Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2023, 03:28
Behavioral task
behavioral1
Sample
0cf886d9900db11d68b5fc55703c3223.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0cf886d9900db11d68b5fc55703c3223.exe
Resource
win10v2004-20231215-en
General
-
Target
0cf886d9900db11d68b5fc55703c3223.exe
-
Size
54KB
-
MD5
0cf886d9900db11d68b5fc55703c3223
-
SHA1
2dd3ad593a18d03ae08ac6b3768e0deb4f0ecaa5
-
SHA256
055bbf355f30a0a3063fb297dbe325a63569eb1a81a8d06598a6f2c5e3a513c9
-
SHA512
b18e6c1013e5ad77a4444c075073de0090dce674db41b45cf82cc9087669f3f2dfd9d59aae0504e84bbefecf8ea343deec27038279077acd96bbce487cd0a6f0
-
SSDEEP
1536:8W0mvCrSDjKGwxYBRgPVU78PkLVzYSdWT+zKNEHxyZCIz:10me+KGw+Bqdi88LVzYSdUOA7
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts VT100.EXE -
Deletes itself 1 IoCs
pid Process 1928 VT100.EXE -
Executes dropped EXE 1 IoCs
pid Process 1928 VT100.EXE -
resource yara_rule behavioral2/memory/1952-0-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/files/0x00050000000006e9-4.dat upx behavioral2/memory/1928-7-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/1952-6-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/1928-8-0x0000000000400000-0x0000000000427000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\VT100.EXE VT100.EXE File opened for modification C:\Windows\SysWOW64\VT100.EXE 0cf886d9900db11d68b5fc55703c3223.exe File created C:\Windows\SysWOW64\VT100.EXE 0cf886d9900db11d68b5fc55703c3223.exe File opened for modification C:\Windows\SysWOW64\VT100.EXE VT100.EXE -
Program crash 1 IoCs
pid pid_target Process procid_target 1200 1928 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1928 VT100.EXE 1928 VT100.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1928 VT100.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1952 wrote to memory of 1928 1952 0cf886d9900db11d68b5fc55703c3223.exe 87 PID 1952 wrote to memory of 1928 1952 0cf886d9900db11d68b5fc55703c3223.exe 87 PID 1952 wrote to memory of 1928 1952 0cf886d9900db11d68b5fc55703c3223.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cf886d9900db11d68b5fc55703c3223.exe"C:\Users\Admin\AppData\Local\Temp\0cf886d9900db11d68b5fc55703c3223.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\VT100.EXEC:\Windows\system32\VT100.EXE "C:\Users\Admin\AppData\Local\Temp\0cf886d9900db11d68b5fc55703c3223.exe"2⤵
- Drops file in Drivers directory
- Deletes itself
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 7083⤵
- Program crash
PID:1200
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1928 -ip 19281⤵PID:4752
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD50cf886d9900db11d68b5fc55703c3223
SHA12dd3ad593a18d03ae08ac6b3768e0deb4f0ecaa5
SHA256055bbf355f30a0a3063fb297dbe325a63569eb1a81a8d06598a6f2c5e3a513c9
SHA512b18e6c1013e5ad77a4444c075073de0090dce674db41b45cf82cc9087669f3f2dfd9d59aae0504e84bbefecf8ea343deec27038279077acd96bbce487cd0a6f0