Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
166s -
max time network
200s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 10:44
Static task
static1
Behavioral task
behavioral1
Sample
dfbca457c7794d97cd7d9981ec5e3be1deb14430ee661f01802c27b2f2a4896a.exe
Resource
win7-20221111-en
General
-
Target
dfbca457c7794d97cd7d9981ec5e3be1deb14430ee661f01802c27b2f2a4896a.exe
-
Size
931KB
-
MD5
3059257476b4c3c62b388af1d5d9d36b
-
SHA1
cae50960fae61e448b5cfff81ccb7dc9f02b5139
-
SHA256
dfbca457c7794d97cd7d9981ec5e3be1deb14430ee661f01802c27b2f2a4896a
-
SHA512
47d8da7f15d14b4e8a2e59f4eb0a4d13776f74d9bd55d580e6080279942a27f82e98ac6359d6864ac27600544b636097f30b65b8c6894c65d1bb9142933b700a
-
SSDEEP
24576:h1OYdaOaMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfU:h1OsQMWyUQ+GUVFIcHPvpfU
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1248 qVLsIUX2sFIaCuo.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\okdbhndnmnldpiipbdkgmjompmipkhbn\2.0\manifest.json qVLsIUX2sFIaCuo.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\okdbhndnmnldpiipbdkgmjompmipkhbn\2.0\manifest.json qVLsIUX2sFIaCuo.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\okdbhndnmnldpiipbdkgmjompmipkhbn\2.0\manifest.json qVLsIUX2sFIaCuo.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\okdbhndnmnldpiipbdkgmjompmipkhbn\2.0\manifest.json qVLsIUX2sFIaCuo.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\okdbhndnmnldpiipbdkgmjompmipkhbn\2.0\manifest.json qVLsIUX2sFIaCuo.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy qVLsIUX2sFIaCuo.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini qVLsIUX2sFIaCuo.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol qVLsIUX2sFIaCuo.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI qVLsIUX2sFIaCuo.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe 1248 qVLsIUX2sFIaCuo.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1248 qVLsIUX2sFIaCuo.exe Token: SeDebugPrivilege 1248 qVLsIUX2sFIaCuo.exe Token: SeDebugPrivilege 1248 qVLsIUX2sFIaCuo.exe Token: SeDebugPrivilege 1248 qVLsIUX2sFIaCuo.exe Token: SeDebugPrivilege 1248 qVLsIUX2sFIaCuo.exe Token: SeDebugPrivilege 1248 qVLsIUX2sFIaCuo.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4828 wrote to memory of 1248 4828 dfbca457c7794d97cd7d9981ec5e3be1deb14430ee661f01802c27b2f2a4896a.exe 83 PID 4828 wrote to memory of 1248 4828 dfbca457c7794d97cd7d9981ec5e3be1deb14430ee661f01802c27b2f2a4896a.exe 83 PID 4828 wrote to memory of 1248 4828 dfbca457c7794d97cd7d9981ec5e3be1deb14430ee661f01802c27b2f2a4896a.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfbca457c7794d97cd7d9981ec5e3be1deb14430ee661f01802c27b2f2a4896a.exe"C:\Users\Admin\AppData\Local\Temp\dfbca457c7794d97cd7d9981ec5e3be1deb14430ee661f01802c27b2f2a4896a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\7zS2E15.tmp\qVLsIUX2sFIaCuo.exe.\qVLsIUX2sFIaCuo.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
142B
MD5e1f5989e45dfa5f0af61275bcfcb688d
SHA1bcc6ff5060dfef96c945ad2c96d62818cd1651d6
SHA2561ad1f76c40eefe8eb5f2395563ed46be05de2a8854cba76afe2de74743d8ed9f
SHA5129471ffb094f263b25bdc3a3cbbafe7f0bf8ee606a29bc14434dd503e67a9ad27cce4eadb39cf227ffb23fc12c2d63a2c6819b6bca1984f14dd6de242da7db453
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD55320e9d3b145e92a6d1bb73f0ef4093c
SHA11d6dc75a61776d7b4594209b1b4c9198ea1049e7
SHA256c51700fde4916ea4115c19f397b4c405a42a64fbd80a7b2fd84065d929496572
SHA512bd3e8891d98499cc13fd1e08c4a19c66c194b1439d3d447906c5d65c86e94d603837793d87ede7c3e4e72b8623fb0d03ad49d543859170d66f2d38a9c22d6667
-
Filesize
1KB
MD50d2e798df2199ae51d017d828a399a19
SHA117daf21b228e4dc690dbb7ed823db0d5b9069667
SHA2564cb82a7033aacb17faf84ace7682f62c5dbfbb068b25a24adeff392213a4cb14
SHA51250d9d2b731c30b7afde459768b6dbad44a08cffb339c471389acfdf636af19eb3fe88458d138e6a76786046f2b94f75275ff9e85d883b7f35bcaa40abb5db633
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
C:\Users\Admin\AppData\Local\Temp\7zS2E15.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS2E15.tmp\[email protected]\chrome.manifest
Filesize35B
MD58e377aee074b1fd4756207cdce83e93f
SHA1624baa3676ec50ebfa4433cfb97d6bd9e74bc260
SHA256e44e6cbdf4a4a53e21f6a2bb34a1725e9f68c2cc92a0a19c67a84b554d6de2f9
SHA51297c3baa538ad23c80b465dc22ad3d981aee41219e26adeaa10c2ca5c1777be0ca79d36d6c74f1cb9cb3414afaf5b290fbc207f27469edc8264d0343321e878a3
-
C:\Users\Admin\AppData\Local\Temp\7zS2E15.tmp\[email protected]\content\bg.js
Filesize8KB
MD5c181c73724bcaba43eaa5bd3266be2ac
SHA1ef2abcbc64d0ac59dfb0ad008a91c5d211030dd5
SHA256ad472a9bfdc3d18eb281e58f59b08f4d4f22fba7e4f4da14454762b88a83659d
SHA512d35fb775115435e3926dab3bc4b67f82f07a59ea7abb18624b63c66e84d0dafe11f4752429ee56f56bbe17f0df5c7c1d0513e65acc524dbdec1cfb73f67b6e5c
-
C:\Users\Admin\AppData\Local\Temp\7zS2E15.tmp\[email protected]\install.rdf
Filesize592B
MD559459e1cad3d4fb34974c7d21431bfdb
SHA17928578c1a668a17d75507f620dbea9852de6e64
SHA256487317e4ceabb34d467539734bc4e241accc619e4a37bf3d676504caf1b0d9cc
SHA512794291e60b0bbe041e620882c78dc1961ad2cb23200cdd7ddcc0d1ce15ebd8cf42f1b50768f41a07f7dfba5a93e4fbe55455b45577818006d7355f3865fbcc4d