Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10f5ae5532f1...b5.exe
windows7-x64
10f5ae5532f1...b5.exe
windows10-2004-x64
10f5cb51ffdb...c0.exe
windows7-x64
10f5cb51ffdb...c0.exe
windows10-2004-x64
10f5ed127464...bc.exe
windows7-x64
10f5ed127464...bc.exe
windows10-2004-x64
10f62837f3bc...7a.exe
windows7-x64
10f62837f3bc...7a.exe
windows10-2004-x64
10f628fa20e8...3b.exe
windows7-x64
10f628fa20e8...3b.exe
windows10-2004-x64
10f640f01e80...c5.exe
windows7-x64
7f640f01e80...c5.exe
windows10-2004-x64
7f66fa3036e...07.exe
windows7-x64
7f66fa3036e...07.exe
windows10-2004-x64
7f68f044685...50.exe
windows7-x64
8f68f044685...50.exe
windows10-2004-x64
10f6ac1ea5c1...25.exe
windows7-x64
8f6ac1ea5c1...25.exe
windows10-2004-x64
8f6b7978847...1a.exe
windows7-x64
7f6b7978847...1a.exe
windows10-2004-x64
7f6e2978004...35.exe
windows7-x64
7f6e2978004...35.exe
windows10-2004-x64
10f721adec82...71.exe
windows7-x64
10f721adec82...71.exe
windows10-2004-x64
10f736c152b3...c8.exe
windows7-x64
10f736c152b3...c8.exe
windows10-2004-x64
10f780377dd9...c9.exe
windows7-x64
7f780377dd9...c9.exe
windows10-2004-x64
7f7a96bf083...c8.exe
windows7-x64
1f7a96bf083...c8.exe
windows10-2004-x64
1f812ad48d0...9b.exe
windows7-x64
10f812ad48d0...9b.exe
windows10-2004-x64
10Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:18
Static task
static1
Behavioral task
behavioral1
Sample
f5ae5532f18462594d061ae3bdf732b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f5ae5532f18462594d061ae3bdf732b5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
f5cb51ffdb87e6d78da4a60b2a83a2c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
f5cb51ffdb87e6d78da4a60b2a83a2c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
f5ed1274646abc95fd8b87f43adcadbc.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
f5ed1274646abc95fd8b87f43adcadbc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f62837f3bc66012b94d74cc471f3d97a.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
f62837f3bc66012b94d74cc471f3d97a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f628fa20e85aaf1cc562cfd512392d3d12da2ef70adc31068f1e3d7f2b0a4f3b.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
f628fa20e85aaf1cc562cfd512392d3d12da2ef70adc31068f1e3d7f2b0a4f3b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
f640f01e808f31a32d455a827fd646d5faf2a452b47833597990ffe9a6597ac5.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
f640f01e808f31a32d455a827fd646d5faf2a452b47833597990ffe9a6597ac5.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral13
Sample
f66fa3036e662d8f7ccce8795fb8b907.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
f66fa3036e662d8f7ccce8795fb8b907.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
f68f044685639be03fd992bcb711c098d22b6d0f0043638768c726bf96049950.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
f68f044685639be03fd992bcb711c098d22b6d0f0043638768c726bf96049950.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
f6ac1ea5c19284854998f25244a12f25.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
f6ac1ea5c19284854998f25244a12f25.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
f6b79788476c3806befcdd2dead8231a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
f6b79788476c3806befcdd2dead8231a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
f6e297800457d823c0597e833d555135.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
f6e297800457d823c0597e833d555135.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
f721adec82fb8994517719b69e8aa337d4619879e64cbd2fd80fc4e190e22c71.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
f721adec82fb8994517719b69e8aa337d4619879e64cbd2fd80fc4e190e22c71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
f736c152b3d1812f1142ed0da99e0ac8.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
f736c152b3d1812f1142ed0da99e0ac8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
f780377dd90d33c8280734d882fc2ac9.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
f780377dd90d33c8280734d882fc2ac9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
f7a96bf0830c5f7513d65086e0f7eb6679565b6ffdc6d1e325ee21303b38fec8.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
f7a96bf0830c5f7513d65086e0f7eb6679565b6ffdc6d1e325ee21303b38fec8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
