Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/01/2024, 17:13

General

  • Target

    8067c6a11b500d18debbb0ea853d293b.exe

  • Size

    40KB

  • MD5

    8067c6a11b500d18debbb0ea853d293b

  • SHA1

    db61531d68f5a6e12e73aae723239fb32d884332

  • SHA256

    42bcc169e3b18588642c171ecee6a249cb113a3391a33e9e3ce5a1ac67218802

  • SHA512

    137b68381bff9d73d6229f6064a6d16534c5f31ee137d88fa163cc6c30ca37f26dedd104ef9d06924ec5c5b97c785094787ce0eba0bd862dbf4fb47886c4644d

  • SSDEEP

    768:OdAQqKkhTWqLDNh693Dyl+SLwNzp7+kvDLRiRXaA:OqAsdO6EpJ2KA

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8067c6a11b500d18debbb0ea853d293b.exe
    "C:\Users\Admin\AppData\Local\Temp\8067c6a11b500d18debbb0ea853d293b.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\winlogom.exe
      C:\Windows\winlogom.exe auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2764
    • C:\progra~1\Intern~1\iexplore.exe
      C:\\progra~1\\Intern~1\\iexplore.exe http://jianqiangzhe1.com/AddSetup.asp?id=127&localID=QM00013&isqq=3
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ce91e2cc13785e5b6bb58965d47e8902

    SHA1

    66f29016d5b90327da41ab53fde14d2a1e989522

    SHA256

    7ef78069fa4027c280d32f43113b5db7d5f0fda99608e4b97b668d3e0b48cb75

    SHA512

    58d7cf939ba767b43c84c6c1bab7627108e9d94c07477ea48ec57e940b080c0a4a151fb9ed64138948e362eb0d751e7fd354f37ae781f84b9a69261bbb670d62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    baa035744638fd70470bff8e9ae034d3

    SHA1

    2e7ca5a06ef837511df175b4884cbf651b5e866b

    SHA256

    aab0915f9ec5a86198e2e58271f8de4b8b6711eb1f223df5b429bfdc6982aa52

    SHA512

    b2c392783515fd59ebcdc4399d2b82725bae61c64f645fe982f1f2be1f62c8aa7f2874eefbabf6df4b47ed9567f8b265c0838dfdc70787762d750fa8e4009714

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    639dfa7ec17fb5963a9c6d77047efb38

    SHA1

    107e407869d9cb1144c582aec608a06b229331fe

    SHA256

    78a95965cdb6bc42b4e156735ebdb30907c6ff121f6ddc8ac258f46eb88d0be3

    SHA512

    a2b5f09eb4e1edb55bfb0231b78ef5b2fd3aa5e3aaa1846c0ad2c5ebe486df27def85ff74fd9bcd9b49c348a73e684779bfd0297f66bb47b16d0b7f72e112009

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f5aa1fa2d9f3c508bc10362cc385e0a7

    SHA1

    af56a9cb81b71c0da0f074a29ec9277e91ce4984

    SHA256

    90d0dbfd6c62f808ee683aa62bb6675f2d47f2e7009a024566d187fd3fdb9146

    SHA512

    dbf8631fa4621fd47f6f464ae918dca7a850d539ad2c3d1f8203282fbd0c39e517508bf538e41acd67100fa9c7971365ab9ab52db54c5120e0ff1099a1dbac8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    13edde1870d2754b0fc08b23024de052

    SHA1

    cfb57de2af805e4421c10674d7ffd46cdb642285

    SHA256

    7bbbea674d4dd7282923b37ee8b66189ccac8f39221a9bdafd97f5b92ca0f3d5

    SHA512

    7394c1d379f5dda8574738ef32e57142b474f248aed4d76639b48fb3450c23bf17ac966fc059e607a2f4f3c0c9f32291835c78e7715e47f5ee8a7178239e3b95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    99373cba5e247e7c7d855d5a088491ec

    SHA1

    b7e5426f66272e803bd9d0e5d8358f677b9d0578

    SHA256

    4623d9ff87aef969aa7b77ecb9ec14477de6b0469b77daa85d885545f908bf8d

    SHA512

    8da8f2b0095f3dee5a54b38d0d42fd8ce2e0cd51bcc812a1f190c4975b1b284cc0216e39d40e628b72539e9f0e7a275efb7f49029459e0e3987aee922ee52818

