Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 06:21
Behavioral task
behavioral1
Sample
c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe
Resource
win10v2004-20220812-en
General
-
Target
c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe
-
Size
325KB
-
MD5
b8f310fb8c3fabe97bb4079d0acd4c7c
-
SHA1
7383f09fa94ce53f8b50197db791ca9d22e70e3a
-
SHA256
c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9
-
SHA512
eba2d6fc30dea0bd1182ea793bb5d4e530137529473849a116eb45bc1fdb378ecef42c3c1cdde77e916a9e5d8bb829b0e06790bc8685cebc323a6f0176b6b6c6
-
SSDEEP
6144:wmDiLWWD+aOJbU1+F1ZY2cFizzm4lLeN1IoAvPD1z5rMKZU:v2LW7PJbKK1RzzmI9ooDrU
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 632 FC78BA659A7.exe 588 SMA3535.exe -
resource yara_rule behavioral1/memory/1544-54-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/1544-56-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/files/0x000800000001413a-58.dat upx behavioral1/files/0x000800000001413a-59.dat upx behavioral1/files/0x000800000001413a-61.dat upx behavioral1/memory/632-73-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/files/0x000800000001413a-77.dat upx behavioral1/memory/1544-151-0x0000000000400000-0x0000000000476000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe 632 FC78BA659A7.exe 632 FC78BA659A7.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\3VVY1WWWXIWE8VXEWHICFELL = "C:\\process\\FC78BA659A7.exe" SMA3535.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN SMA3535.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter SMA3535.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" SMA3535.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" SMA3535.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery SMA3535.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" SMA3535.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe 632 FC78BA659A7.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe 588 SMA3535.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe Token: SeDebugPrivilege 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe Token: SeDebugPrivilege 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe Token: SeDebugPrivilege 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe Token: SeDebugPrivilege 632 FC78BA659A7.exe Token: SeDebugPrivilege 632 FC78BA659A7.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe Token: SeDebugPrivilege 588 SMA3535.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1544 wrote to memory of 632 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe 26 PID 1544 wrote to memory of 632 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe 26 PID 1544 wrote to memory of 632 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe 26 PID 1544 wrote to memory of 632 1544 c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe 26 PID 632 wrote to memory of 588 632 FC78BA659A7.exe 27 PID 632 wrote to memory of 588 632 FC78BA659A7.exe 27 PID 632 wrote to memory of 588 632 FC78BA659A7.exe 27 PID 632 wrote to memory of 588 632 FC78BA659A7.exe 27 PID 632 wrote to memory of 588 632 FC78BA659A7.exe 27 PID 632 wrote to memory of 588 632 FC78BA659A7.exe 27 PID 588 wrote to memory of 1544 588 SMA3535.exe 25 PID 588 wrote to memory of 1544 588 SMA3535.exe 25 PID 588 wrote to memory of 1544 588 SMA3535.exe 25 PID 588 wrote to memory of 1544 588 SMA3535.exe 25
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe"C:\Users\Admin\AppData\Local\Temp\c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\process\FC78BA659A7.exe"C:\process\FC78BA659A7.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\SMA3535.exe"C:\Users\Admin\AppData\Local\Temp\SMA3535.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
44KB
MD58dcc359c4fbb1ea095a4b4ab941735a2
SHA1b742a43ddb5b757b0d7428a2876108ef31cd5a7e
SHA256c078dbd938a2b877fc09f49ad1635e86d091a7ed5204073f017d1fe317f32508
SHA51298bc08c1de088a6056a6f2967f5634aa7a3d1b2e37b6ab44374d09b4003909dceddb9ff5a775a0666c84cf369d750e5178b474ae55b4b9235b845305b503080a
-
Filesize
325KB
MD5b8f310fb8c3fabe97bb4079d0acd4c7c
SHA17383f09fa94ce53f8b50197db791ca9d22e70e3a
SHA256c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9
SHA512eba2d6fc30dea0bd1182ea793bb5d4e530137529473849a116eb45bc1fdb378ecef42c3c1cdde77e916a9e5d8bb829b0e06790bc8685cebc323a6f0176b6b6c6
-
Filesize
325KB
MD5b8f310fb8c3fabe97bb4079d0acd4c7c
SHA17383f09fa94ce53f8b50197db791ca9d22e70e3a
SHA256c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9
SHA512eba2d6fc30dea0bd1182ea793bb5d4e530137529473849a116eb45bc1fdb378ecef42c3c1cdde77e916a9e5d8bb829b0e06790bc8685cebc323a6f0176b6b6c6
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
325KB
MD5b8f310fb8c3fabe97bb4079d0acd4c7c
SHA17383f09fa94ce53f8b50197db791ca9d22e70e3a
SHA256c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9
SHA512eba2d6fc30dea0bd1182ea793bb5d4e530137529473849a116eb45bc1fdb378ecef42c3c1cdde77e916a9e5d8bb829b0e06790bc8685cebc323a6f0176b6b6c6
-
Filesize
325KB
MD5b8f310fb8c3fabe97bb4079d0acd4c7c
SHA17383f09fa94ce53f8b50197db791ca9d22e70e3a
SHA256c6510f445195bd7a26e2dc7c9a7abbe8da5b95d3b7c0f1513836920a42123dc9
SHA512eba2d6fc30dea0bd1182ea793bb5d4e530137529473849a116eb45bc1fdb378ecef42c3c1cdde77e916a9e5d8bb829b0e06790bc8685cebc323a6f0176b6b6c6