Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
19/05/2024, 18:48
Static task
static1
Behavioral task
behavioral1
Sample
10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe
Resource
win10v2004-20240226-en
General
-
Target
10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe
-
Size
12KB
-
MD5
3dca6c626c9363766d4bd4108b0f46f6
-
SHA1
6e3caa5776ba1bedbb33e469d59d0f425e051897
-
SHA256
10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1
-
SHA512
b7665e0ebb72f4654ad14b5a53b81454e485f2ce33df64e93eb7c4aec513d7d2110d75f54e0dcfe7bf009bdf5020b465f63410eb3ab83e9d3916ab05f8b60192
-
SSDEEP
384:mL7li/2z4q2DcEQvdhcJKLTp/NK9xa1C:AkM/Q9c1C
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2884 tmp10E3.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2884 tmp10E3.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 1756 10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1756 10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1756 wrote to memory of 3060 1756 10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe 28 PID 1756 wrote to memory of 3060 1756 10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe 28 PID 1756 wrote to memory of 3060 1756 10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe 28 PID 1756 wrote to memory of 3060 1756 10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe 28 PID 3060 wrote to memory of 1992 3060 vbc.exe 30 PID 3060 wrote to memory of 1992 3060 vbc.exe 30 PID 3060 wrote to memory of 1992 3060 vbc.exe 30 PID 3060 wrote to memory of 1992 3060 vbc.exe 30 PID 1756 wrote to memory of 2884 1756 10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe 31 PID 1756 wrote to memory of 2884 1756 10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe 31 PID 1756 wrote to memory of 2884 1756 10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe 31 PID 1756 wrote to memory of 2884 1756 10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe"C:\Users\Admin\AppData\Local\Temp\10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tyvvuq12\tyvvuq12.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES120A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF3259F0C67784FA5A610BE2D6D465BBE.TMP"3⤵PID:1992
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp10E3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10E3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\10bf38821b0590fef1b82616920ec743bd09f7d1c374e77731138bed045653e1.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56a6e9ff237efd75dcbe6df94e46d9007
SHA19c78df78fcac55555bdd156970b180bd90579fad
SHA256a14d7807edb416715ab1663db5a49d29a284ab13e6b7d2bbbbb539bb3acb82a9
SHA5120633659f120e68a3407026076820a56a376f65a0d9f7141c294f49b29b5a558382fbd16f571433e5bfe8956ae567a28833d94b1a5c6f385060f905eba14e82af
-
Filesize
1KB
MD588bb8f4f378e678d8913d04b5e2573d2
SHA111e6640c5bcc561197919448c7e4a19ca848a3dc
SHA2567b3b1e6f91891cbea26d0b7b81e589536ba0f652d8e6c3a825fdd19c6f2d981c
SHA512b006de152a81554e6cac76ceabcd0baac7cd07ec61837a52543e33f9dfd5fe8767ad21ec0c27eaef3837ac39cc333de9200c75d03f85fc74b3541b1a3b3db71d
-
Filesize
12KB
MD5b6712ea52cde9e4b999491b780fdf464
SHA199fee12ccbe5f5357785c173cbb3f384f2fc5036
SHA25647f6013c30e2b6785b8d888be868a776e91102ca389bf9fe1397cd75e5708434
SHA5129a851f3d410901b7cec2adb29a6ad639b622e772c11987ddfe09d5d9816ff62b54df13345818c6faeba31854f66963179a33f18689d874e2876501df0ea68841
-
Filesize
2KB
MD58662f2f1bf1f8ab81b352f5e41beac41
SHA17129f64ce53401bf19301478b9681351989cee1b
SHA256383ed7fa1fcc2d0897f22cdf4d68b40b4e1cc3d9d7175087af88b6e8eb4bd014
SHA5124955a199847f263a134cdb927e28bb16f414fdc5c12f04fc16f87ab18ebbe39e7e138142c9dec96dd0165247f20cfcd0b98586dcd18b2838521d553c9a1d238b
-
Filesize
273B
MD58e5896abc31a554be470d9d90887db31
SHA1d7dd3fce6f965e12a0ce3da9950e7460c2c68672
SHA256b84e180bc7fa8c126e34369a043caa2dd32e630381b7f86dcbca6fe0797bc0b0
SHA5124fab2bf6b7a4eb6e900dabc5c4c1b9c95310c36a422544f6fd5a5dcfe1ecf5a1bcc227fb06497238407f621d0f97bc9339c29f5d5df174ccf651304d8624709f
-
Filesize
1KB
MD5eb043ea5d7a1eeefe3135a11767f0005
SHA16163ceb66ec5adc1150fcffce548744f099414b0
SHA2569eaba20da1fee9dbc86df43d8b3b35784c4b55dc5535eb6b109ba9dcb70fa1d2
SHA5124c8f12cd59b16e692fe2bffed5feb2d9a076c1565f11467605ba99ab266ecc0bf28e614840c1dd66e52f37c0f9865488809a23a80ab9125603ca79f7841f8fff