Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
112s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/08/2024, 04:26
Static task
static1
Behavioral task
behavioral1
Sample
dde3683deff8d14d1002043eb34edcd0N.exe
Resource
win7-20240704-en
General
-
Target
dde3683deff8d14d1002043eb34edcd0N.exe
-
Size
96KB
-
MD5
dde3683deff8d14d1002043eb34edcd0
-
SHA1
3aed56c6a47828391faa500e260b3f55d57870cb
-
SHA256
fb66144ddaa29d181c28194369ef342bf48404b17bf27f36fee7dfb937966cbe
-
SHA512
855abe9f008b424d75cf6596b7572d86d5f937610555545c20d8690e5e720b05e33d4d6675581471a9d34383e7e81a058da8457ed7d01b9c4d307f05176f52b3
-
SSDEEP
3072:lbjgjXxdWBhMwRFy2Rk/kcIAebPph/ATvYKyUDI7Lurr:lfAXxd0qf2L/ATvryOI7ar
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation cmd.exe -
Deletes itself 1 IoCs
pid Process 4364 WScript.exe -
Executes dropped EXE 6 IoCs
pid Process 1656 rMX.exe 2428 rMX.exe.exe 1712 rMX.exe 2108 rMX.exe 1356 rMX.exe 3432 rMX.exe -
resource yara_rule behavioral2/memory/2108-21-0x0000000010000000-0x000000001002A000-memory.dmp upx behavioral2/memory/2108-20-0x0000000010000000-0x000000001002A000-memory.dmp upx behavioral2/memory/2108-31-0x0000000010000000-0x000000001002A000-memory.dmp upx behavioral2/memory/2108-22-0x0000000010000000-0x000000001002A000-memory.dmp upx behavioral2/memory/2108-35-0x0000000010000000-0x000000001002A000-memory.dmp upx behavioral2/memory/2108-34-0x0000000010000000-0x000000001002A000-memory.dmp upx -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1712 set thread context of 2108 1712 rMX.exe 93 PID 1712 set thread context of 1356 1712 rMX.exe 94 PID 1712 set thread context of 3432 1712 rMX.exe 95 -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\WINDOWS\VWFLH\rMX.exe.exe rMX.exe File opened for modification \??\c:\windows\nk.txt cmd.exe File created \??\c:\windows\rMX.exe.bat rMX.exe File created C:\WINDOWS\VWFLH\rMX.exe.exe rMX.exe File created C:\WINDOWS\VWFLH\rMX.exe rMX.exe.exe File opened for modification C:\WINDOWS\VWFLH\rMX.exe rMX.exe.exe File created \??\c:\windows\rMX.exe.bat rMX.exe File created C:\WINDOWS\VWFLH\rMX.exe dde3683deff8d14d1002043eb34edcd0N.exe File opened for modification C:\WINDOWS\VWFLH\rMX.exe dde3683deff8d14d1002043eb34edcd0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2736 3432 WerFault.exe 95 5000 1356 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dde3683deff8d14d1002043eb34edcd0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rMX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rMX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rMX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rMX.exe.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2108 rMX.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 216 wrote to memory of 1656 216 dde3683deff8d14d1002043eb34edcd0N.exe 84 PID 216 wrote to memory of 1656 216 dde3683deff8d14d1002043eb34edcd0N.exe 84 PID 216 wrote to memory of 1656 216 dde3683deff8d14d1002043eb34edcd0N.exe 84 PID 1656 wrote to memory of 4128 1656 rMX.exe 85 PID 1656 wrote to memory of 4128 1656 rMX.exe 85 PID 1656 wrote to memory of 4128 1656 rMX.exe 85 PID 1656 wrote to memory of 1760 1656 rMX.exe 86 PID 1656 wrote to memory of 1760 1656 rMX.exe 86 PID 1656 wrote to memory of 1760 1656 rMX.exe 86 PID 216 wrote to memory of 4220 216 dde3683deff8d14d1002043eb34edcd0N.exe 87 PID 216 wrote to memory of 4220 216 dde3683deff8d14d1002043eb34edcd0N.exe 87 PID 216 wrote to memory of 4220 216 dde3683deff8d14d1002043eb34edcd0N.exe 87 PID 1760 wrote to memory of 2428 1760 cmd.exe 91 PID 1760 wrote to memory of 2428 1760 cmd.exe 91 PID 1760 wrote to memory of 2428 1760 cmd.exe 91 PID 2428 wrote to memory of 1712 2428 rMX.exe.exe 92 PID 2428 wrote to memory of 1712 2428 rMX.exe.exe 92 PID 2428 wrote to memory of 1712 2428 rMX.exe.exe 92 PID 1712 wrote to memory of 2108 1712 rMX.exe 93 PID 1712 wrote to memory of 2108 1712 rMX.exe 93 PID 1712 wrote to memory of 2108 1712 rMX.exe 93 PID 1712 wrote to memory of 2108 1712 rMX.exe 93 