Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2022, 04:25

General

  • Target

    8fede6deb4f290fa9c296c3c7e097e9551178c88d3f2372af233b7fe279fb9ab.exe

  • Size

    87KB

  • MD5

    8964caa661358908ed89c5b635b0ce51

  • SHA1

    f78dc6da226ebf00d2570626b5221ba74e710662

  • SHA256

    8fede6deb4f290fa9c296c3c7e097e9551178c88d3f2372af233b7fe279fb9ab

  • SHA512

    9cae722163e314bd469e40681bd649c6494261256099495cc1e185bc6851b4ea6946efa677c99e3e511defef634d5c8978914b8869be0c6feeee72eb0b092a00

  • SSDEEP

    1536:UN6uBK9mVEQGCB6pZa6RGEN8XxWQchH33bYPDs5s35Tzdn:UN6uE9PQtB6pZa6RJCXxWhX3bYPD2spt

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fede6deb4f290fa9c296c3c7e097e9551178c88d3f2372af233b7fe279fb9ab.exe
    "C:\Users\Admin\AppData\Local\Temp\8fede6deb4f290fa9c296c3c7e097e9551178c88d3f2372af233b7fe279fb9ab.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Windows\SysWOW64\Regsvr32.exe
      Regsvr32.exe /s "C:\Windows\system32\wybho.dll"
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:3804
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\123.bat
      2⤵
        PID:3764

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\123.bat

      Filesize

      316B

      MD5

      00b5c420b31bd1a9ef3f9a5ad78754ab

      SHA1

      1f20a42ffd9f917d5522a88f885b66ea6ed8e891

      SHA256

      bbb64b0e6a7b7d63d1c917a4bb56862b4834098527b1bb2ed2891542702da018

      SHA512

      a057e55338f95db8cf50156d1e05b11220477e1aa8cf022537171da4eaa7b1f6ad22a86edc0f4d2aae153a282dd6263058e94056c76525fd6f13ff279f8ef474

    • C:\Windows\SysWOW64\wybho.dll

      Filesize

      69KB

      MD5

      c0d62f71ef70e5e047b2708ce1dac36d

      SHA1

      13bc749b9d5962aaf0c66ee79bd1257263437bc4

      SHA256

      4eadb35a5ecf6b84b95a0543109864b00ba62d33b30551a079e9c0414e49f055

      SHA512

      649df96c80c81d5324da3a95d48a78c377521a35908bc5e90a4513ffb447a1827222556623f424c0d74f60e9fc97f21c3044df2d4062870cea245a60ed66183e

    • C:\Windows\SysWOW64\wybho.dll

      Filesize

      69KB

      MD5

      c0d62f71ef70e5e047b2708ce1dac36d

      SHA1

      13bc749b9d5962aaf0c66ee79bd1257263437bc4

      SHA256

      4eadb35a5ecf6b84b95a0543109864b00ba62d33b30551a079e9c0414e49f055

      SHA512

      649df96c80c81d5324da3a95d48a78c377521a35908bc5e90a4513ffb447a1827222556623f424c0d74f60e9fc97f21c3044df2d4062870cea245a60ed66183e

    • memory/3804-138-0x0000000010000000-0x000000001002F000-memory.dmp

      Filesize

      188KB

    • memory/4344-135-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/4344-140-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB