Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    07/08/2024, 08:04

General

  • Target

    8d09b39e3434f740cbf742bc6c36dd00N.exe

  • Size

    232KB

  • MD5

    8d09b39e3434f740cbf742bc6c36dd00

  • SHA1

    6c98931c739813fab1902dd4d4236cfe8498fc71

  • SHA256

    409f0443ee369d79d861b78cd491936f3934d12518465ec8007131aae5b922d1

  • SHA512

    6e542f0c9dfc7c23c5fe14d573adea43ac32d7cf40386e67a8d9076dfc5a3c2981e66d6c5ebbad41fe2bd3c52f35635903936977a5cf7868d3048006acbf27e0

  • SSDEEP

    3072:r1i/NU8bOMYcYYcmy51VRgiFCpCIXUWOLTsEsigcL3P6xxc1VOz1i/NU82OMYcYU:Ji/NjO5xbg/CSUFLTwMjs6oi/N+O7

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d09b39e3434f740cbf742bc6c36dd00N.exe
    "C:\Users\Admin\AppData\Local\Temp\8d09b39e3434f740cbf742bc6c36dd00N.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.ymtuku.com/xg/?tan
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2816 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2844
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\All Users\桌面\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\All Users\桌面\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\桌面\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\桌面\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2648
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\启动 Internet Explorer 浏览器.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\启动 Internet Explorer 浏览器.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:3036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:1848
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\「开始」菜单\程序\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\「开始」菜单\程序\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2492
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\WINDOWS\windows.exe"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\WINDOWS\windows.exe"
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:264
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "c:\system.exe"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "c:\system.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    2e30ca03021ce2303c46dca895a85150

    SHA1

    5c9d766079fcb864d32ad9ddc3e64f82f7c041a5

    SHA256

    c0030ad45f18b0c02f172d8de82101c4d781daaf95aebe09fb51cd2832c75b61

    SHA512

    e2ccb5b3f30c49b0edae192eff508f335f6577900030b2f9504735c95fb0d458cdf9db2ad2d55c492c744e00f1ef802a0293df5de8803d00304f68a73cb251c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c28f5ddba71ca0f88c6113b85a8ee544

    SHA1

    c5c1825acec7da5244bc992750a5969abfbebde2

    SHA256

    b0a2e6041b7a93e0fa85049ef8dab7adc3da4e0d56f276b24a5d6850d5729201

    SHA512

    aadff1aae45ee1be0fc08237d38468f046bc147eedf6ba72149e29cf6abd4c9100d2671fbdaf24fc785e5a7a782eb12292e17ff5a23fcdbe3c58c7e8329a955f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    14dc61429fa3249cead4c372c5c6964e

    SHA1

    9dcc7576573730dac5ca1fe93c64c011033d67d1

    SHA256

    bb4deca3daa1ccb9c8a74d951a241caac9470285be85e31f4fbfe36f14291a6f

    SHA512

    f9566577042736a94f54877fe6c142fa4741bb6535c27362298d1c9778f21740182cf790967779e4e8deb6eaeef685dc5a027881b5b923bd374224436365dabe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    a4dedb76dd2bde70250333faf0e3d5f5

    SHA1

    3a69b530a70f29279eea600661a593780f510c92

    SHA256

    bf574942fc5b1c0622046046b70090894728e17d5de28376919c3a7da510733f

    SHA512

    7b236ac1acdc9e049fd0149d477d0394c032f84c7a058f2e44424816a3837b0efb61bf3105b117c235a89f6373f4214ca154905b6cf285ecf236bd3d95391be1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    a1d91443f4048c937c3a82219854b337

    SHA1

    c63f44ed8d305ca9dc3bc27824a2c27d9cb2cf32

    SHA256

    bcf22753652ab566b195b09fc655e3b8c3af75ce9f738f38b3611ecb1b80a363

    SHA512

    caaf28d72583f2b242455a698acf5b3b05605dcc4b66273a5379c350991cba41935bbd7c37022defe95caa0da4f148322dcadcbf5e9c5e2230c51221ef828854

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    50024fd449d5f5f482831a8048758f67

