Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14/10/2024, 04:34
Static task
static1
Behavioral task
behavioral1
Sample
5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe
Resource
win10v2004-20241007-en
General
-
Target
5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe
-
Size
78KB
-
MD5
2486664600f0e3671dd48e0dce874280
-
SHA1
5c73edba61cfdd544daebb8ca1abc29123a42e99
-
SHA256
5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42e
-
SHA512
3f3c477bf8f20337eab5aab91f57e466b26d6314a8a1f780281a7fdab09279fc8b8f86cc6d132ff3668da8540e04aa6e6b1ca1e13c08c020188318c4dd01a945
-
SSDEEP
1536:Uy5jS6vZv0kH9gDDtWzYCnJPeoYrGQty6j9/O1L1:Uy5jS6l0Y9MDYrm7r9/G
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2504 tmpA67C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpA67C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA67C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe Token: SeDebugPrivilege 2504 tmpA67C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1196 wrote to memory of 2664 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe 30 PID 1196 wrote to memory of 2664 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe 30 PID 1196 wrote to memory of 2664 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe 30 PID 1196 wrote to memory of 2664 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe 30 PID 2664 wrote to memory of 2404 2664 vbc.exe 32 PID 2664 wrote to memory of 2404 2664 vbc.exe 32 PID 2664 wrote to memory of 2404 2664 vbc.exe 32 PID 2664 wrote to memory of 2404 2664 vbc.exe 32 PID 1196 wrote to memory of 2504 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe 33 PID 1196 wrote to memory of 2504 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe 33 PID 1196 wrote to memory of 2504 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe 33 PID 1196 wrote to memory of 2504 1196 5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe"C:\Users\Admin\AppData\Local\Temp\5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gnrp-dg_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA8BE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA8BD.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA67C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA67C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5444b7897f710ea66ac6ce0147fcdbaf5380f8f7b0eb7132a43a805642fda42eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577d65db334620487626b52830d3cf09f
SHA15b841cdda1e29892af440c07f91cee21528c9e52
SHA256539c2c9733ae8e7d38d1d5995bb613e941d0b8c29718107001347e1ebb5831a0
SHA512d78fe326cdb1ed9b671a0dc8dfccd36e6e42212a411f165948a8c0add78943c391a4f27b11eda63a876b629863929520ed21b987b897b6a30070690a7f6c4dd6
-
Filesize
14KB
MD56fc12e62af6bc44b123894cb96a05962
SHA13e6a7478917bfc0ae8b355f4f913599e5d9e7858
SHA256ead52df09589932e9c27c8eee4d3e2ac1f7e8950fab6e92c5489811d60ba11da
SHA51202a85dba4eccff6c2f1005f5a636dece30aca6984de418b8a37922c2ad64b3bfcb348acea44fa47ccce46bbb8460d7e9d8c99515423ea54889a38b843a031640
-
Filesize
266B
MD5fcfaba0af2db66e4dd821af5e5dbabfd
SHA1dbb2c7384da2f5cc99d0b8730080112d2e9f82df
SHA256a26707febb168ac9db3a8d2c212e213444b4986e4d4ee6acc2dd3c6da181a5c0
SHA5129206c9a77a66689a59f44f2db8d3f569ad6ef647fc3f034f7e2d001434dfbe2424e69ccc94813a7e888b24e9a8a4258d510add303b502124c8d776edce44b4ac
-
Filesize
78KB
MD53398d79fda7f636ded023ea369a1e413
SHA11290e1276ba9a3cfeccc1bd6e201b430d4a2a65a
SHA2562f876ffaf18f3cdd76e5c3e42a25215b666d469fb3331ed53b1639f18692a945
SHA51235982dbf702ab908b8b8cdabb0102f595726d83fde2ddd304fabe2cebffcc36fc88975a4ee2c63c246f21fbdfadfeb50091d7e13a3e780a8efbc20f32d08cbb5
-
Filesize
660B
MD5642816291396ad5ea64a491396a3aa18
SHA122ad78f38e2deecc0ffe1aa327e11e29232af980
SHA2561beaf211601aebbaa852442fa2231c7611c6943f83f08f7bb60f5c6ed4449fd7
SHA51298ebbcaff1456094341a10febdeac639536cda42d738d328df4d0b70a2bfee474cb4b468cc8cc41fba7b23854d88d309d9beb308997643f240c1ca04ebf18fc4
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d