Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30/12/2023, 11:31
Static task
static1
Behavioral task
behavioral1
Sample
172dfff0948ffd964f872b14eb7f6913.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
172dfff0948ffd964f872b14eb7f6913.exe
Resource
win10v2004-20231215-en
General
-
Target
172dfff0948ffd964f872b14eb7f6913.exe
-
Size
78KB
-
MD5
172dfff0948ffd964f872b14eb7f6913
-
SHA1
46210c7ff6e8c9478ab56a2b6fc51abeb884e99a
-
SHA256
89ae493ed4bd8d89f3c014ddb2047be9a96c81b63039c9de35e115424ab32940
-
SHA512
dcb45cc02b1d2b501ae687362eacdf9186d7872a4d24c62143f7310a93327a0bcde420ad303be80ce3d567cd2426b2673bd26f990ff714ff4a0b53397ed8b668
-
SSDEEP
1536:zWV58/dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6F9/U1l/:zWV58en7N041Qqhgt9/M
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2704 tmp1362.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 356 172dfff0948ffd964f872b14eb7f6913.exe 356 172dfff0948ffd964f872b14eb7f6913.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp1362.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 356 172dfff0948ffd964f872b14eb7f6913.exe Token: SeDebugPrivilege 2704 tmp1362.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 356 wrote to memory of 1628 356 172dfff0948ffd964f872b14eb7f6913.exe 28 PID 356 wrote to memory of 1628 356 172dfff0948ffd964f872b14eb7f6913.exe 28 PID 356 wrote to memory of 1628 356 172dfff0948ffd964f872b14eb7f6913.exe 28 PID 356 wrote to memory of 1628 356 172dfff0948ffd964f872b14eb7f6913.exe 28 PID 1628 wrote to memory of 2744 1628 vbc.exe 30 PID 1628 wrote to memory of 2744 1628 vbc.exe 30 PID 1628 wrote to memory of 2744 1628 vbc.exe 30 PID 1628 wrote to memory of 2744 1628 vbc.exe 30 PID 356 wrote to memory of 2704 356 172dfff0948ffd964f872b14eb7f6913.exe 31 PID 356 wrote to memory of 2704 356 172dfff0948ffd964f872b14eb7f6913.exe 31 PID 356 wrote to memory of 2704 356 172dfff0948ffd964f872b14eb7f6913.exe 31 PID 356 wrote to memory of 2704 356 172dfff0948ffd964f872b14eb7f6913.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\172dfff0948ffd964f872b14eb7f6913.exe"C:\Users\Admin\AppData\Local\Temp\172dfff0948ffd964f872b14eb7f6913.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gx28ylm-.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES13D0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc13CF.tmp"3⤵PID:2744
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1362.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1362.tmp.exe" C:\Users\Admin\AppData\Local\Temp\172dfff0948ffd964f872b14eb7f6913.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b492f63c6330ba23dc572dd59da41497
SHA1750ec0453ba02ae96d64f62464ae9854b1e9d13a
SHA25636df18e44ed3e2b872150f27fd23708a04de50e3b57178e950d97cf181ac4c53
SHA512ef7ba0e529fb483f5576e23fb1af8d37f5641b44d96bbc31168c5e3cdc585e6ea996984d2b373a096b8e74ded8fcdccbb45a73fb072ee6146268b3691396a758
-
Filesize
14KB
MD58bd0233bff0ce6c74d7a80d550f7ea21
SHA1f5664543861e83f7b0ab8a5532da5d08c58e7876
SHA2568ea5f76d5b92725252e479c0d9a79c5fc3b81f91018b39f7cd76254c6b2c673d
SHA512afc2d36fda85f74639e2db5fe61fb093412e2678f2a9bbc0f6c6e05b1d77475139c470bd57e2407c31db9e83b42422943f061b3936fbcaa660b3c5dcd8f35b86
-
Filesize
266B
MD5ba441fa65df6eb1ac743e82ed76aa88a
SHA140470b269a53a3be4b631ddb5ea9485e7a9c04b4
SHA2565388b2e0219a368d45852899b78c43af968d51f2feac2c17b73be0128c0ee091
SHA5128ba2c328480b158c1e0d90fd325c2990705df9442cfeb127a26f7f0df56f2025304fdebea0882bb16c7a117ba5e8ee82c31d99a824fb8ec4eb16e9e8bcf80359
-
Filesize
78KB
MD5944b1e5e6ddb67b517012ea7b740f4a7
SHA1d5c252a7692af8a7ac09bdb3b9d60967e3a620c0
SHA25603a3d11daa2a08ccd053848b55958bf387042f7ce08bb3ec75c0b1e2c5484d7e
SHA5123f7ed12457e66f1300acffb6f0109d206a5ad20b1c6fc736fad4ed9a3c81bf371914991a827d23b3e4ab7a8b68c11e99f4a222312b18c0867ee1ec867843403e
-
Filesize
660B
MD5a07606e774ac8d13c962c97d1edf8d0d
SHA16b66b53ade243601cbc7004fdca24914bad8350a
SHA256f5493799353c8f3906abea64ec1707fbe1a14da9614a314a8baebc02ee4257b4
SHA512f069191d24d9f8d133e79d74a4d4aa09c028034e8b6e47bbdd494c4a8c273ede194369ccee325c33a6802e3b5be6ababa39ab920bc9ee8677762de8dc2157248
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65