Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05/03/2024, 16:22
Static task
static1
Behavioral task
behavioral1
Sample
b52254949fd52113e0888401f2ddfb76.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b52254949fd52113e0888401f2ddfb76.exe
Resource
win10v2004-20240226-en
General
-
Target
b52254949fd52113e0888401f2ddfb76.exe
-
Size
323KB
-
MD5
b52254949fd52113e0888401f2ddfb76
-
SHA1
4ee5d96d55819ba88030f67bbb266273b308d55b
-
SHA256
56f6a0b5eaad6add2e0178407f31f462c432e614da0c86a8c803747589066855
-
SHA512
dd8ffe0cb977b2eb7f26505ec0a316ece3ba5e20641e09594e038ca86bf842347f601f4491fb262d24fb4da235942a7ed1551f670add62c972dbe81df9fcf0f6
-
SSDEEP
6144:8WE5Op3aq/md4qKMjD/goFARqmqXcTs17ppL7gpbnAapYUpRr9uW:8B5OpqgbpIpFiHk7nL7SuW
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2616 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2996 vrcvznrwei.exe -
Loads dropped DLL 3 IoCs
pid Process 2616 cmd.exe 2616 cmd.exe 2996 vrcvznrwei.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2972 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2724 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2972 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 460 wrote to memory of 2616 460 b52254949fd52113e0888401f2ddfb76.exe 28 PID 460 wrote to memory of 2616 460 b52254949fd52113e0888401f2ddfb76.exe 28 PID 460 wrote to memory of 2616 460 b52254949fd52113e0888401f2ddfb76.exe 28 PID 460 wrote to memory of 2616 460 b52254949fd52113e0888401f2ddfb76.exe 28 PID 2616 wrote to memory of 2972 2616 cmd.exe 30 PID 2616 wrote to memory of 2972 2616 cmd.exe 30 PID 2616 wrote to memory of 2972 2616 cmd.exe 30 PID 2616 wrote to memory of 2972 2616 cmd.exe 30 PID 2616 wrote to memory of 2724 2616 cmd.exe 32 PID 2616 wrote to memory of 2724 2616 cmd.exe 32 PID 2616 wrote to memory of 2724 2616 cmd.exe 32 PID 2616 wrote to memory of 2724 2616 cmd.exe 32 PID 2616 wrote to memory of 2996 2616 cmd.exe 33 PID 2616 wrote to memory of 2996 2616 cmd.exe 33 PID 2616 wrote to memory of 2996 2616 cmd.exe 33 PID 2616 wrote to memory of 2996 2616 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b52254949fd52113e0888401f2ddfb76.exe"C:\Users\Admin\AppData\Local\Temp\b52254949fd52113e0888401f2ddfb76.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 460 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\b52254949fd52113e0888401f2ddfb76.exe" & start C:\Users\Admin\AppData\Local\VRCVZN~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 4603⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2724
-
-
C:\Users\Admin\AppData\Local\vrcvznrwei.exeC:\Users\Admin\AppData\Local\VRCVZN~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
323KB
MD5b52254949fd52113e0888401f2ddfb76
SHA14ee5d96d55819ba88030f67bbb266273b308d55b
SHA25656f6a0b5eaad6add2e0178407f31f462c432e614da0c86a8c803747589066855
SHA512dd8ffe0cb977b2eb7f26505ec0a316ece3ba5e20641e09594e038ca86bf842347f601f4491fb262d24fb4da235942a7ed1551f670add62c972dbe81df9fcf0f6