PID 1712 wrote to memory of 2108 1712 rMX.exe 93 PID 1712 wrote to memory of 2108 1712 rMX.exe 93 PID 1712 wrote to memory of 2108 1712 rMX.exe 93 PID 1712 wrote to memory of 2108 1712 rMX.exe 93 PID 1712 wrote to memory of 1356 1712 rMX.exe 94 PID 1712 wrote to memory of 1356 1712 rMX.exe 94 PID 1712 wrote to memory of 1356 1712 rMX.exe 94 PID 1712 wrote to memory of 1356 1712 rMX.exe 94 PID 1712 wrote to memory of 3432 1712 rMX.exe 95 PID 1712 wrote to memory of 3432 1712 rMX.exe 95 PID 1712 wrote to memory of 3432 1712 rMX.exe 95 PID 1712 wrote to memory of 3432 1712 rMX.exe 95 PID 2428 wrote to memory of 3004 2428 rMX.exe.exe 96 PID 2428 wrote to memory of 3004 2428 rMX.exe.exe 96 PID 2428 wrote to memory of 3004 2428 rMX.exe.exe 96 PID 3004 wrote to memory of 3452 3004 cmd.exe 103 PID 3004 wrote to memory of 3452 3004 cmd.exe 103 PID 3004 wrote to memory of 3452 3004 cmd.exe 103 PID 4220 wrote to memory of 4364 4220 cmd.exe 104 PID 4220 wrote to memory of 4364 4220 cmd.exe 104 PID 4220 wrote to memory of 4364 4220 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\dde3683deff8d14d1002043eb34edcd0N.exe"C:\Users\Admin\AppData\Local\Temp\dde3683deff8d14d1002043eb34edcd0N.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:216 -
C:\WINDOWS\VWFLH\rMX.exeC:\WINDOWS\VWFLH\rMX.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.execmd /c echo 0>>c:\windows\nk.txt3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4128
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\WINDOWS\VWFLH\rMX.exe.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\WINDOWS\VWFLH\rMX.exe.exeC:\WINDOWS\VWFLH\rMX.exe.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\WINDOWS\VWFLH\rMX.exeC:\WINDOWS\VWFLH\rMX.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\WINDOWS\VWFLH\rMX.exeC:\WINDOWS\VWFLH\rMX.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\WINDOWS\VWFLH\rMX.exeC:\WINDOWS\VWFLH\rMX.exe6⤵
- Executes dropped EXE
PID:1356 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 807⤵
- Program crash
PID:5000
-
-
-
C:\WINDOWS\VWFLH\rMX.exeC:\WINDOWS\VWFLH\rMX.exe6⤵
- Executes dropped EXE
PID:3432 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 807⤵
- Program crash
PID:2736
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c c:\27.vbs5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\27.vbs"6⤵
- System Location Discovery: System Language Discovery
PID:3452
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c c:\16.vbs2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\16.vbs"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4364
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3432 -ip 34321⤵PID:4880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1356 -ip 13561⤵PID:4996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205B
MD5c1fa49a0316f1d4618aa003aa5e6bb3c
SHA1574f40c19f580488dbab2188041498a5e51e116e
SHA2568e99afb846e221deb29b178ef8616d6fbad3fa4952748640f3f979dc0bc743f5
SHA51256f0e55775529c824d592e1c156e473b31068aac7070bdbe469f2c09992b57e350894f7109a60e6aa4e4a8ed0ab8ceadcf017f7c9347c2fe55f13d662a0a6373
-
Filesize
162B
MD5dcbe3d222ffe9599c4f1de2df843c1ca
SHA1454f2848d0d25f4842c38dcefc4741716ca87239
SHA256432e30725e3002f32f3fdeae75266c16973ce512af210fc1a84a68c6da14d627
SHA5123caf7104a06568b11b76beb097781d744534b468c93beb46af1e0fa044758bcc2ba7c37765e2f767cef0bcff69c14087784e4e985fa040b4238f8ac995726c9f
-
Filesize
96KB
MD5dde3683deff8d14d1002043eb34edcd0
SHA13aed56c6a47828391faa500e260b3f55d57870cb
SHA256fb66144ddaa29d181c28194369ef342bf48404b17bf27f36fee7dfb937966cbe
SHA512855abe9f008b424d75cf6596b7572d86d5f937610555545c20d8690e5e720b05e33d4d6675581471a9d34383e7e81a058da8457ed7d01b9c4d307f05176f52b3
-
Filesize
96KB
MD55297c9c6544fa463a9474385c7fef904
SHA139fee55e1250d3a4024634b63502cfc49fef8bd9
SHA256d8df7d46d4a7da2830b459643d32ef8ab26ee5bea95e1293032faf5e846c7705
SHA5129fa19548f66b835c057820c076ead8e4e7866eaac70ef0c52a3f898557732ea1e1558718be6181ac4f238f2312142a3a835d13cbd55dd9cbeea5eca118d83889