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x33c 0x4fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3848
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD5f98b74dee1bf916aa4575d78c7b4366c
SHA1f136bcae6475bfd247762549bf428b12f251bc13
SHA2564c12bb625c4c1c1c7684588e7838f59836f6e8009d932b099e90e1a7e98c0901
SHA512ea626e850cfd95866abf812f9ae6fd2fa541483e905b3ec6d93e6d78c31d70a0c91a761a0e637cb2652667573ac3c7928ecd5eabab0f21e81e70e5a9f7aab227
-
Filesize
212KB
MD5f98b74dee1bf916aa4575d78c7b4366c
SHA1f136bcae6475bfd247762549bf428b12f251bc13
SHA2564c12bb625c4c1c1c7684588e7838f59836f6e8009d932b099e90e1a7e98c0901
SHA512ea626e850cfd95866abf812f9ae6fd2fa541483e905b3ec6d93e6d78c31d70a0c91a761a0e637cb2652667573ac3c7928ecd5eabab0f21e81e70e5a9f7aab227
-
Filesize
188KB
MD5d0dad509d06c0f7e49cea090a4b4935e
SHA1b5f598ff0c5148619bce9a96d62be7fc98ec6148
SHA256406ca3b5767a2fb3cacea058561b313c662206157514f07d147b31ab1b8f025d
SHA5129905b16482664d2675803868280b6dd08d3d13c43789718bfde3d194bc5a6f252c19e3c0f7a7b394cf30f71d38c3f16ea55202dee45c005a32233e5a269b3846
-
Filesize
188KB
MD5d0dad509d06c0f7e49cea090a4b4935e
SHA1b5f598ff0c5148619bce9a96d62be7fc98ec6148
SHA256406ca3b5767a2fb3cacea058561b313c662206157514f07d147b31ab1b8f025d
SHA5129905b16482664d2675803868280b6dd08d3d13c43789718bfde3d194bc5a6f252c19e3c0f7a7b394cf30f71d38c3f16ea55202dee45c005a32233e5a269b3846
-
Filesize
2.4MB
MD565b738f038962f076c94dee1f8b7db92
SHA141196bd05f89582c812e551dcde3ba6221e99c63
SHA256628790c3dcd300d5934193a09323986a585bf60f8b8f9561812ce1977c6ce12c
SHA5123bb978b6030c5d2c1d8303696cfbdb0c70230082876c804cd996a75faabb4cb8c58eeb7ab186df9bae8f396d5f59d45a4b33614c6b74f62827df082e9d5df5d3