Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10f5ae5532f1...b5.exe
windows7-x64
10f5ae5532f1...b5.exe
windows10-2004-x64
10f5cb51ffdb...c0.exe
windows7-x64
10f5cb51ffdb...c0.exe
windows10-2004-x64
10f5ed127464...bc.exe
windows7-x64
10f5ed127464...bc.exe
windows10-2004-x64
10f62837f3bc...7a.exe
windows7-x64
10f62837f3bc...7a.exe
windows10-2004-x64
10f628fa20e8...3b.exe
windows7-x64
10f628fa20e8...3b.exe
windows10-2004-x64
10f640f01e80...c5.exe
windows7-x64
7f640f01e80...c5.exe
windows10-2004-x64
7f66fa3036e...07.exe
windows7-x64
7f66fa3036e...07.exe
windows10-2004-x64
7f68f044685...50.exe
windows7-x64
8f68f044685...50.exe
windows10-2004-x64
10f6ac1ea5c1...25.exe
windows7-x64
8f6ac1ea5c1...25.exe
windows10-2004-x64
8f6b7978847...1a.exe
windows7-x64
7f6b7978847...1a.exe
windows10-2004-x64
7f6e2978004...35.exe
windows7-x64
7f6e2978004...35.exe
windows10-2004-x64
10f721adec82...71.exe
windows7-x64
10f721adec82...71.exe
windows10-2004-x64
10f736c152b3...c8.exe
windows7-x64
10f736c152b3...c8.exe
windows10-2004-x64
10f780377dd9...c9.exe
windows7-x64
7f780377dd9...c9.exe
windows10-2004-x64
7f7a96bf083...c8.exe
windows7-x64
1f7a96bf083...c8.exe
windows10-2004-x64
1f812ad48d0...9b.exe
windows7-x64
10f812ad48d0...9b.exe
windows10-2004-x64
10Analysis
-
max time kernel
142s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:18
Static task
static1
Behavioral task
behavioral1
Sample
f5ae5532f18462594d061ae3bdf732b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f5ae5532f18462594d061ae3bdf732b5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
f5cb51ffdb87e6d78da4a60b2a83a2c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
f5cb51ffdb87e6d78da4a60b2a83a2c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
f5ed1274646abc95fd8b87f43adcadbc.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
f5ed1274646abc95fd8b87f43adcadbc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f62837f3bc66012b94d74cc471f3d97a.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
f62837f3bc66012b94d74cc471f3d97a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f628fa20e85aaf1cc562cfd512392d3d12da2ef70adc31068f1e3d7f2b0a4f3b.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
f628fa20e85aaf1cc562cfd512392d3d12da2ef70adc31068f1e3d7f2b0a4f3b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
f640f01e808f31a32d455a827fd646d5faf2a452b47833597990ffe9a6597ac5.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
f640f01e808f31a32d455a827fd646d5faf2a452b47833597990ffe9a6597ac5.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral13
Sample
f66fa3036e662d8f7ccce8795fb8b907.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
f66fa3036e662d8f7ccce8795fb8b907.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
f68f044685639be03fd992bcb711c098d22b6d0f0043638768c726bf96049950.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
f68f044685639be03fd992bcb711c098d22b6d0f0043638768c726bf96049950.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
f6ac1ea5c19284854998f25244a12f25.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
f6ac1ea5c19284854998f25244a12f25.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
f6b79788476c3806befcdd2dead8231a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
f6b79788476c3806befcdd2dead8231a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
f6e297800457d823c0597e833d555135.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
f6e297800457d823c0597e833d555135.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
f721adec82fb8994517719b69e8aa337d4619879e64cbd2fd80fc4e190e22c71.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
f721adec82fb8994517719b69e8aa337d4619879e64cbd2fd80fc4e190e22c71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
f736c152b3d1812f1142ed0da99e0ac8.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
f736c152b3d1812f1142ed0da99e0ac8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
f780377dd90d33c8280734d882fc2ac9.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
f780377dd90d33c8280734d882fc2ac9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
f7a96bf0830c5f7513d65086e0f7eb6679565b6ffdc6d1e325ee21303b38fec8.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
f7a96bf0830c5f7513d65086e0f7eb6679565b6ffdc6d1e325ee21303b38fec8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
f812ad48d0a6d53611389e30fd8ae9f80a245fe3360b52dc833f6bf7b7b7859b.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
f812ad48d0a6d53611389e30fd8ae9f80a245fe3360b52dc833f6bf7b7b7859b.exe
Resource
win10v2004-20250314-en
General
-
Target
f6b79788476c3806befcdd2dead8231a.exe
-
Size
506KB
-
