Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03/06/2024, 23:04
Static task
static1
Behavioral task
behavioral1
Sample
7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe
Resource
win10v2004-20240426-en
General
-
Target
7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe
-
Size
12KB
-
MD5
89556e58c72182d7e7390a94c5380550
-
SHA1
e22d6a1daf4cea4fac7c4c47ec623f2ff339af5d
-
SHA256
7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e
-
SHA512
7072a1f20e3d2b09c6e66a7837b27f3e6394552a86feef5c9f5df2ceff11ef7925e1f243dd343ed6fe39f7829e5acb8b4eb1fae30ce1dbc96d5a86a90f91d74e
-
SSDEEP
384:TL7li/2zX8q2DcEQvdhcJKLTp/NK9xa+S:3r8M/Q9c+S
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2888 tmpB57B.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2888 tmpB57B.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2008 7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2008 7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1884 2008 7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe 28 PID 2008 wrote to memory of 1884 2008 7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe 28 PID 2008 wrote to memory of 1884 2008 7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe 28 PID 2008 wrote to memory of 1884 2008 7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe 28 PID 1884 wrote to memory of 2884 1884 vbc.exe 30 PID 1884 wrote to memory of 2884 1884 vbc.exe 30 PID 1884 wrote to memory of 2884 1884 vbc.exe 30 PID 1884 wrote to memory of 2884 1884 vbc.exe 30 PID 2008 wrote to memory of 2888 2008 7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe 31 PID 2008 wrote to memory of 2888 2008 7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe 31 PID 2008 wrote to memory of 2888 2008 7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe 31 PID 2008 wrote to memory of 2888 2008 7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe"C:\Users\Admin\AppData\Local\Temp\7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2xg4dovj\2xg4dovj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBD95.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB1A8D340C424BF0A45353722E957741.TMP"3⤵PID:2884
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB57B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB57B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7647040612db83d65d7b0106b59acfaa7e00dda1fa77698d19f0b6b8ec5afe4e.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5764b1132d4a84efaca99ba300b8d458c
SHA18dc0105492156e444497895e888d3701ee1e6474
SHA256b0511343f51bdfd82c206877cd9b2041a1161b180b985aba5b83326c3050c60a
SHA512f3b8e80bc70c7405564c41f0efa5a831f94ada7446defd40908a43b0ebc1b990db2e6669fa12f449bc766768eeccbc2b45c22684adf4ee003789200e41647a13
-
Filesize
273B
MD5435d42dec45a50bae6be9e569229da08
SHA1775affb6c8c4b6a6dcd6b5d5ec3b1df5c4dc08b5
SHA256961b4ce78acf4ec4bfe6069d135a7a5b2dc3430102fb3fef1314ddb83fd43c44
SHA51239476b222db5424d2322b9501d2be0e8429a245a8dd18b5b578292003e1ed48a683a8b0d2e45ccca22115308c33cb87e3fc220f8925800068d81a14decda7ee7
-
Filesize
2KB
MD54ca1f6e1e9647f3562b6cb449b908833
SHA1ea600b75999558a77cf44ff87a2edfd4951c5337
SHA2562b7a4b6c527d495164c7f98e9c44146c66f68c254f38ef5ac3e16c8d328ac08d
SHA512bd0065949750fcc863595e6daf02b52b52e8b292e638102592423753624b726c8b643a4f1bd6ff691e843e1580826af29314ad5005bf3d6e30ab2fe6d617f10d
-
Filesize
1KB
MD56d0f38ae04a7b3cb6425df30a6540f65
SHA1960987725a5f3b0d9e9dcb4377be284e9ddea326
SHA256c20a96ae4295c044236b6edcb3e1ef62222ea6cc1c0bd068e5145c65883059c7
SHA512041062841e909f874f1e84f890fec8dfefdb15324e88cae0d9b06c864738d24af81a281504a86873ada17f9a59d21c9a33964e3f80a010db13c981439e53fb8a
-
Filesize
12KB
MD54ebc3b4a80818d16bbc060aa256541f7
SHA13681ae44cd85c6477f6f7925b440489ef07615bf
SHA2567bdaaf5d1ddaf62e6d297642ddbc052520f3f23c3d803553a687e20e12c87238
SHA512b54d92be1acca5facb8dfd0997684c6cb105dc35abe31d96d5efa99446390d8d788953d0272a7c0f6be17f59176f34e078edd1293dc638f1d4f523e6db8e36f8
-
Filesize
1KB
MD5c2e0b0b8d839e53bc5d737e89e9bbfb7
SHA15aa2c6bf3e3b618f7a1990730ca3bd0f46fdc21f
SHA2563e74149cb81c5909566524f4d11f37dbde1e67df354ffbb8604f8c13f4340c02
SHA512156f883d132d6d07c469e5dec0c13ba656e341efeda53c05c2967924b1813e43e0de1dcc837fb492b51ec946f21ef1a4e74f53c4cbb07c09a52ae74f665fc888