Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1s -
max time network
49s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2023, 09:44
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
14d94b9e3107b726cf14ea686420210c.exe
Resource
win7-20231215-en
10 signatures
150 seconds
Behavioral task
behavioral2
Sample
14d94b9e3107b726cf14ea686420210c.exe
Resource
win10v2004-20231222-en
8 signatures
150 seconds
General
-
Target
14d94b9e3107b726cf14ea686420210c.exe
-
Size
836KB
-
MD5
14d94b9e3107b726cf14ea686420210c
-
SHA1
6f458076e34fd6ba779fef033274cbdc81268411
-
SHA256
24df9e16089f20d2c3388a5decff09143930a28fb9b14abd165ef8c2389749d6
-
SHA512
1881064e4d76ede52451e1d6406d27dc88c6a2d9658a72bb32506bbcf20454df5cce75921c9c489907394ff61ecefa9666cb85420695e16f0a2b6535a1bb3b07
-
SSDEEP
24576:rjh+EbVcvgbdEnDiDxPnLmEKZhZ4KkX3b:rF+ERcvnilPnCEKW3b
Score
7/10
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3024 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\14d94b9e3107b726cf14ea686420210c.exe" 14d94b9e3107b726cf14ea686420210c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4876 set thread context of 3024 4876 14d94b9e3107b726cf14ea686420210c.exe 41 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 5116 reg.exe 2976 reg.exe 4440 reg.exe 1640 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 3024 vbc.exe Token: SeCreateTokenPrivilege 3024 vbc.exe Token: SeAssignPrimaryTokenPrivilege 3024 vbc.exe Token: SeLockMemoryPrivilege 3024 vbc.exe Token: SeIncreaseQuotaPrivilege 3024 vbc.exe Token: SeMachineAccountPrivilege 3024 vbc.exe Token: SeTcbPrivilege 3024 vbc.exe Token: SeSecurityPrivilege 3024 vbc.exe Token: SeTakeOwnershipPrivilege 3024 vbc.exe Token: SeLoadDriverPrivilege 3024 vbc.exe Token: SeSystemProfilePrivilege 3024 vbc.exe Token: SeSystemtimePrivilege 3024 vbc.exe Token: SeProfSingleProcessPrivilege 3024 vbc.exe Token: SeIncBasePriorityPrivilege 3024 vbc.exe Token: SeCreatePagefilePrivilege 3024 vbc.exe Token: SeCreatePermanentPrivilege 3024 vbc.exe Token: SeBackupPrivilege 3024 vbc.exe Token: SeRestorePrivilege 3024 vbc.exe Token: SeShutdownPrivilege 3024 vbc.exe Token: SeDebugPrivilege 3024 vbc.exe Token: SeAuditPrivilege 3024 vbc.exe Token: SeSystemEnvironmentPrivilege 3024 vbc.exe Token: SeChangeNotifyPrivilege 3024 vbc.exe Token: SeRemoteShutdownPrivilege 3024 vbc.exe Token: SeUndockPrivilege 3024 vbc.exe Token: SeSyncAgentPrivilege 3024 vbc.exe Token: SeEnableDelegationPrivilege 3024 vbc.exe Token: SeManageVolumePrivilege 3024 vbc.exe Token: SeImpersonatePrivilege 3024 vbc.exe Token: SeCreateGlobalPrivilege 3024 vbc.exe Token: 31 3024 vbc.exe Token: 32 3024 vbc.exe Token: 33 3024 vbc.exe Token: 34 3024 vbc.exe Token: 35 3024 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3024 vbc.exe 3024 vbc.exe 3024 vbc.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4876 wrote to memory of 3024 4876 14d94b9e3107b726cf14ea686420210c.exe 41 PID 4876 wrote to memory of 3024 4876 14d94b9e3107b726cf14ea686420210c.exe 41 PID 4876 wrote to memory of 3024 4876 14d94b9e3107b726cf14ea686420210c.exe 41 PID 4876 wrote to memory of 3024 4876 14d94b9e3107b726cf14ea686420210c.exe 41 PID 4876 wrote to memory of 3024 4876 14d94b9e3107b726cf14ea686420210c.exe 41 PID 4876 wrote to memory of 3024 4876 14d94b9e3107b726cf14ea686420210c.exe 41 PID 4876 wrote to memory of 3024 4876 14d94b9e3107b726cf14ea686420210c.exe 41 PID 4876 wrote to memory of 3024 4876 14d94b9e3107b726cf14ea686420210c.exe 41 PID 3024 wrote to memory of 3476 3024 vbc.exe 40 PID 3024 wrote to memory of 3476 3024 vbc.exe 40 PID 3024 wrote to memory of 3476 3024 vbc.exe 40 PID 3024 wrote to memory of 2844 3024 vbc.exe 39 PID 3024 wrote to memory of 2844 3024 vbc.exe 39 PID 3024 wrote to memory of 2844 3024 vbc.exe 39 PID 3024 wrote to memory of 1516 3024 vbc.exe 38 PID 3024 wrote to memory of 1516 3024 vbc.exe 38 PID 3024 wrote to memory of 1516 3024 vbc.exe 38 PID 3024 wrote to memory of 5048 3024 vbc.exe 37 PID 3024 wrote to memory of 5048 3024 vbc.exe 37 PID 3024 wrote to memory of 5048 3024 vbc.exe 37 PID 1516 wrote to memory of 5116 1516 cmd.exe 34 PID 1516 wrote to memory of 5116 1516 cmd.exe 34 PID 1516 wrote to memory of 5116 1516 cmd.exe 34 PID 2844 wrote to memory of 1640 2844 cmd.exe 33 PID 2844 wrote to memory of 1640 2844 cmd.exe 33 PID 2844 wrote to memory of 1640 2844 cmd.exe 33 PID 3476 wrote to memory of 4440 3476 cmd.exe 32 PID 3476 wrote to memory of 4440 3476 cmd.exe 32 PID 3476 wrote to memory of 4440 3476 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\14d94b9e3107b726cf14ea686420210c.exe"C:\Users\Admin\AppData\Local\Temp\14d94b9e3107b726cf14ea686420210c.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3024
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\LGHWW1I5PL.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\LGHWW1I5PL.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies registry key
PID:2976
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies registry key
PID:4440
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\vbc.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\vbc.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies registry key
PID:1640
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies registry key
PID:5116
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\LGHWW1I5PL.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\LGHWW1I5PL.exe:*:Enabled:Windows Messanger" /f1⤵PID:5048
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Suspicious use of WriteProcessMemory
PID:1516
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\vbc.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\vbc.exe:*:Enabled:Windows Messanger" /f1⤵
- Suspicious use of WriteProcessMemory
PID:2844
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Suspicious use of WriteProcessMemory
PID:3476