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    50cb766e84aaf0a346173c4938255b46

    SHA1

    896581d7b1276cbacdeffb2994924dd62e8b338b

    SHA256

    75227425e80306cd3fd0de79be494dcf7e31f10694989f7db1228d48b6172b6c

    SHA512

    6319c6ba839020552aa08bcf90088042b12776e15027787999e32ef4b2ddb1e5932ab57f471c76e38cd5619f9b98b5db9a548d1f6eb86616423e4af46b6aeb0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f2f9219942e754cc225b7e39568a13ee

    SHA1

    ea571363b9b816d84faa518bc9da92f9bd7c1456

    SHA256

    a81c3ba2384b0d292c8465e12a9e1fc82ec4aadb0ea3cd4658dd314457f27c2d

    SHA512

    04b49be67140c2def6f29cd4f07876072faf52b23151c5beccded50a555b0cb75890506cfc35affe477b4edd51ed0535d486952664a9d06f9ff69b88cbc2ec55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2b1dc5529e5d378b32e8e5f9d41543af

    SHA1

    8c1089cd19e4ac745364b688f3110d1c1a636d1b

    SHA256

    e3b81d2cb2443dd67c2475a56bf246fcfeda650f28f0a6f9c6c74db46af6d0bc

    SHA512

    bbd74b3225e1f33075728d04701be5319e57b37c79b9a877f736d81b3f679229c34185c18b4f9285fa00678d177becc31e5c1aede3624b83452bccc2ac9f8650

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3b3463cd0707d1f453bd5d174ae75073

    SHA1

    50bfd6a817cb937fe6db12bfd6bf180b9fdfa1cf

    SHA256

    f07121fc43df4faaa39cde1731f2e5ecf3d0408de917aaad509bc1d12b4ab1dd

    SHA512

    ae1e7b9e78c0868039c02ae05627c3e45d71cd483310840c668b2c163f3939057ed4d9df8b14d0f79ef159bd68e9830b19db394558f5e2bf85895ed8601bfa53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    498555b6e89e4c1c14ae4e1bdecbbea7

    SHA1

    9232eb37275304469d9125fcf4c6ed5428968eea

    SHA256

    60d8e42ce0320e2af190d4fc6b8f16dce1494d48132913a041a9331280aeda1c

    SHA512

    24e66fbedc0a5bbad5e64e643a928f9982f536bd50ac1b58df9c897b0217e53648e3ebc438f0c7f8644bb21246bdbec63b6c916cf380326b898b5870464fb2ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1e5376e52af6fb6a5cc85e4d3df6276c

    SHA1

    fdade3587b09bd9df3cb94f94a069c2cc3f7066b

    SHA256

    d58b3bf894cfdae47c3a4ec860b2b02d91b9b5e88eab646667780a1123a74783

    SHA512

    d49995d2988d8681ff8a2ca2a029b90197b7f329e0114e9a4fb967e558443205e6ef1ebdcb69a8edcd6123ebecc4682a12d12290dd4d9e08f63051d9312ec055

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6e031f469b95f1020d5d60915757be98

    SHA1

    edacace0834b76e81a9d1b37ef52b445fc61392b

    SHA256

    3dadc8a300656fa9b5f1c3e052aa28fb36b837168de2cb672616e39f483522a6

    SHA512

    54a1d9a62dd989e802451e61fc91dafb4aeb235e73c4ce5aaa85880b54044b978e5cc7e98bc94afb10f3cf7b0cfd8e7aba38452f3d815487291c3e06ffc63e22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    67c09fe78ff34167af34ffcdeb129c30

    SHA1

    0fb2354b950e8429095c8b0589cc74f32fbcd6dd

    SHA256

    bef50e42ed8e3d2e5b0e4ae84c384bcdfd0729098a28866b670d7d46ed65ea84

    SHA512

    bc59e5966023e50d70e61272638d67c7751064fab3a626dc182946c3c7be96edf6616fca1e9c132857fff26091a7b98a5ccc6fc2d60f1094807dcbe8bc92c9b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4a0e2220b4104ff8df481eefc65aee39

