Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
89s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
04/02/2024, 21:15
Static task
static1
Behavioral task
behavioral1
Sample
902c23896b6595110015a4d477606d93.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
902c23896b6595110015a4d477606d93.exe
Resource
win10v2004-20231222-en
General
-
Target
902c23896b6595110015a4d477606d93.exe
-
Size
19KB
-
MD5
902c23896b6595110015a4d477606d93
-
SHA1
ecd9439c115055d04a34c5bce3359bf94d5cb5cc
-
SHA256
f018a0129bca59202be6b3c9c2023a6bda8e5472b80ce107dab2202740471aad
-
SHA512
d913cbe3c80a22bf7b7fe9dc1807fa1a101a4b85503fcebcb9c679d992ddf18a0182e01db5139702b3acea7c08778390a962dd10c261b304a94f99ece9f61e68
-
SSDEEP
384:eC92H43F+eogcQoHLVe4Cyb/41Lz7BFRKyojbUHm9BFBFVD68P94vLtpNrnPCA7:fBcetoHh1C0UH1ejIGrFBFVWk9oNnKA7
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 902c23896b6595110015a4d477606d93.exe -
Executes dropped EXE 1 IoCs
pid Process 820 dfrgsrv.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\dfrgsrv.exe 902c23896b6595110015a4d477606d93.exe File opened for modification C:\Windows\SysWOW64\dfrgsrv.exe 902c23896b6595110015a4d477606d93.exe File created C:\Windows\SysWOW64\ld4F29.tmp dfrgsrv.exe File opened for modification C:\Windows\SysWOW64\ld4F29.tmp dfrgsrv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 820 dfrgsrv.exe 820 dfrgsrv.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 224 902c23896b6595110015a4d477606d93.exe Token: SeIncBasePriorityPrivilege 224 902c23896b6595110015a4d477606d93.exe Token: SeDebugPrivilege 820 dfrgsrv.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 224 wrote to memory of 820 224 902c23896b6595110015a4d477606d93.exe 85 PID 224 wrote to memory of 820 224 902c23896b6595110015a4d477606d93.exe 85 PID 224 wrote to memory of 820 224 902c23896b6595110015a4d477606d93.exe 85 PID 820 wrote to memory of 612 820 dfrgsrv.exe 4 PID 224 wrote to memory of 3560 224 902c23896b6595110015a4d477606d93.exe 87 PID 224 wrote to memory of 3560 224 902c23896b6595110015a4d477606d93.exe 87 PID 224 wrote to memory of 3560 224 902c23896b6595110015a4d477606d93.exe 87
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Users\Admin\AppData\Local\Temp\902c23896b6595110015a4d477606d93.exe"C:\Users\Admin\AppData\Local\Temp\902c23896b6595110015a4d477606d93.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\dfrgsrv.exeC:\Windows\system32\dfrgsrv.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\902C23~1.EXE > nul2⤵PID:3560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD559e3f1a738d267376fdb2aed5332b565
SHA1e4a0497e5242a5e339a206b2a86fe8c365628ac6
SHA256d6e267f58e2a4e5fed4b02c6de63c520a464541e6fa941c0ee694911bf00951b
SHA51281dcccb4bc2a1812e824fbe77fd934ceaa646f48cccb5ba3cde3d6d4dc3c4d73e772724e288318b1be42edec238d7dd157081b0047e089a7356ed074beda3adf