Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/09/2024, 15:40
Static task
static1
Behavioral task
behavioral1
Sample
DubbingAI_v1.6.3_09022103_Release_C_Setup.exe
Resource
win7-20240903-en
General
-
Target
DubbingAI_v1.6.3_09022103_Release_C_Setup.exe
-
Size
100.1MB
-
MD5
49982806bad6aad3351fcc7cdb27ac03
-
SHA1
7d687b2234151d2190c86f2bab080ae677b0e21b
-
SHA256
4143f13681d6e1529438ac44f4df991b84308fcae56a578f19d86701fc48c6e4
-
SHA512
b5f2c91a2fc9677ce77831ca457fbca4e30e819cdcf114c438f2d62f3261bb5a10f509b68fea7561585354181bc7628033de3053a6fc5de2b88e15e9515c238a
-
SSDEEP
3145728:2GPVeEdxnT3lxmWDHa8e0NxQvmKzIC2qMa6tTLjUTEKX:2snyea8eOCCptTv0EKX
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2080 DubbingAI_v1.6.3_09022103_Release_C_Setup.tmp -
Loads dropped DLL 2 IoCs
pid Process 1640 DubbingAI_v1.6.3_09022103_Release_C_Setup.exe 2080 DubbingAI_v1.6.3_09022103_Release_C_Setup.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DubbingAI_v1.6.3_09022103_Release_C_Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DubbingAI_v1.6.3_09022103_Release_C_Setup.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 1732 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2080 DubbingAI_v1.6.3_09022103_Release_C_Setup.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 taskkill.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1640 wrote to memory of 2080 1640 DubbingAI_v1.6.3_09022103_Release_C_Setup.exe 28 PID 1640 wrote to memory of 2080 1640 DubbingAI_v1.6.3_09022103_Release_C_Setup.exe 28 PID 1640 wrote to memory of 2080 1640 DubbingAI_v1.6.3_09022103_Release_C_Setup.exe 28 PID 1640 wrote to memory of 2080 1640 DubbingAI_v1.6.3_09022103_Release_C_Setup.exe 28 PID 1640 wrote to memory of 2080 1640 DubbingAI_v1.6.3_09022103_Release_C_Setup.exe 28 PID 1640 wrote to memory of 2080 1640 DubbingAI_v1.6.3_09022103_Release_C_Setup.exe 28 PID 1640 wrote to memory of 2080 1640 DubbingAI_v1.6.3_09022103_Release_C_Setup.exe 28 PID 2080 wrote to memory of 1732 2080 DubbingAI_v1.6.3_09022103_Release_C_Setup.tmp 29 PID 2080 wrote to memory of 1732 2080 DubbingAI_v1.6.3_09022103_Release_C_Setup.tmp 29 PID 2080 wrote to memory of 1732 2080 DubbingAI_v1.6.3_09022103_Release_C_Setup.tmp 29 PID 2080 wrote to memory of 1732 2080 DubbingAI_v1.6.3_09022103_Release_C_Setup.tmp 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\DubbingAI_v1.6.3_09022103_Release_C_Setup.exe"C:\Users\Admin\AppData\Local\Temp\DubbingAI_v1.6.3_09022103_Release_C_Setup.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\is-I1HIU.tmp\DubbingAI_v1.6.3_09022103_Release_C_Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-I1HIU.tmp\DubbingAI_v1.6.3_09022103_Release_C_Setup.tmp" /SL5="$5014E,103985754,928768,C:\Users\Admin\AppData\Local\Temp\DubbingAI_v1.6.3_09022103_Release_C_Setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM DubbingAI.exe /F3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5a7235a5e01a445634c2e6de0e9ebfdf6
SHA103f500daf7cb5ce0cb82e1b6c244cd7341fa5104
SHA2562095789bf34a4f1ca8fe74b4d508adc4c432947840658ff9155d1a30d2a036c3
SHA5128dee0bba64bd3f0c5c20ba210284b8a8e9e587d6175fc8662b481c3ff2e8e88eabb400288cacfb7152ca2989c3593ef19eaee1be88f0bd5deb473505c8bebed0
-
Filesize
28KB
MD5077cb4461a2767383b317eb0c50f5f13
SHA1584e64f1d162398b7f377ce55a6b5740379c4282
SHA2568287d0e287a66ee78537c8d1d98e426562b95c50f569b92cea9ce36a9fa57e64
SHA512b1fcb0265697561ef497e6a60fcee99dc5ea0cf02b4010da9f5ed93bce88bdfea6bfe823a017487b8059158464ea29636aad8e5f9dd1e8b8a1b6eaaab670e547