Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15/05/2024, 13:27
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.BankerX-gen.16498.24398.msi
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.BankerX-gen.16498.24398.msi
Resource
win10v2004-20240426-en
General
-
Target
SecuriteInfo.com.Win32.BankerX-gen.16498.24398.msi
-
Size
22.3MB
-
MD5
200fd4aae553f39a8bb54172fcf89785
-
SHA1
be5715177d2ddf2681ec53638aa7461f7facd93f
-
SHA256
13c236d54f22e9050fff6c5063747cbe49877e3732490586d8a3f9f818b35cf8
-
SHA512
46fe937d57d15e5a331b5a5b2ac586d9e38ca1580c52f4f5e91211bec5c85a9e2f708ae93609f8471444132b8978a0a0a428de57876922ef8a418691a6dcbbef
-
SSDEEP
393216:hD9bN/4Kko3LubAx2YK8GHrRmVLuNYyRl9jyS2O/dLWTjQD8VJZg/L9Xs4Fi+OUQ:X59Ebw+dsspl4SB/7D8ALPTOUAh
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlog.exe = "C:\\Program Files (x86)\\Update\\Update\\winlog.exe" winlog.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Update\Update\winlog.exe msiexec.exe File created C:\Program Files (x86)\Update\Update\avutil.dll msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI4D27.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4D66.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4DE4.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI4C6A.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{006E8F95-FEB9-40C1-AE92-ED53973B4192} msiexec.exe File opened for modification C:\Windows\Installer\MSI4F2D.tmp msiexec.exe File created C:\Windows\Installer\e574bed.msi msiexec.exe File opened for modification C:\Windows\Installer\e574bed.msi msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 4764 winlog.exe -
Loads dropped DLL 6 IoCs
pid Process 1860 MsiExec.exe 1860 MsiExec.exe 1860 MsiExec.exe 1860 MsiExec.exe 4764 winlog.exe 4764 winlog.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4460 msiexec.exe 4460 msiexec.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe 4764 winlog.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeShutdownPrivilege 880 msiexec.exe Token: SeIncreaseQuotaPrivilege 880 msiexec.exe Token: SeSecurityPrivilege 4460 msiexec.exe Token: SeCreateTokenPrivilege 880 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 880 msiexec.exe Token: SeLockMemoryPrivilege 880 msiexec.exe Token: SeIncreaseQuotaPrivilege 880 msiexec.exe Token: SeMachineAccountPrivilege 880 msiexec.exe Token: SeTcbPrivilege 880 msiexec.exe Token: SeSecurityPrivilege 880 msiexec.exe Token: SeTakeOwnershipPrivilege 880 msiexec.exe Token: SeLoadDriverPrivilege 880 msiexec.exe Token: SeSystemProfilePrivilege 880 msiexec.exe Token: SeSystemtimePrivilege 880 msiexec.exe Token: SeProfSingleProcessPrivilege 880 msiexec.exe Token: SeIncBasePriorityPrivilege 880 msiexec.exe Token: SeCreatePagefilePrivilege 880 msiexec.exe Token: SeCreatePermanentPrivilege 880 msiexec.exe Token: SeBackupPrivilege 880 msiexec.exe Token: SeRestorePrivilege 880 msiexec.exe Token: SeShutdownPrivilege 880 msiexec.exe Token: SeDebugPrivilege 880 msiexec.exe Token: SeAuditPrivilege 880 msiexec.exe Token: SeSystemEnvironmentPrivilege 880 msiexec.exe Token: SeChangeNotifyPrivilege 880 msiexec.exe Token: SeRemoteShutdownPrivilege 880 msiexec.exe Token: SeUndockPrivilege 880 msiexec.exe Token: SeSyncAgentPrivilege 880 msiexec.exe Token: SeEnableDelegationPrivilege 880 msiexec.exe Token: SeManageVolumePrivilege 880 msiexec.exe Token: SeImpersonatePrivilege 880 msiexec.exe Token: SeCreateGlobalPrivilege 880 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 880 msiexec.exe 880 msiexec.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4460 wrote to memory of 1860 4460 msiexec.exe 85 PID 4460 wrote to memory of 1860 4460 msiexec.exe 85 PID 4460 wrote to memory of 1860 4460 msiexec.exe 85 PID 4460 wrote to memory of 4764 4460 msiexec.exe 88 PID 4460 wrote to memory of 4764 4460 msiexec.exe 88 PID 4460 wrote to memory of 4764 4460 msiexec.exe 88
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.BankerX-gen.16498.24398.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:880
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0B5A350A0EB8AF87FD321E8AC241B1C92⤵
- Loads dropped DLL
PID:1860
-
-
C:\Program Files (x86)\Update\Update\winlog.exe"C:\Program Files (x86)\Update\Update\winlog.exe"2⤵
- Adds Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53e212b235556e6c801751f6f11e7bd34
SHA1db745234ec81d1f2b9d388b806a8c712a13c3771
SHA256dadc55afd4cea3918880788285a2aa0c3506674d8179e2ef798e994f8880a419
SHA5126b4d44094f19dfadd00887671c8c7b2e6d80e0177a2825be3fe71d8b1f34e99f186b0dba0b8391937d24d114312c2e596bd93dd961dfdd49e477b9746727c96e
-
Filesize
9.4MB
MD58e2162827d3d0ec71dea8f4a606ad2e3
SHA11e459430639dbbc76b5485090563e8f1f4e336f6
SHA256fd69196517a01a4b71f4fc7f0a73d5e25653a48fc531958142ab7f8eb75de361
SHA512c3e3fc7674e204e908773f4eae9771902d1f11b5f397744ceba135548d4d959730671a3e7096b8733237440d9d35667857c8af9baebc41209b56f638c4563ddc
-
Filesize
26.1MB
MD548d732a19514bef06acc712f43fa7d65
SHA1f06845844e06879d355824ce1fcfa90244d526ed
SHA256ba4612db8ce37b8e64d163a4c8e236b0ad2ddc223b91383f270924846394bf95
SHA512041aaa1c64da4d81a6867a56ebd9d8bfd092bd584c09de05349bce42e3b718a36b45970240f0ec25bf962e59730276e51f116d2f7b609beda6993edfa9248135
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127