Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14/05/2024, 04:03
Static task
static1
Behavioral task
behavioral1
Sample
f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe
Resource
win10v2004-20240226-en
General
-
Target
f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe
-
Size
12KB
-
MD5
09ddab34fd208c821b6f150d89fc9b0a
-
SHA1
9cdc8f19a8e08a4cedf541aaafdd7cf7b116f470
-
SHA256
f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3
-
SHA512
46cc22c54a06e7a445221911e64dc2cb0a55ec21187a9a532c68e598fa2d4e9ed67cf95904afbc4fe96767c74abc7322d75bdca1351d9d2a1e855a586536f570
-
SSDEEP
384:IL7li/2zGq2DcEQvdQcJKLTp/NK9xaIT:2+MCQ9cIT
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe -
Deletes itself 1 IoCs
pid Process 1272 tmpAF9.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1272 tmpAF9.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3672 f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3672 wrote to memory of 5020 3672 f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe 90 PID 3672 wrote to memory of 5020 3672 f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe 90 PID 3672 wrote to memory of 5020 3672 f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe 90 PID 5020 wrote to memory of 3428 5020 vbc.exe 92 PID 5020 wrote to memory of 3428 5020 vbc.exe 92 PID 5020 wrote to memory of 3428 5020 vbc.exe 92 PID 3672 wrote to memory of 1272 3672 f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe 93 PID 3672 wrote to memory of 1272 3672 f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe 93 PID 3672 wrote to memory of 1272 3672 f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe"C:\Users\Admin\AppData\Local\Temp\f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0jagfllj\0jagfllj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1008.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9255EA0E1EF445C4AD2DC64E84B1C7FF.TMP"3⤵PID:3428
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAF9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAF9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f0f0f63286d3c8e561b9775bae9db40ec615c43593636fd35edf816fd0aa63f3.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:1272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3932 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e8eb8fce0625d85d1174e05aa91fbafa
SHA166bc46142bba3342397aec47404823643e290e31
SHA256998f5baa833b49f0c0dc4f3cb7b5cfac4266f8068e2aab9328d56c74a9243cec
SHA512c491e51ef04f6fde989254901fec12b9029529f0731cd74791488c1628f1c05a035cfa6324200e35625b1db3b9270b91ad4d9417ffcef32992f2046eb10d9816
-
Filesize
272B
MD56287155d6a1c1e5e4b30849b0c149769
SHA1e30bc4253a1e475532a245cb1c462482a1c2405b
SHA256d3fa88c138307e44604e1cc6fa2e333db5769cb269deaeab4bcc92d6f5c895f8
SHA51234fd93d8807ced24686ffe166104c8f86958c937507934805a6d4d97897518eac426fcf30f1778ad27120f3d515d759b851a049b37956f69fbc10e4113e932eb
-
Filesize
2KB
MD51d3f11c643def34e7d4c8e4663f10077
SHA1e565753e2edf2ddfbb5371f27c5a71be80b2f992
SHA25642f660f95cfdc0ce6a35bea6407b05c61d1566b7a91018333bd80e662317a0c4
SHA512bfc2d75da3bd7c4c23c89fa7787cc3242b6e1747c06e76bca0e7c93c1acf676e9b734ea8ac3f7e73daf5addbff2b533415b013bf6b58256151a171c54a1fccd4
-
Filesize
1KB
MD581898c2477ae5c9ce903dde9753c955e
SHA15a798f39d71562a52b4289edd5006b2674e65162
SHA256ab0cd7fd1b0a342fbeee2e267d87fd6fda5605e2a7d48e069e89dfc4de4b77bf
SHA51233bc3d5930089f55044a800122c3a5a7e922b3edfe66e86c9346f83b281e65c44b1510ec06195d228342f32943be5875d0a2415202ff9de17296a95074bf15e6
-
Filesize
12KB
MD5aac04f0d806121489209c04cdc621009
SHA148e0f8f87ce8200d31dfb189f23de43c0052fd0d
SHA25628b0c7abb433ca8752fbb808ac5ec245ec2ed1fb967d75230ad30c9faccffa51
SHA512a0a72a3bbcf9e182b04b9eb353496244f57f082a8f8d1d4c9bf4020d0c7a8ad0a967beac5a4ca9a03c6f6f09a7c4c0bbe4e69bab03240378b9d09cd9cd8fe563
-
Filesize
1KB
MD5aadd4eb40402ff16fcc1c73c6fd31766
SHA12af8c0fc42b781a69f0760c97ec18ee867f152f5
SHA256cbfdcbb27019799d3314e9e1f0a4295bf6b8d4ca4fa07ee12b7da27bea2a9e75
SHA51217d3fb3018c7a448f24fc52a43a40b3b62e35b388747e520225cfdddab1323135f232b2cb51280ec31bd322a8f8d8d6db0735d13ab9ed9c9dbec9aa5bd492ef5