MD5
f6b79788476c3806befcdd2dead8231a
-
SHA1
56eba5da31c728dc287435a555e527b1a27cae37
-
SHA256
9c798b5cf50fd400ce59355b91a741ab5ccfcffdaedc50815981fa280f4776a9
-
SHA512
f46f9b568f3d0cb6b4e799a68a3d7defd4e35cbf3df59840d05e575e8580a0cd8e95a497b5f5b272c21fe4105264272d4b58c8bec211597bbcf2de099eab49f3
-
SSDEEP
1536:N4eK+IFjWfoPbuaTRM3nFkwHbaA3LL0idWwiQcmWkF7jV:G+IF6foPCaTRMXbaev0FQcmWkRV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2396 audiohd.exe -
Loads dropped DLL 2 IoCs
pid Process 2588 f6b79788476c3806befcdd2dead8231a.exe 2588 f6b79788476c3806befcdd2dead8231a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6b79788476c3806befcdd2dead8231a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiohd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2588 f6b79788476c3806befcdd2dead8231a.exe 2396 audiohd.exe 2812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2588 f6b79788476c3806befcdd2dead8231a.exe Token: SeDebugPrivilege 2396 audiohd.exe Token: SeDebugPrivilege 2812 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2588 wrote to memory of 2396 2588 f6b79788476c3806befcdd2dead8231a.exe 30 PID 2588 wrote to memory of 2396 2588 f6b79788476c3806befcdd2dead8231a.exe 30 PID 2588 wrote to memory of 2396 2588 f6b79788476c3806befcdd2dead8231a.exe 30 PID 2588 wrote to memory of 2396 2588 f6b79788476c3806befcdd2dead8231a.exe 30 PID 2396 wrote to memory of 2812 2396 audiohd.exe 31 PID 2396 wrote to memory of 2812 2396 audiohd.exe 31 PID 2396 wrote to memory of 2812 2396 audiohd.exe 31 PID 2396 wrote to memory of 2812 2396 audiohd.exe 31 PID 2812 wrote to memory of 2156 2812 powershell.exe 33 PID 2812 wrote to memory of 2156 2812 powershell.exe 33 PID 2812 wrote to memory of 2156 2812 powershell.exe 33 PID 2812 wrote to memory of 2156 2812 powershell.exe 33 PID 2156 wrote to memory of 2900 2156 csc.exe 34 PID 2156 wrote to memory of 2900 2156 csc.exe 34 PID 2156 wrote to memory of 2900 2156 csc.exe 34 PID 2156 wrote to memory of 2900 2156 csc.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6b79788476c3806befcdd2dead8231a.exe"C:\Users\Admin\AppData\Local\Temp\f6b79788476c3806befcdd2dead8231a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-Type -Path "C:\Users\Admin\AppData\Local\Microsoft\local.cs"; [LocalServ]::Listen()3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wrniwnzn.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA738.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA737.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
516KB
MD5cd92ee37d2fa25da4c3c2f3f64356678
SHA183e206c750b1e84550992ddbe2f644b7b374d3d9
SHA2569694bfd0b6e3d2aeebb9742614691275d3d18550799dab26bfe97ca10a04b046
SHA5129b12281f1709e549018d17a8cdfa0cacb62b1a7086c863e08495e6b671323b1e193904e4c141f585ad5a116fa822fbc0fd9269c7fdefadd7e098a2a327a2d6bc
-
Filesize
4KB
MD5ff169c4274b91df68a1a0548b9186b29
SHA1e2a406a1a49c5825d4f4279e82d1ca369433b244
SHA2566da3e26b268e4a6c21e192c8b9a1b89aef6880bad673b79e6a889d29641ac2cc
SHA5128785d91046722c0e8278fb95404ae284c3cf5e96060d06a7dc2209866b96618978e41844759da30fec7bdcef677fada61d3db498adbe989eaa87fbf84fc3366b
-
Filesize
1KB
MD5bbea049ae2eec53ca92c7be260ec3d8f
SHA19ab1752c1c40cd5428cde3ef17a740e0f32407c8
SHA25639242bd1f0c5898c6356f99fb71045a28e0cfbd8c0395662cc41ebd5fda9f6df
SHA5128cfb62e757d7ac6e01f73fd78390bd0e9be2f24ae1bdf33018b056a38cefa398203629dbdd13bb8bdbcf9c5049784336bceb0b5ed821588ff8d338f696ca4b7f
-
Filesize
6KB
MD5de8643efc7fb44b66d5af952a6cc0bec
SHA1dd84f13c7638b92085866c9f84159da6d596c112
SHA256b1292e51890dd9b7f9d5e829a824e1618c112282a62ba6dfd9c3f3a8ef6d76be
SHA5127e0ec992f4163a55764891680aaea17223289f79ec78830f9520e03240b924788cae100801008cce10930c43a51300dd8f2c19a1358f2e15ca8c14d6ae92ae68
-
Filesize
13KB
MD5959bbfc4ea76da344e6f360434805e3e
SHA1bada6862287abebdd5a6a6795398dfa148c7d8a1
SHA256631615da8b1a8c3a52196de317be51a9d48c9b466190f071c7dd6850757f22ef
SHA5129bec6de43dd2bf5384c54d8fb32908ab19893f18541046a60a4aae3db613bb4f3ea031968a11c7031b9f497595981bd108ee8aa1ebf7bc01a806f0e366cd8809
-
Filesize
652B
MD5b47ff3a6129fcbda8a466bd12b007217
SHA19d63fd183e31b09d867416c2d08c80d52082f511
SHA25661da0ef0d95a4081c0327ce0c4bc31dca1b8341a4abde26a7eca5e9c666705d7
SHA5123c126b8b86c12511211e49b65b53af898a8cc1e65c5d51d3a36747d7a07b511bc7cfccc754b2569e982d2f005be133e8d89592d416af14335de6d4ba020c19dc
-
Filesize
309B
MD50f53dadd052a7842f0459a3cb8726788
SHA151a96f7bd0d3ff636df393318db5769c19c2fb02
SHA25633f65693dbe725e50692c61c59bf6d0fbf907a260bce4fbac6607e6e420a79b4
SHA512bac69bf32bce0b28aca929b8be07ffbc762c322260454cbb23d46762eced68158e55e0fe3ec9045f7002106449f3df0edf43c67381034a2e930c97daceeca43e