    SHA1

    054bec2a16f5da32331c00f57d7e3d0b816f0128

    SHA256

    1e7025a3db5977dd639cd8f7dfe712a9bbcc619c36b42c434f6d4623cf02f0a5

    SHA512

    47b1d82708a5b43627c8fff5b8a228f64a3f71c33d94a1de01eda7a269d52b0cca85b6a8bf0c996dd05c9a63c094bdfd297eb9ae884accc15587abf018e1fee0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    4c04ea4b576030d13b79506830e25705

    SHA1

    fb1e215a44b097b9b606539298742af0e4e53f2f

    SHA256

    ba5fa35be7b4f4922d3aad9934d1b1f0743e81042cbf6c715bf2c4d224e46fe5

    SHA512

    f71836e98eae652d971ebf182418898f6862e6adebab43a9b263483db8feabc1d248c78090a074330956bb5e6a97623a1def6d54c1512f2c0d3987ca2a451f7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    594bbd4495d85be4662e2478cfcc2c63

    SHA1

    da8a86ac71211287092e26c54f34c78628cb885d

    SHA256

    40a1deb97d3b99bf139e04bb598c5ca0bd2a8b24864514e921472d30bf639b64

    SHA512

    1888c757257aaaa2419eb6d98bb9fc22e3ea9951aad42bd2011e24b38351e802aaeabceecd746f0f10421a32a967d3d60d94f445553f527d6dc8648f358dddd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    eb986310e4ad29d9bed18cd02c47c674

    SHA1

    29b99757382398c235880a3fec704af5d7fb34d8

    SHA256

    735f68ecc7f09254fc111d7e9958b5f72efa8bbd598b11aaa0ee01221be6d0b4

    SHA512

    74e6d79d4f684bd2ab00b85ba8338ee835285c58acb74fdf4bb744d9bfc18581abbfdbab2ea585817ccbacebe9358cd879941a2cf484c68fee03a3040de2ba67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    f8bc09f0134b4b2013d441a863b7392c

    SHA1

    4309a131d204852ee1cab39455c1006b1d7532d0

    SHA256

    b8f95b4310f063c98a5c12882d6bc84b063e0c38ae76371b697f8d51aa3fcdfa

    SHA512

    48f2dc13f99fcfa085919393077d395b4967ad457fbfb3b6a1e072a7b369c8c5bf6ab0ec58e753bf2bb1d3798311a916358f4960d29a0deb6937ebea86155e0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    6042214963d3239499b03663a505569b

    SHA1

    ae15dcb22ea9d5f2ed643e4f40e859206db7c0bd

    SHA256

    83bd0f4ca41500bcb942b2415649b7da0d3b93c0a0401a0c22eb74af9d462cf5

    SHA512

    52bb13895fdf612c5f2519c591439af11ace56db4c2693fbf82cfbb4ff93c7f4244f428238f5e947b96635dd452cde5c8ce668afb4611d0c006e387b828201da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    f560dd1683f687a638648ff9ef98eb6d

    SHA1

    e75fe009a82dc3dad07a1066f6b3ac9516713ac0

    SHA256

    ead7bcad6f58dbeb95341fc63696c164110d62ad77b609f147539a2f110f3d4e

    SHA512

    501de3f2b822c58202cd0982e85967fc2a2dd888f3112095e087dc2564da86700c7d4eedcb0f7687fb49f763c46cebad744d6447b75e509631b156b0dca3890b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    3f4c5d778babc3c3020fbdeab473b03c

    SHA1

    e3350dbc5d27e17f77be2792cce8e9aa957f893e

    SHA256

    a7149ef532e463cefa18c1e1512aabda3900f5f9e4e69f34b585729167bb0563

    SHA512

    8c333aadc9311dd501cc22adb68a127380f8a816e69f7899c2bc2be787b1b8de579d381d2c491cdc8794082c011571c77763c9ab764add33e55655cbadd51eca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    26d68e895fe3fd5abaebc5b303d0304e

    SHA1

    743ef421c1c09c9f944b11243ae0e0ae71d7d156

    SHA256

    603cc2c33d19c891d096e1cbbde637ff32eb6f43b6dc0a53a037e7ab06a4c29e

    SHA512

    41e5554482681f27be8fdb28fd8888475686c56fb5906c4bf103c2f619885bc999fd4fd9d3fa995514df7711f5a0f4c1eee4b4bcf85f5b1c1c1d8bf325d10e9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    40878c14935b0a5393c7b3c277a78593

