Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2024, 19:04
Static task
static1
Behavioral task
behavioral1
Sample
6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe
Resource
win10v2004-20240802-en
General
-
Target
6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe
-
Size
2.7MB
-
MD5
1013696a7112cad9d1175f876cc51db0
-
SHA1
c0ee1e1872ce56b8413e23d3c38633d33e04386f
-
SHA256
6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22a
-
SHA512
000a5b82add76991dd62a50c182ccbb60c028b92b05aaec5d1311db1f920a80574f243335c46580fab69df5a3d94028f19c0c5b0c32c8b6b7a8147c3b652d420
-
SSDEEP
49152:9WyT+P66XbOP/ZzA2DItg1Hoaz6wecYfFkURwlhyAuLjf/IVgs5+xP:bTE66yXZ02DwUHoazRofxIhELjf/IVgs
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe -
Executes dropped EXE 1 IoCs
pid Process 4864 Milzie Gretchen.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1876 4864 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milzie Gretchen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 380 PING.EXE 3388 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 380 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3568 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 3568 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 4864 Milzie Gretchen.exe 4864 Milzie Gretchen.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3568 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe Token: SeIncBasePriorityPrivilege 3568 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe Token: SeDebugPrivilege 4864 Milzie Gretchen.exe Token: SeIncBasePriorityPrivilege 4864 Milzie Gretchen.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3568 wrote to memory of 4864 3568 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 83 PID 3568 wrote to memory of 4864 3568 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 83 PID 3568 wrote to memory of 4864 3568 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 83 PID 3568 wrote to memory of 3388 3568 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 84 PID 3568 wrote to memory of 3388 3568 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 84 PID 3568 wrote to memory of 3388 3568 6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe 84 PID 3388 wrote to memory of 380 3388 cmd.exe 86 PID 3388 wrote to memory of 380 3388 cmd.exe 86 PID 3388 wrote to memory of 380 3388 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe"C:\Users\Admin\AppData\Local\Temp\6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\Milzie Gretchen.exe"C:\Users\Admin\AppData\Local\Temp\Milzie Gretchen.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 15723⤵
- Program crash
PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\6070b1db3acecc3ff0c6892c57fb2993dcce05353845140cf02abc4ba27bd22aN.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:380
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4864 -ip 48641⤵PID:2580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5aea8b9709a5ca92704a5977e98c2eeab
SHA1d91a7c4c2226ed7b3f49ae6b77206c2d362994fc
SHA2562a91cd73a6142b8540b1c47628a5cf7bc399be71ffec531bd5d8145b374afecd
SHA512333877ca3dac59ed031123873ed8dff669103ce1f55c4ad36c191e70d89b304b3277862e4c345d9ee00276b6c44ee755960d7513df03527450d41e44e604b5e1
-
Filesize
2.7MB
MD541147405490e3f8522fa69b0e934f2c1
SHA1641a5c268ec1e8796599d7c3e7535ea6c7244249
SHA25604650a54cd4db2511c54ebbca1173752c8ef0c8960de74a3c64d89a0563c2533
SHA5126f743418a5d6b3a0258f1c1210cbcd0dabac20fe9c3802c240f0ac2ed5d6848db4d053d750cb8379fce99327bf881ef41349c44f6a91b38dc9f3f35e935bddde