Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23/10/2024, 23:43
Static task
static1
Behavioral task
behavioral1
Sample
a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe
Resource
win10v2004-20241007-en
General
-
Target
a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe
-
Size
78KB
-
MD5
504dbe67315d0670798d1c86295fa681
-
SHA1
901b62588915010460f33dc3559820bea255dd80
-
SHA256
a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72
-
SHA512
d257f60b91f2c5e5c2fe1c9a303d45bd4beac0da2b382b2db2cf1a201471c58970c002f6fc396171195a8c6a6a6c2dcd023855859da231d69fd156650e83f04d
-
SSDEEP
1536:MPWV58gdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6u9/z1R5:MPWV58vn7N041QqhgW9/h
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2880 tmp66BF.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp66BF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp66BF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe Token: SeDebugPrivilege 2880 tmp66BF.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 572 wrote to memory of 2852 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 29 PID 572 wrote to memory of 2852 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 29 PID 572 wrote to memory of 2852 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 29 PID 572 wrote to memory of 2852 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 29 PID 2852 wrote to memory of 2900 2852 vbc.exe 31 PID 2852 wrote to memory of 2900 2852 vbc.exe 31 PID 2852 wrote to memory of 2900 2852 vbc.exe 31 PID 2852 wrote to memory of 2900 2852 vbc.exe 31 PID 572 wrote to memory of 2880 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 32 PID 572 wrote to memory of 2880 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 32 PID 572 wrote to memory of 2880 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 32 PID 572 wrote to memory of 2880 572 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe"C:\Users\Admin\AppData\Local\Temp\a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nn-zf8nb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6A48.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6A47.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp66BF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp66BF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56be3c178e311d4de5d10518466562041
SHA1b66e9e33cd5f39c385b857517e81185e5330af47
SHA256ee52824ecea9e08c661eec253b29a9f69bf98b1c28542ba7f99cc82032ee8da3
SHA512c0b7b4838f3cb2cbae38d783e20a403c3d7a16bcef582e1f38f33f457832f2373b030a5b2fe845b2cb9115bc2422cdaf2101765b18792344271ac453e718a11b
-
Filesize
14KB
MD56ef8370d050d88bdf4208cc34a727b2f
SHA1d3ab3d39302367f5083b620f033f1860689f4548
SHA256e67d19d361bf7329fb6b4c4a42b387d6155dde0a67fe132efa8e628da2e26b7f
SHA5126db2435facf8a3de8b543a0a0f14bd1015a422331fd533c71e18c544841e371679c0780eb7dde92979ab4fabfcc20c54000ed385306b06d9ed8bdd4333ccad32
-
Filesize
266B
MD5354977233a7bf53ced6902bfe6c94c02
SHA1af6cf9380cbd0b0ac53194a8837b23fab1fca95e
SHA256e6e04928d1604207871d45faf4d98dd43fa8d111cb38361cd79f33616ff34073
SHA512d7cda16af0db2239197536d8889cdd72532164251f2ca41b97dd5de0b54c6b722b0aa2c5967906f833ba74f5bc70defea600a454dff902daed6f1bc65c06b5a6
-
Filesize
78KB
MD5c2482ee65bbad8903b708926110b9d4e
SHA1ca37b883720501efc9cd2d8db3ccdc8a19927f64
SHA256877c8eb50babf3a16f2869a628421f901d2ccbf80d8fb7c7cfcaf82af9e722c8
SHA512f003a005adc6cfbbe51ac73e011f08d929aa5abfe5588c668e5cfe800024f0815cf682ba490301a0320e62ade46f15326ec6d115736eefa9213daaaebf66806d
-
Filesize
660B
MD539ca5f21a82212aaed303efff300d7ba
SHA113d21129c4241f50d576a2baed9153ad769ad7e6
SHA256b7a6630f3244cc0ea179809c36acdff570f43168887585bafe263a79fb59989d
SHA5127a2d4564a3508d09ab4dac839464306be3d807b5b995ec117d100d5366ffb2eeadc8a33a56383b1009bebd114991f85264c3a55c25c8cae4d62d20225eaf11ed
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65