Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
22/11/2023, 05:18
Static task
static1
Behavioral task
behavioral1
Sample
NEW INQ vGT410267234500633.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEW INQ vGT410267234500633.exe
Resource
win10v2004-20231023-en
General
-
Target
NEW INQ vGT410267234500633.exe
-
Size
384KB
-
MD5
d94b223af3fd6bedbc1552ffc63b85cd
-
SHA1
d7524fd3525faa6af6d4c329167c322062fb77b6
-
SHA256
bca02faf8b705cffad72deb87ef895ce6626636d498e05b274b079c9ace3dc5b
-
SHA512
e91ef8c196f5fae0c5f097175c67c2a7a7988d384ee3bba0468deb4c22c6c3292b4b138cd382430922d80d95daed227057870364fdf0ba5ec413dd61c0162955
-
SSDEEP
12288:RKt9zvWPOpk/oxQD9inI3PnmLws4475zzgBQvamwvq:oLzpxQD9iIPn38zzwi
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation ppxsvdjxm.exe -
Executes dropped EXE 2 IoCs
pid Process 4476 ppxsvdjxm.exe 5008 ppxsvdjxm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uqavfoktdyidm = "C:\\Users\\Admin\\AppData\\Roaming\\qvfbkgpyuen\\irnwgcl.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ppxsvdjxm.exe\" " ppxsvdjxm.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4476 set thread context of 5008 4476 ppxsvdjxm.exe 87 PID 5008 set thread context of 3260 5008 ppxsvdjxm.exe 49 PID 5008 set thread context of 3720 5008 ppxsvdjxm.exe 105 PID 3720 set thread context of 3260 3720 systray.exe 49 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-984744499-3605095035-265325720-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 systray.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3260 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 4476 ppxsvdjxm.exe 5008 ppxsvdjxm.exe 3260 Explorer.EXE 3260 Explorer.EXE 3720 systray.exe 3720 systray.exe 3720 systray.exe 3720 systray.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 5008 ppxsvdjxm.exe Token: SeDebugPrivilege 3720 systray.exe Token: SeManageVolumePrivilege 2804 svchost.exe Token: SeShutdownPrivilege 3260 Explorer.EXE Token: SeCreatePagefilePrivilege 3260 Explorer.EXE Token: SeShutdownPrivilege 3260 Explorer.EXE Token: SeCreatePagefilePrivilege 3260 Explorer.EXE Token: SeShutdownPrivilege 3260 Explorer.EXE Token: SeCreatePagefilePrivilege 3260 Explorer.EXE Token: SeShutdownPrivilege 3260 Explorer.EXE Token: SeCreatePagefilePrivilege 3260 Explorer.EXE Token: SeShutdownPrivilege 3260 Explorer.EXE Token: SeCreatePagefilePrivilege 3260 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3260 Explorer.EXE 3260 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3260 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4408 wrote to memory of 4476 4408 NEW INQ vGT410267234500633.exe 86 PID 4408 wrote to memory of 4476 4408 NEW INQ vGT410267234500633.exe 86 PID 4408 wrote to memory of 4476 4408 NEW INQ vGT410267234500633.exe 86 PID 4476 wrote to memory of 5008 4476 ppxsvdjxm.exe 87 PID 4476 wrote to memory of 5008 4476 ppxsvdjxm.exe 87 PID 4476 wrote to memory of 5008 4476 ppxsvdjxm.exe 87 PID 4476 wrote to memory of 5008 4476 ppxsvdjxm.exe 87 PID 3260 wrote to memory of 3720 3260 Explorer.EXE 105 PID 3260 wrote to memory of 3720 3260 Explorer.EXE 105 PID 3260 wrote to memory of 3720 3260 Explorer.EXE 105 PID 3720 wrote to memory of 3792 3720 systray.exe 110 PID 3720 wrote to memory of 3792 3720 systray.exe 110 PID 3720 wrote to memory of 3792 3720 systray.exe 110
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\NEW INQ vGT410267234500633.exe"C:\Users\Admin\AppData\Local\Temp\NEW INQ vGT410267234500633.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\ppxsvdjxm.exe"C:\Users\Admin\AppData\Local\Temp\ppxsvdjxm.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\ppxsvdjxm.exe"C:\Users\Admin\AppData\Local\Temp\ppxsvdjxm.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3792
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:4856
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD55afc3747b77d7074fdeafabde1ca0ccd
SHA14311293074072210f208513610b87c3142493957
SHA25615a88544897390c5f22288a9c51ef0044b5a879b276575b1eb696276d91858ea
SHA5124b168504c51b4a7dcd36a2862aea625f3c52a6b1640771b8d63dfc91698d9b05796b10d2f7558ee5a7b15ad47b5bb1b07d2103ad689ae5ebf57153a7e2818667
-
Filesize
200KB
MD5e2b11a71264882a61a309c24903c5696
SHA15341f71ee94eb7e32f0fb588a5fe95ebbf06e772
SHA256b77970e17899b7bd5266444aa666e3d7f39da83878bf09cb6dcd111e9eb5dec5
SHA512bfe3ff2120531edf0b61d436717c1644da5d4f68ba0470977c7c87f6565d683686e55c183a411c7abbddc8547a45db8bd6372fe52bc33fe7a914548b20b6b906
-
Filesize
200KB
MD5e2b11a71264882a61a309c24903c5696
SHA15341f71ee94eb7e32f0fb588a5fe95ebbf06e772
SHA256b77970e17899b7bd5266444aa666e3d7f39da83878bf09cb6dcd111e9eb5dec5
SHA512bfe3ff2120531edf0b61d436717c1644da5d4f68ba0470977c7c87f6565d683686e55c183a411c7abbddc8547a45db8bd6372fe52bc33fe7a914548b20b6b906
-
Filesize
200KB
MD5e2b11a71264882a61a309c24903c5696
SHA15341f71ee94eb7e32f0fb588a5fe95ebbf06e772
SHA256b77970e17899b7bd5266444aa666e3d7f39da83878bf09cb6dcd111e9eb5dec5
SHA512bfe3ff2120531edf0b61d436717c1644da5d4f68ba0470977c7c87f6565d683686e55c183a411c7abbddc8547a45db8bd6372fe52bc33fe7a914548b20b6b906
-
Filesize
250KB
MD5daf88cc0b867ad283c8de71074574e3d
SHA13f70e96bd3daa0e0dd2db29c14cc3dd7ea8239e9
SHA2569ce0418bda184b005a58c40a535740cb0b4a5bd946f4fd913512109915831e08
SHA51276f62207afc5268c6e43317f412409322449febaf1ea9765153b95e394d2494b935eaf3b46b6f8149ef49d3b199ecad5043b208e6975a4150d1b84722a8f938b