Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
6Static
static
3Incognito (2).zip
windows7-x64
1Incognito (2).zip
windows10-2004-x64
1Launcher.bat
windows7-x64
6Launcher.bat
windows10-2004-x64
6compiler.exe
windows7-x64
1compiler.exe
windows10-2004-x64
3config
windows7-x64
1config
windows10-2004-x64
1lua51.dll
windows7-x64
3lua51.dll
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11/08/2024, 14:37
Static task
static1
Behavioral task
behavioral1
Sample
Incognito (2).zip
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Incognito (2).zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Launcher.bat
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Launcher.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
compiler.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
compiler.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
config
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
config
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
lua51.dll
Resource
win7-20240705-en
Behavioral task
behavioral10
Sample
lua51.dll
Resource
win10v2004-20240802-en
General
-
Target
Launcher.bat
-
Size
29B
-
MD5
010844aba640fe1c7a29c746b3e5536d
-
SHA1
0f86396e82884fb66c5146c60ec0e60c8de7f9a4
-
SHA256
6e5623938b8f3503c10012c60897812f45a85c52a44e7806ee9fb64f4caf2df7
-
SHA512
1935a11c9bb6c4c52649eb89f26efa29aad8f867c7d2f64bf311e05dea0b89c7db514a9250941c57bddd9bb3becdc00b74e6bef559ed10f874d88454819038c1
Malware Config
Signatures
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Setup\Scripts\ErrorHandler.cmd compiler.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language compiler.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 516 schtasks.exe 1296 schtasks.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3832 wrote to memory of 2660 3832 cmd.exe 85 PID 3832 wrote to memory of 2660 3832 cmd.exe 85 PID 3832 wrote to memory of 2660 3832 cmd.exe 85 PID 2660 wrote to memory of 4336 2660 compiler.exe 97 PID 2660 wrote to memory of 4336 2660 compiler.exe 97 PID 2660 wrote to memory of 4336 2660 compiler.exe 97 PID 4336 wrote to memory of 516 4336 compiler.exe 100 PID 4336 wrote to memory of 516 4336 compiler.exe 100 PID 4336 wrote to memory of 516 4336 compiler.exe 100 PID 4336 wrote to memory of 1296 4336 compiler.exe 102 PID 4336 wrote to memory of 1296 4336 compiler.exe 102 PID 4336 wrote to memory of 1296 4336 compiler.exe 102 PID 4336 wrote to memory of 220 4336 compiler.exe 104 PID 4336 wrote to memory of 220 4336 compiler.exe 104 PID 4336 wrote to memory of 220 4336 compiler.exe 104
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Launcher.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Users\Admin\AppData\Local\Temp\compiler.execompiler.exe config2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\compiler.exe"C:\Users\Admin\AppData\Local\Temp\compiler.exe" "C:\Users\Admin\AppData\Roaming\tmp\conf.lua"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc daily /st 11:08 /f /tn PhotoEditorTask_ODA0 /tr ""C:\Users\Admin\AppData\Local\OWYsN2YsN2YsYTAsOWUsODYsOGMsOTYsNjQsN2Ms\ODA0.exe" "C:\Users\Admin\AppData\Local\OWYsN2YsN2YsYTAsOWUsODYsOGMsOTYsNjQsN2Ms\conf.lua""4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:516
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc daily /st 11:08 /f /tn Setup /tr "C:/Windows/System32/oobe/Setup.exe" /rl highest4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1296
-
-
C:\Users\Admin\AppData\Local\Temp\compiler.exe"C:\Users\Admin\AppData\Local\Temp\compiler.exe" "C:\Users\Admin\AppData\Roaming\tmp\conf.lua"4⤵PID:220
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD5a66b7796ff6187b51f5747254c94f21d
SHA1980d0fba2fa21527709831b7fcf92e0443696c11
SHA256661b208091012d429b08254dad6b7312ec5ce369dc3a7d03b0359308ad0793b9
SHA5124ffaf245aeb244fed74200585f5a3c197fec954c399e201901ea50a02e9ff012519deeddbf03b195b1d5e6c0120272e7db64b83f882f17d2a206fafd957111ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