    SHA1

    ff22fb7dfa44bb928743fd98d6135fcf857b8fb6

    SHA256

    ab8d88377398018d504ab60e9136edc2ab97a24d00db96a16e32afa6f457395c

    SHA512

    658c82098d3b9cb375a4c6b381eefa27010d7a4c1a99ef36a8b83438db86d04b9ae8506f857906e27489679a1028a5bf1ab5b439944ab2c53475a3405d9eddf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    b95e9dff561b36668e387d906ecc0325

    SHA1

    77f53a654f28a8b337510f7bf68a3ac2e13f508f

    SHA256

    e221539e90e8bbaf9a625c659dfa352e1ebfbc33c5a04fbb4628105a1f5ed1ec

    SHA512

    98a890f0bae4b448c3275d508969c6cc52c34e69ced1f516df7c1a0d591fb90867b6d59e707ab40dd46554ae405537915d7e05169378df539ec731f8946ab840

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    41cc0e69d80cf70762ca6c17b8672250

    SHA1

    c768fda750bea7fbb6871df51abedf34ce2974ae

    SHA256

    6151fb3b976b32855f00b784daf800b0b762c532859ca6521d3f9881ce6fa338

    SHA512

    c2044eddd969f827e9a41b38e5903a12ff8e908d5b18c586963e375c2228cf145600ca84be8de7f44ab6646cd544647e9a4d89577afd55f3005880d3a42836da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    43e42276af9bbed53d7466e995c55cf7

    SHA1

    f1078ef06abbe5f8d9908967522565d7036416ec

    SHA256

    28986024c9ff7e0eae7610fdceb2af3b42029faeedd19d8da32b2b7f941e8534

    SHA512

    9e2f3d82a88c151edb37d313a4e8b1f940a4ba757a8000af5278af057204d6e508283b4234f168b2cca959d07243f23d4a8cd7cd2cc296e58c2ccd4f6a022722

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    0c4534b7f8df7dab83d25a2ff76f85f4

    SHA1

    d481afb8a23236ba13ed59accaf557fbda2d8159

    SHA256

    a35b20776672bad8a04199397c00491f00dab73aadbd3ec48fda2503ee3b7058

    SHA512

    a0b196fefdf1793739ddf9b005612806c387c984ae7b119afcbe8a57cec88a2efa7937fc6b2230f5aefc4cba4e26023d8c0e712083039bbc4b7da56045072b22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    ce9b7ebe0013bb0cd33500f181d0f854

    SHA1

    5dffb01ef894e707ff8cc515128b5037cd1ed94a

    SHA256

    916009a8b387941d6e3a61ab32ceea3a16f588b1ae6b24a1ec2cfa3cadc6e6d9

    SHA512

    984f34a6a81d8847827dcb5f01b23bcefb02883ff63a86ff4471f8ae2bbebfb4fc85f92c9340da84d0ef82c84fe3f1bd09050526affba28b80d06119d61e83d6

  • C:\Users\Admin\AppData\Local\Temp\CabA122.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA1D1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\WINDOWS\windows.exe

    Filesize

    232KB

    MD5

    84ff94997c65eac727aea52ec8e1b6a0

    SHA1

    eed1d9a7d1272bd1f70f7e91c2645f61cab527fb

    SHA256

    b9c6a61d397648b4844b5acbbd123eb2ae1f2ad9b2145c2840cc2504f2b499e3

    SHA512

    0a1f734b69959e4ec8a24ce1f61b5409f5ea47990b12b438c07f1518dfab6dd1de4a4b798522d74850ca190b0617ce46993b7c35a5065c37de92cc128baf0b5c

  • C:\system.exe

    Filesize

    232KB

    MD5

    079b2f3e556b9068f85ea1944492c8e0

    SHA1

    095c7d3596e052cbfe9c8c185d1075109346f2db

    SHA256

    200c6689268bebcf5334ad979990398d883447b4525003a7f805dc2d39715d3d

    SHA512

    365963168034f0dab331d12aea12d6341dae7000a91ab781f54784fb023c4ebd416d05f663258f53842cccd69f0beef6816362c8e59be0011866b0b6bbe29b9f

  • memory/2092-1-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2092-444-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB