Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
11/12/2023, 08:14
Static task
static1
Behavioral task
behavioral1
Sample
b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe
Resource
win7-20231023-en
General
-
Target
b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe
-
Size
1.2MB
-
MD5
57917dc7a206173eda8b80159254ee28
-
SHA1
0d3a9e6453c4b1996ff0dd196cb7f751891b24e1
-
SHA256
b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65
-
SHA512
89bac4186b09daf96ccf4a7fd1a890e33c464071911afce5358155e2c381eac069c51834c82b6aac773be47bfcbdad0f413fa916be873f883ffc1dc25d3017a5
-
SSDEEP
24576:N8ig6TcB+LoqSZQRbw+NAybxJFClvn6IIYMflJZsQ:Ciy+LoqGQRbCIIPMflJ
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule behavioral1/memory/1320-0-0x0000000010000000-0x000000001018B000-memory.dmp family_gh0strat -
Deletes itself 1 IoCs
pid Process 2960 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2696 Meume.exe 2784 Meume.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Meume.exe b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe File opened for modification C:\Windows\Meume.exe b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2512 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1320 b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe Token: SeIncBasePriorityPrivilege 1320 b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2784 2696 Meume.exe 30 PID 2696 wrote to memory of 2784 2696 Meume.exe 30 PID 2696 wrote to memory of 2784 2696 Meume.exe 30 PID 2696 wrote to memory of 2784 2696 Meume.exe 30 PID 1320 wrote to memory of 2960 1320 b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe 29 PID 1320 wrote to memory of 2960 1320 b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe 29 PID 1320 wrote to memory of 2960 1320 b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe 29 PID 1320 wrote to memory of 2960 1320 b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe 29 PID 2960 wrote to memory of 2512 2960 cmd.exe 32 PID 2960 wrote to memory of 2512 2960 cmd.exe 32 PID 2960 wrote to memory of 2512 2960 cmd.exe 32 PID 2960 wrote to memory of 2512 2960 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe"C:\Users\Admin\AppData\Local\Temp\b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\B06F9A~1.EXE > nul2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.13⤵
- Runs ping.exe
PID:2512
-
-
-
C:\Windows\Meume.exeC:\Windows\Meume.exe -auto1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\Meume.exeC:\Windows\Meume.exe -acsi2⤵
- Executes dropped EXE
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD557917dc7a206173eda8b80159254ee28
SHA10d3a9e6453c4b1996ff0dd196cb7f751891b24e1
SHA256b06f9a19537910e611638126604b9a75905ca6fd0d0ffaf559efdec97fb7cd65
SHA51289bac4186b09daf96ccf4a7fd1a890e33c464071911afce5358155e2c381eac069c51834c82b6aac773be47bfcbdad0f413fa916be873f883ffc1dc25d3017a5