Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/01/2024, 17:13

General

  • Target

    8067c6a11b500d18debbb0ea853d293b.exe

  • Size

    40KB

  • MD5

    8067c6a11b500d18debbb0ea853d293b

  • SHA1

    db61531d68f5a6e12e73aae723239fb32d884332

  • SHA256

    42bcc169e3b18588642c171ecee6a249cb113a3391a33e9e3ce5a1ac67218802

  • SHA512

    137b68381bff9d73d6229f6064a6d16534c5f31ee137d88fa163cc6c30ca37f26dedd104ef9d06924ec5c5b97c785094787ce0eba0bd862dbf4fb47886c4644d

  • SSDEEP

    768:OdAQqKkhTWqLDNh693Dyl+SLwNzp7+kvDLRiRXaA:OqAsdO6EpJ2KA

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8067c6a11b500d18debbb0ea853d293b.exe
    "C:\Users\Admin\AppData\Local\Temp\8067c6a11b500d18debbb0ea853d293b.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\winlogom.exe
      C:\Windows\winlogom.exe auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:4500
    • C:\progra~1\Intern~1\iexplore.exe
      C:\\progra~1\\Intern~1\\iexplore.exe http://jianqiangzhe1.com/AddSetup.asp?id=127&localID=QM00013&isqq=3
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4012 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    f707892eea2389f9570075e7e0b2ba49

    SHA1

    20c62e10bbf4210c8d4c7966785344f29c4a8024

    SHA256

    49f24b1fd45db9778b10ec10d9c85ef0746828225855255f3617ed06c485c1ba

    SHA512

    c7b662eab0356715eecedae5ecacc260731f131f2e2c388ed9c91c6c1a7ce23aa02965ffb2f3ccf041fb249c3f6d713a19d7292b6afa4f5091d3fd5a4c2e054e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    ca3f1d6746d104d11176242114aaa2f0

    SHA1

    a5d4819cde6a598310694d74f6b7ca828047c6e5

    SHA256

    d233b20b11d7aab2d17cc05bebc37fdf12e4dc20eeaa3791bb0ff6d776d20404

    SHA512

    41e56dceee146b3b6ab79362c8a858e70e24d05cfb872a3275b42cd72bd62d44bcf8a8918791b476373af1625a1eca261caa1a3b48603cd93fe8aaea64267362

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MCZQJD7V\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Windows\winlogom.exe

    Filesize

    40KB

    MD5

    8067c6a11b500d18debbb0ea853d293b

    SHA1

    db61531d68f5a6e12e73aae723239fb32d884332

    SHA256

    42bcc169e3b18588642c171ecee6a249cb113a3391a33e9e3ce5a1ac67218802

    SHA512

    137b68381bff9d73d6229f6064a6d16534c5f31ee137d88fa163cc6c30ca37f26dedd104ef9d06924ec5c5b97c785094787ce0eba0bd862dbf4fb47886c4644d

  • memory/4012-39-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-30-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-18-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-19-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-16-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-20-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-21-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-22-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-24-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-25-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-27-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-29-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-43-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-32-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-31-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-33-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-35-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-38-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-37-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-40-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-15-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-41-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-17-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-42-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-58-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-44-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-49-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-50-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-51-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-52-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-53-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-45-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-65-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-66-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-69-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-71-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-68-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-67-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-72-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-74-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-11-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-12-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4012-14-0x00007FFB4F280000-0x00007FFB4F2EE000-memory.dmp

    Filesize

    440KB

  • memory/4500-92-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4500-8-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4988-0-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4988-64-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB