Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15/05/2024, 05:00
Static task
static1
Behavioral task
behavioral1
Sample
f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe
Resource
win10v2004-20240508-en
General
-
Target
f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe
-
Size
12KB
-
MD5
84c3cde186f5ce9e444c3080f4c02c94
-
SHA1
fa37fb0c8266c8576e68aeb756ba514b9361e066
-
SHA256
f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8
-
SHA512
6dcda0b1d97872d01ee00617406aa20197f75008b56f3975da128d22477bc72501503b04e95187b43c45c1a66437e220e35bda7ad7696678c1d8e8b77e3f5dec
-
SSDEEP
384:oL7li/2zHq2DcEQvdQcJKLTp/NK9xafy:WbMCQ9cfy
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2748 tmp2E04.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2748 tmp2E04.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2036 f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2036 f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2036 wrote to memory of 3068 2036 f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe 28 PID 2036 wrote to memory of 3068 2036 f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe 28 PID 2036 wrote to memory of 3068 2036 f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe 28 PID 2036 wrote to memory of 3068 2036 f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe 28 PID 3068 wrote to memory of 2628 3068 vbc.exe 30 PID 3068 wrote to memory of 2628 3068 vbc.exe 30 PID 3068 wrote to memory of 2628 3068 vbc.exe 30 PID 3068 wrote to memory of 2628 3068 vbc.exe 30 PID 2036 wrote to memory of 2748 2036 f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe 31 PID 2036 wrote to memory of 2748 2036 f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe 31 PID 2036 wrote to memory of 2748 2036 f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe 31 PID 2036 wrote to memory of 2748 2036 f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe"C:\Users\Admin\AppData\Local\Temp\f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sflr4ukt\sflr4ukt.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2FB8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBE0EE998821434BA41376307BF8F2B9.TMP"3⤵PID:2628
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2E04.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2E04.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f60205ecb21a0989b2e7acc9bca276f58ae38d77ccb250b8059af4f46c5f36e8.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5291ce671e59dd15cd582a80bf5f766c0
SHA190a82ccfed533d1fdbc118e9706bb8eac1c5cdd8
SHA256a9226b442476c16fb6224c02d6e88578f4f415db61355381fcc12c702217e253
SHA512c2c55b7501910dbf2af09a0e7e4349b40728709151c5e645b158e1d7ec9f29251cabd9ff71c62a6b79c8690c7bb73e2cb086d6f896f21a67a62bce293a590997
-
Filesize
1KB
MD52229fdecbf134a2e101cc3f078e8f8b6
SHA1a659e1b5e9f43334745f43bde089afd73c72e2ab
SHA256c3e6943d1a939c4920110310978892d6e5ebb4c3d999e6c50701ce643f2bee61
SHA512762d8f21ff4ea13618866533188a4090f78d0fdc2186832907592301cc3d575c8a18c2d4387545143ebd091f0bc130cbc779c50f66bb3ee4525f677143d44234
-
Filesize
2KB
MD5c8dbd612fdbaf98e936d6940e4fb9d08
SHA1187b6e0f04ce21596e707486b204ac489e26e785
SHA2569a3b20fdedf220e1a40fe1fffb3ab1b37e1f19bd4b4fc08c363f86f7e328db04
SHA512c5489088f399b2eba801c4efe85b4961dccf4b48fda22ea83a9edd80c6977f6e7899fa613a05d84f0b49b2ddfcbf1bc4244d1ebe0b0d1f3db69f782add606cf1
-
Filesize
273B
MD5de092c740dc1070b118ff0e094964fce
SHA1335dbd5cd5bf8482d8ae03d39235873ca9d22a37
SHA2562e616f601ae89b04f4ed2a9d9cad510c2be75df27aa25a393cbf501707d45ef0
SHA5125a410bc1f9a47471c1d5baa6016fd151eb12eb6410a0743492264e7f18b1c3b80e79721244f6f74227665e8e6313158473335a49612c1db98be9feb506e53756
-
Filesize
12KB
MD58ea3c2be266b52a982dc87c94e62f19b
SHA11ec71ba857d3f4102e6aca6587dcaca9f9febb39
SHA2560cdfa6af2d3b2ad2bc19626e00a7492efe57d46d5ab36a97f8a3fdfe5914cc1a
SHA51287936efff4da2d9c55539477325cdfcc8fc1dc6e19bcfb7d18970fc1d9e2cf3265f6ead142c06f49bfef9d6053b88ee733efbcc9c22ba0b71a7297eae784cd50
-
Filesize
1KB
MD5f1c6c106a6d315ab51cceb34d8089259
SHA19f8ca5cd130df05b8974a61e2fe95d146f313a65
SHA2564214e4789420f635ef8f9dde50bce4a6e8095aec182c1ee448a9b053bced91f1
SHA5121e3f9aa068bb6840d71117ed03803ee5657869a611ce6b2ef419162967d4a7f0bfc0a8576e46314baa151aac1665417c08b32f180ee5bd57fb984f76e4e5ba59