    SHA1

    7dd464294a6402962a37b96247a8a322c10037be

    SHA256

    51e7c7bdab6f472610af1469d508434bbe6d0c647f4f2425d9bab67f6b9547dd

    SHA512

    46a1aa2c00b7343fe46eed47b7d7df327f9808dad4056f7bf93a4e75e9d81be0359bab32d05507926fe92cf53976221615dd033dec12f7abacf7f8f0b3bbba6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c01a1c8a163b54f7bf600142b34a1281

    SHA1

    6d5bd622772645ff5cb586e2d084e0cf16d1f872

    SHA256

    8cb119a432037a5cc6ef711ded1e06ad622fc94b213db9ef4dc0a44cb59e463d

    SHA512

    bb2caa0fc9f992dff68279d8064f003bc67813150e3b89fad7757609c057a739289c017e0a7794ea611f80717114b83269de8de8398c617c5c266fcc930c0ddd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f7e1ad01e871ba6bedbb0c5a2d4d6d5b

    SHA1

    829925e6e99209643f1f6df2b1cda24b44217e2f

    SHA256

    c15e91077a07c496a7e663237011d3140ab485cb29570453141fcb930e4f6a65

    SHA512

    674cbba7e948cd425e9257c970e6e97447aa7263818f2d5e4543dc68fac422f7bfeef70a49fc2af75e2586ca19de2473b2e1979f9296dc29ecbeb81350e3c244

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    08323c6b2ca8c18174a77b4dc84a4b35

    SHA1

    6d82298ddc13107614bed2165ff9135900b4c051

    SHA256

    738c70dd01232166ab097cefe210085842107fd6c389f2cfa883fc7153784a43

    SHA512

    32f63a792951f794b61a178eb818ef00e8d789cd0d96d644c28e8a283624469c7c915b9a7f05fdb17c11660eceba3e8ae89d49a55c568fa32ab0852841edfe8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    867b32175a7b5ba60f62bd51d687b9c7

    SHA1

    eab061a76ab9646c2ff72450f266433fc794c810

    SHA256

    e5d951a4082f72c34c7c0cb0e56a52aafded5ea6ea7bdbf757216fcb90d29e27

    SHA512

    98860af00b894256ee4f100db87cc2e461acff71cec19f0439e0d10e5dcadc4b7e91d0dc4871e05ca9f5115db3b1d9a0665f4d06eb32165cdb73328e3f55e9d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c1cd8730a06e92cb46c49ccb6b81cf1d

    SHA1

    4b8053075a3b7acd219981c135f0e77b36520b62

    SHA256

    adec6ad249e6424549dbcd81ec10e16b1a1f28cffc7419a076b5fc778c4aec9c

    SHA512

    b0af95b7812af0a95b7af3a1d7ce4aa5a2a73a9b71bbc38d5d7a6610a66e76f1a454e50f9677947b16f0488808c75f882b0b86e98f5d0a67edd0fdcc953c658b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ae8c7ef4d070bc2c3791a17f3e132976

    SHA1

    fba2527916c95779b9645a0a8d30c1f4b2595dc6

    SHA256

    56431424e7e14b4a0386fda7ae81c2f251e60bbac0c49b435839227088405a63

    SHA512

    3bd34b1ee67a21812b6a6a349cbf29e7b3c05687b3b57b100438478905fead5aa8a6dac59d938d69af71c28ce0a6c993c12793d08f405c8bc35ae5be07d3ae0b

  • C:\Users\Admin\AppData\Local\Temp\Cab5D21.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5DFE.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Windows\winlogom.exe

    Filesize

    40KB

    MD5

    8067c6a11b500d18debbb0ea853d293b

    SHA1

    db61531d68f5a6e12e73aae723239fb32d884332

    SHA256

    42bcc169e3b18588642c171ecee6a249cb113a3391a33e9e3ce5a1ac67218802

    SHA512

    137b68381bff9d73d6229f6064a6d16534c5f31ee137d88fa163cc6c30ca37f26dedd104ef9d06924ec5c5b97c785094787ce0eba0bd862dbf4fb47886c4644d

  • memory/1724-19-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1724-0-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1724-10-0x0000000000230000-0x000000000024C000-memory.dmp

    Filesize

    112KB

  • memory/2724-14-0x0000000003000000-0x0000000003010000-memory.dmp

    Filesize

    64KB

  • memory/2764-450-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2764-449-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2764-12-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2764-20-0x0000000000310000-0x0000000000312000-memory.dmp

    Filesize

    8KB