f812ad48d0a6d53611389e30fd8ae9f80a245fe3360b52dc833f6bf7b7b7859b.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
f812ad48d0a6d53611389e30fd8ae9f80a245fe3360b52dc833f6bf7b7b7859b.exe
Resource
win10v2004-20250314-en
General
-
Target
f6e297800457d823c0597e833d555135.exe
-
Size
78KB
-
MD5
f6e297800457d823c0597e833d555135
-
SHA1
bef99c4a2e1ad4c2c478f156089158cbc624f7d2
-
SHA256
da2a754ce56ec13af9f429d5dcd20ff88aadc429a1b0a74d68f217f87e31b42f
-
SHA512
69ae7dc2898887531ef8faa9740d56e6e40af3d0bafca4f2c78e4e4a37a643afa731985d9fbb9792ea61fd61927d043356a418be09b5ad1b48c73aec81af1790
-
SSDEEP
1536:7V5jSYLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtt6H9/0V1aj:7V5jS+E2EwR4uY41HyvYg9/0g
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2540 tmp2DE.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2656 f6e297800457d823c0597e833d555135.exe 2656 f6e297800457d823c0597e833d555135.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp2DE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6e297800457d823c0597e833d555135.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2DE.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2656 f6e297800457d823c0597e833d555135.exe Token: SeDebugPrivilege 2540 tmp2DE.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2708 2656 f6e297800457d823c0597e833d555135.exe 30 PID 2656 wrote to memory of 2708 2656 f6e297800457d823c0597e833d555135.exe 30 PID 2656 wrote to memory of 2708 2656 f6e297800457d823c0597e833d555135.exe 30 PID 2656 wrote to memory of 2708 2656 f6e297800457d823c0597e833d555135.exe 30 PID 2708 wrote to memory of 2672 2708 vbc.exe 32 PID 2708 wrote to memory of 2672 2708 vbc.exe 32 PID 2708 wrote to memory of 2672 2708 vbc.exe 32 PID 2708 wrote to memory of 2672 2708 vbc.exe 32 PID 2656 wrote to memory of 2540 2656 f6e297800457d823c0597e833d555135.exe 33 PID 2656 wrote to memory of 2540 2656 f6e297800457d823c0597e833d555135.exe 33 PID 2656 wrote to memory of 2540 2656 f6e297800457d823c0597e833d555135.exe 33 PID 2656 wrote to memory of 2540 2656 f6e297800457d823c0597e833d555135.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6e297800457d823c0597e833d555135.exe"C:\Users\Admin\AppData\Local\Temp\f6e297800457d823c0597e833d555135.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dnueijon.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES34C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc34B.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2DE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2DE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f6e297800457d823c0597e833d555135.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aafa09e63bfec5052d78612d96a6cb11
SHA1697076a53424c40b12f4c9da804a5711770b4f70
SHA2560b7017906c0f5a3328b0a7a9e4e5352ae3cd59d7cf7b547111411a08f9a70cf6
SHA51255f97b5b0d2461cbb2ce7e0a7eab7046396be7120e7bdca3e05e7cb178de36487673b8de586076083a6c2273fc7a582b8ea85e2156af269083cefcd83ef9087f
-
Filesize
14KB
MD578d048c5811abb46f444b75766da2575
SHA182cdbc629256fa3a28967ad6461b204877fb97b0
SHA2562f4826bf43564bece9f5913faedee088c459372f425508c5463465a9d0bd5d57
SHA5121a66a799368a718009546fe8798fd99cb71380d39b6bf18515a424a005bee2896ad18e9d087cc58093aeda5230f95123b27919afae25329f55f655d058e7e5da
-
Filesize
265B
MD5c31ef903937790cf37622f72505dda69
SHA14c701ec140b5de14e25092700dd53b6f58aa233a
SHA256d9f2da5616f33fd7715ccf17fe5696b155689366acd6b4d53b404cbbac14d69d
SHA512cf1fc0f571406e2baa86ff2b682e34fea4bb015652843c94fe0fd644e6222eb3496d2633c21485d71225c31009242d8af9021c7f027be62daf5c464e4b599c4c
-
Filesize
78KB
MD5a12c5386d8176e3377a88a7a91a5c33f
SHA171735d950fbfe7e4dadaf816ed27123a397ff502
SHA2569474c32acd786eeab6f58f755a211e356b6d1b06a3deaf770df845182ff0434e
SHA512f88e21565fb73a2f04925192a14ef6024a9cb798381264af256a8c39311b9d2b813d60464b21bde0b879b820f8ea56fa47901c0cd2db0a4d06774796dc446990
-
Filesize
660B
MD5de39356a6ea36d7f6e2309f3f800f227
SHA1dff002adbdb93c3a492e6f9270861a6e21943fdc
SHA2566389949a3a406a973a454af705be6c64acf3a79a4c63d85fa3bd3e6c7e589ddf
SHA5121bf30b72b6e3fba381897891070d5ff21cbccc37a702ba25dc81843471934633c6d1c90b3542fd8041c7a0de52bf1371985f6b16e39b5a7283b3efae0f9de828
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809