Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
155s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12/03/2024, 10:05
Static task
static1
Behavioral task
behavioral1
Sample
c3170780d6f454f311442abafb643bce.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c3170780d6f454f311442abafb643bce.exe
Resource
win10v2004-20240226-en
General
-
Target
c3170780d6f454f311442abafb643bce.exe
-
Size
38KB
-
MD5
c3170780d6f454f311442abafb643bce
-
SHA1
f95da66b2fe34aa87b75d5db380c9bd5512b040a
-
SHA256
14dca83b7a5f054aff390a8ea4d35f6755ba252222652bfe7a55528dc3dffa0e
-
SHA512
56b2a8d5eddaac089b05c702ebf8e4d2393cfe02594aa3b7835634f351d1e2bda44c930998d7e509deb0d6dc6709db07267034d95409654390b9781c988c85c1
-
SSDEEP
384:VLivlgxJv9BTd/HiWeze1x1MVbbuz+bv9etHBBjQ1f4U4PsUEIOcnlT+T02Plp/Z:1i81HzQe94bbuz+b00uU4EUER/dMWrs
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3964 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation c3170780d6f454f311442abafb643bce.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\32c630c2a483e9f4f9915dc463d213d9.exe mpc-hc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\32c630c2a483e9f4f9915dc463d213d9.exe mpc-hc.exe -
Executes dropped EXE 1 IoCs
pid Process 1156 mpc-hc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\32c630c2a483e9f4f9915dc463d213d9 = "\"C:\\ProgramData\\mpc-hc.exe\" .." mpc-hc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\32c630c2a483e9f4f9915dc463d213d9 = "\"C:\\ProgramData\\mpc-hc.exe\" .." mpc-hc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe 1156 mpc-hc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1156 mpc-hc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3260 wrote to memory of 1156 3260 c3170780d6f454f311442abafb643bce.exe 100 PID 3260 wrote to memory of 1156 3260 c3170780d6f454f311442abafb643bce.exe 100 PID 3260 wrote to memory of 1156 3260 c3170780d6f454f311442abafb643bce.exe 100 PID 1156 wrote to memory of 3964 1156 mpc-hc.exe 101 PID 1156 wrote to memory of 3964 1156 mpc-hc.exe 101 PID 1156 wrote to memory of 3964 1156 mpc-hc.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3170780d6f454f311442abafb643bce.exe"C:\Users\Admin\AppData\Local\Temp\c3170780d6f454f311442abafb643bce.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\ProgramData\mpc-hc.exe"C:\ProgramData\mpc-hc.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\mpc-hc.exe" "mpc-hc.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3964
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2232 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:81⤵PID:624
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5c3170780d6f454f311442abafb643bce
SHA1f95da66b2fe34aa87b75d5db380c9bd5512b040a
SHA25614dca83b7a5f054aff390a8ea4d35f6755ba252222652bfe7a55528dc3dffa0e
SHA51256b2a8d5eddaac089b05c702ebf8e4d2393cfe02594aa3b7835634f351d1e2bda44c930998d7e509deb0d6dc6709db07267034d95409654390b9781c988c85c1