Filesize1KB
MD527b4ac4d33ea87ea34c6bf4463e9f5fe
SHA1e4dac1f826d4b0acd8e1f247fe95fe5847eb4809
SHA25695999c081ad63d5303fce13b5f586f6a82d9c795ea7fcc76d3b3e9f45c34c023
SHA512f359086dac50291abfb54790d7d3d0486ab90b8dfd31848a44861a79a81ac17474f233aad97c7218301a41957da367a2913dbcf54cb5a298d1a6c35feda22851
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
Filesize980B
MD55d6dae1d7d3c9fc51cfd907674ae2459
SHA1c027d7158cbe1da2953a70d6790018092a4dd999
SHA2565d95365c08dd688efe20765e3f6a3b6b0c4870db4c92edd27d5f89d18ac6c4c3
SHA5125406b1f7817544d06d5fd47f630e629c0df7e54d16c23b45ab0916bad823bb3390f20c82643aac59064271fbd349ce219e1348389c4825286731fa5beb53747b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize471B
MD59d898a8f23f3c6ea2aff00d19f7a699e
SHA12aea7e54742734784986b99abf8e9e588b9a7a8f
SHA2566c325bc49dfecd5494d2c551691af4face6dd57a4f3bbdd9507ca0ee700c8856
SHA512293a6f0c68425917d189d0fab9266acaa1aec56fcfa244dddca6ed08f6bfeb3eeda734b2abfa190bda0459dc6691a6129ce2f2b2d9208cadd362479ab0d38b9f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A66A8DB907BADC9D16AD67B2FBFFDD5C
Filesize480B
MD54124d7c13a8c33050af5f74d5fe41b25
SHA10819c76fcf37c13e1fa8519e3cdb87c2ce8961f9
SHA25663ef76098748699da44fca39b1dd13254c8e546945e49a8260fec8b5df036f87
SHA5123f819305b310592dcecd99526b1d1f0e2c7b2ae7dca4a5324ae48c2333e893bf57e0f09b9fc963c8a3f102473a5f615cc5b28f86969d95d54d9f2550654ffcc4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
Filesize482B
MD5bc47f35b65ab3fb91c54f74e844ea579
SHA1300a73e5e350c9863795911d38a7c5200cc76cf6
SHA2560ca5e1f63831ea2f7250744f265d8e87992c8394a85d8269a597422dc3e65544
SHA51296f0d02a58001f07dfe224d6336988ab2d51a3e6f67ff162a96c7a709c996ade883cd2faa1309131b0435a0be36e3fae06cd493614d2c78f7aa8706497e066ec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
Filesize480B
MD50ac372545629f560b0286f65af0f0771
SHA10414179d66a4e7d47febc2617f03d6ee63ac5df3
SHA25673d06638db77d445c5a4f2010f71ccf0100ab70f69e4409ecd5512b9b1dbdf2e
SHA512a3188daa26bd1305e33efb8ad55444fdb9c0cf566ce6104eed2f5502b2eb3f7492d2a07d7bdcf303f666a1ee3386f000a47ff418aaa5cba30f6cc3de9ba3dd2c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize412B
MD5fe3be7dca8986de3fc1101d35a45f184
SHA10e0a3597168e1c1ab4fb70c5bd8154edf7b295b1
SHA256cb0a96b7d8adaf312b1c703925f4b95066782d4c451e06b1d3b8d09b16424c4f
SHA512be07e0787d9c678b44e2c83e9c2b921f90e7010a75ec7847bccd3e44cd55577cd9ba7b511a43a5917aee0e2e3c3536f558b90dea37cc4edcd9cbfa21b98f7ff7
-
Filesize
896KB
MD56621f92e253c53901a45c7eae20938fc
SHA17e3759b02202ffaef0e2e41666edf7af66360b65
SHA2561d359835b097d15a97f9f77359939b79e7d63697eb23de72c88d39b5467fc77b
SHA5127616351db372c1c391ba5e3cbbada8db17b5d06dc03cb064eaa27083ecf101c3b7d1757ec8dca752200cf5b7118ffdcf818c09dd20f890a0f1dc564db3d1f05e
-
Filesize
311B
MD59105750f17d90587cfdb3073e3db4b41
SHA168299e57ccb94050710511c9fba7f144af55038d
SHA256325bea9d40295cd711d613b7dcb0958e04a537f751b177573a9c40303a4879f9
SHA51207fcd8e2811bc7d8a481694d32a8d220a03ec99dfd8b9f55de99ff8327d392c6afbd821358b5087e29120b5a6d706f258c723585d3c69a26c1b0c385722256de
-
Filesize
874.2MB
MD57604458a3760dc23f05ca5ee2197226b
SHA1dd651e49e4acb5b6075c77119852377252f0cd26
SHA2564a67387b5b7a3be1b31329dc02805e56230d44bcaeff060ca20343d1fe9b27fb
SHA512d5025f15d724f7cd9fff8c4b898bbe64ba1a2506a17fae9995472e91ef66c9f8c2917e7d8f68001b1f6cd932ca4759ba40c23709634efb8732f6906e989c2af1
-
Filesize
298KB
MD5a6e82e3f005f61929f62c981670138b1
SHA171f15a319a5f8f353068b6463d153e7bcc4ebf23
SHA256289b7cd5419091154d2db0c1c70e7580ccde22ebe59b03ada35e95ee6b530bd7
SHA5120691bc3995e0bae2048c966a7f3c207cfd708fa691b2f95b85618c136ab3bb65d4201b4d9d690b3a3b7812c52c537175a91af6efcf98959ed5fca84aa7467cce
-
Filesize
1KB
MD5782b86e62396e45cd6a37682f1e0694a
SHA1a58545a1e89bbabef68b883dbea3e7d021e9393a
SHA256a9b00e2c58ccd88f647b7533bacea1d54d520c685de841539e5cef574dbf8480
SHA5120792996b0225b1aa0f2c939a53a752788fe3aee493928988d70947a3b66cb0101108c2e35bcb9038fd717e9b7ea2a747423df98f37c7fa7a188750fdf3ce6ea1