Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10/10/2023, 21:21
Static task
static1
Behavioral task
behavioral1
Sample
66e48043907ecba24d751435d6cda970_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
66e48043907ecba24d751435d6cda970_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
66e48043907ecba24d751435d6cda970_JC.exe
-
Size
12KB
-
MD5
66e48043907ecba24d751435d6cda970
-
SHA1
14eed3aa0187f87e80701fa257cac48f8ac51796
-
SHA256
510755ba53298b28033e7d27f2d06992552b40119f0552c80cab31be7d24890d
-
SHA512
6691304fbfaf825bda69e00586dbdde347cda292f3b7053b9c6115c25599a0382b81de89a1ca43a5ba7b3bceac21f3fa5a795cb589cfe4a8435310734dbd399d
-
SSDEEP
384:UL7li/2zWq2DcEQvdhcJKLTp/NK9xaPp:C2M/Q9cPp
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2616 tmp7A20.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2616 tmp7A20.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2576 66e48043907ecba24d751435d6cda970_JC.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2576 66e48043907ecba24d751435d6cda970_JC.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2576 wrote to memory of 1416 2576 66e48043907ecba24d751435d6cda970_JC.exe 28 PID 2576 wrote to memory of 1416 2576 66e48043907ecba24d751435d6cda970_JC.exe 28 PID 2576 wrote to memory of 1416 2576 66e48043907ecba24d751435d6cda970_JC.exe 28 PID 2576 wrote to memory of 1416 2576 66e48043907ecba24d751435d6cda970_JC.exe 28 PID 1416 wrote to memory of 2620 1416 vbc.exe 30 PID 1416 wrote to memory of 2620 1416 vbc.exe 30 PID 1416 wrote to memory of 2620 1416 vbc.exe 30 PID 1416 wrote to memory of 2620 1416 vbc.exe 30 PID 2576 wrote to memory of 2616 2576 66e48043907ecba24d751435d6cda970_JC.exe 31 PID 2576 wrote to memory of 2616 2576 66e48043907ecba24d751435d6cda970_JC.exe 31 PID 2576 wrote to memory of 2616 2576 66e48043907ecba24d751435d6cda970_JC.exe 31 PID 2576 wrote to memory of 2616 2576 66e48043907ecba24d751435d6cda970_JC.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\66e48043907ecba24d751435d6cda970_JC.exe"C:\Users\Admin\AppData\Local\Temp\66e48043907ecba24d751435d6cda970_JC.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lfvucjp3\lfvucjp3.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7DA8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFB4F9227B74D4D4997BB2BE2CA2486D7.TMP"3⤵PID:2620
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7A20.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7A20.tmp.exe" C:\Users\Admin\AppData\Local\Temp\66e48043907ecba24d751435d6cda970_JC.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57c118ed573e27fa4682122709fcf00f1
SHA1e10f907fd0e1e80d0c51fd5c90916fd156f1b734
SHA256adcb7b3919ddd9f76c3fd74b2a76d4bf08b26f4db702db4a747be92e9c9a8cf3
SHA512ef477820396f7585aad5cf528e42905d91484000ef1e8ffbb7f44ec256a4f06e822acee5c1bd9df42d84e2a44b6ce610ecee0756619f8a692705d2a99d3e9599
-
Filesize
1KB
MD50fe7325139ff84f0009b90eaa016cd88
SHA112da186581f3c536d0b60f32e45ede1bd090328c
SHA2562fce5ee32eaba650939d1ab1ef3718ee65ebe8fe8d7a89ae374798203dfa6e11
SHA5127871d51d9b9d19d8212b2553f0ffdcc40380721edc59e0f10772422b8c55f1fa387dedd28e3dbafea24f8dcac587bd77ef892b01c94090a1b7ac7616b884d612
-
Filesize
2KB
MD58ba91343750e7c4455d6fa3128c0149f
SHA1ae24a2735c968566c21236df257ca670d543750d
SHA256c04eede2b9e2bfebcf3554a374d1cc68ff1228918867ea23365373b98c0cf569
SHA51236d7c57790b68326608e69cef7164ca7b683b6f20cb60190cae82aa24b2ed11a7d2ee4fe650534c817dd14516fd9ebd54fcdb0f6e75154cb8081432be57b928d
-
Filesize
273B
MD51db9f2f1ad234f39edf2dab1866ddcc9
SHA10de9a2d5987dde8f2fab0d7389276c9d4589b19f
SHA2566b558e97ddcb50781a9ebc0f7617658a257e5fa98ddaca9a19410a878049797f
SHA512a6855cf3025baf945fa68d6e031e63c7268616ee70cc69bb4d7e63f970406737a6a9d5e73b612e2e600480116e8cf9ace02c7415b27234eefc310e57efa7de1c
-
Filesize
12KB
MD5d43a4026a98dd4c765143872ba2891e8
SHA1826a628e5253d79236acbd8dded951eef4c139a6
SHA256bb2eb75f4d4d92c81f790bf8f1386049ed789f6df8b8635750d6939e83c1f750
SHA512a1bb3a425106a9d7a9ac3ceea9d919566e11ae56cc4012fd97da66d40d8270c87cb1a981c2c6c560afd55721bcbdd75a4104e52c11b398bfd8c5714076071a58
-
Filesize
12KB
MD5d43a4026a98dd4c765143872ba2891e8
SHA1826a628e5253d79236acbd8dded951eef4c139a6
SHA256bb2eb75f4d4d92c81f790bf8f1386049ed789f6df8b8635750d6939e83c1f750
SHA512a1bb3a425106a9d7a9ac3ceea9d919566e11ae56cc4012fd97da66d40d8270c87cb1a981c2c6c560afd55721bcbdd75a4104e52c11b398bfd8c5714076071a58
-
Filesize
1KB
MD537e1951f4eba6a2e2f17eb107dcb5fe6
SHA1eac9b6ca485ff2b55b6e40c7ec639be58363b2a5
SHA25657f32623c75c814de4ca4af66f15d19e5662c56be4a24d1c5ae60b67018ed3d5
SHA5123695549fc7a92e37dcf1a306e9f94865699e55b3a1f08349b45d509511874cb9ebdf19582903631e89bdec73f499ea212d2c9ed1bbd3dc62bdd5259f4c964669
-
Filesize
12KB
MD5d43a4026a98dd4c765143872ba2891e8
SHA1826a628e5253d79236acbd8dded951eef4c139a6
SHA256bb2eb75f4d4d92c81f790bf8f1386049ed789f6df8b8635750d6939e83c1f750
SHA512a1bb3a425106a9d7a9ac3ceea9d919566e11ae56cc4012fd97da66d40d8270c87cb1a981c2c6c560afd55721bcbdd75a4104e52c11b398bfd8c5714076071a58