Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24/02/2024, 14:55
Static task
static1
Behavioral task
behavioral1
Sample
a22111d7a13e6ef596fbc47115b88996.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a22111d7a13e6ef596fbc47115b88996.exe
Resource
win10v2004-20240221-en
General
-
Target
a22111d7a13e6ef596fbc47115b88996.exe
-
Size
522KB
-
MD5
a22111d7a13e6ef596fbc47115b88996
-
SHA1
e59d05d255bb4f46a11f6d76caea908c805290bb
-
SHA256
167a40709eeea443acdc1dde01242c3dd1ff186f6b26f9f2227a6d9c20104c74
-
SHA512
405d00c9da3954d687c1ef14287b705454191cd3708020b0e64d157b20e6bf68a5d44355f13bb08d4d5ef3cb077b388611423b504b2190910eef4d9fc3aed080
-
SSDEEP
12288:mzvXykTMkkvrPI/LxH+H9tf2PaZpxSjZqe/6vnUJYv0:KvrBkTmLxHaLf2PUpxSFqKOXv
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2652 bJ06504LpGoB06504.exe -
Executes dropped EXE 1 IoCs
pid Process 2652 bJ06504LpGoB06504.exe -
Loads dropped DLL 2 IoCs
pid Process 2460 a22111d7a13e6ef596fbc47115b88996.exe 2460 a22111d7a13e6ef596fbc47115b88996.exe -
resource yara_rule behavioral1/memory/2460-1-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/2460-18-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/2652-29-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/2652-39-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/2652-52-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/2652-53-0x0000000000400000-0x00000000004D9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bJ06504LpGoB06504 = "C:\\ProgramData\\bJ06504LpGoB06504\\bJ06504LpGoB06504.exe" bJ06504LpGoB06504.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Internet Explorer\Main bJ06504LpGoB06504.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2460 a22111d7a13e6ef596fbc47115b88996.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2460 a22111d7a13e6ef596fbc47115b88996.exe Token: SeDebugPrivilege 2652 bJ06504LpGoB06504.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2652 bJ06504LpGoB06504.exe 2652 bJ06504LpGoB06504.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2652 2460 a22111d7a13e6ef596fbc47115b88996.exe 28 PID 2460 wrote to memory of 2652 2460 a22111d7a13e6ef596fbc47115b88996.exe 28 PID 2460 wrote to memory of 2652 2460 a22111d7a13e6ef596fbc47115b88996.exe 28 PID 2460 wrote to memory of 2652 2460 a22111d7a13e6ef596fbc47115b88996.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\a22111d7a13e6ef596fbc47115b88996.exe"C:\Users\Admin\AppData\Local\Temp\a22111d7a13e6ef596fbc47115b88996.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\ProgramData\bJ06504LpGoB06504\bJ06504LpGoB06504.exe"C:\ProgramData\bJ06504LpGoB06504\bJ06504LpGoB06504.exe" "C:\Users\Admin\AppData\Local\Temp\a22111d7a13e6ef596fbc47115b88996.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD51e66be3c927339a977283d7db72a5dfc
SHA18648690955e048c3f908aa71db1f5927bfe63481
SHA2564713c050f11a99e74128f5efd92186b2ecc6fa9279a53719ccd17eea2e351397
SHA512ae2dd86b5db1f1967312513b8542b5f3c2bd8c7a9e53b5d6d662d6172c1aaf59f69031376c0d6be49e992f542a2707842fe4ae4a92d76ed7d37996b0c522e9d1
-
Filesize
522KB
MD5cf940c71fb4d960e683a2e329a23fc8c
SHA123dcab1700952ea9a67c67cc3f922a897e325af0
SHA256d9f9231b65e35c0eda07af54d01c599896134613ada38cdb879517c17a2867c4
SHA5128190db5cd4384e322ebf78484292d43a005aaf73173135fd1dbcb732254a76a8329971c6b902e60c049b603488033d99d4de1a60c0dcbf06fd131fd093413b6a