Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    02/09/2024, 23:23

General

  • Target

    2024-09-02_07e9520d990fcee0baf3b086ea2003eb_xiaoba.exe

  • Size

    1.1MB

  • MD5

    07e9520d990fcee0baf3b086ea2003eb

  • SHA1

    6e9bb31175447774b52ce642d59c4b73bb26d868

  • SHA256

    19dc325e6559c15f26d8c6d987f622ed3d5ba3d119ab511607528a34264c1dc7

  • SHA512

    54532623abd0c57343db0dd1c7eb1f9262fb63188e208171405afeb32406358f6a45228400df341ee3dbdde2ca58dfa90f19b3901379859d241bb41f0d2c232c

  • SSDEEP

    24576:m4d++MTGqgw32ccdl/al3C+qJSbvz1YuG3n:nYTrcday+2Smu4

Score
7/10

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-02_07e9520d990fcee0baf3b086ea2003eb_xiaoba.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-02_07e9520d990fcee0baf3b086ea2003eb_xiaoba.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.2345.com/?k85724502
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A

    Filesize

    2KB

    MD5

    7022e1368e75b9308ed59b2a5d422c74

    SHA1

    2093cd78985c9957abe57dab67719455d6296b80

    SHA256

    9cc8fff48be64b5c54fb41819c709dc02184f339b5b203f77bfd01136905954d

    SHA512

    36cbd2eccffff8b77658e0fd436c952e57c2a8f23b18fe47837056a70e65d47c28417dd7561a23a18c940ace1198b5051e0014b614a0688492d5698af266c3af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_320C97D80B18D9AAD99710A56CE7FDB7

    Filesize

    1KB

    MD5

    3249cc3a2a8cb6131aedee357ac1268b

    SHA1

    6d0cfe6c633a1840053bbfe9f874c42793310eb4

    SHA256

    388e5b6f18dd703e209ae5a2ba6a6c86620db31edff4d001cb02d28f3a79153a

    SHA512

    5daacd3ca6bc0686c23e05fc5db6dca228d31f055246f415e588e9a0974a7522c2d6e267f5b384d66feee321322a36913bda43600e436a78342cda2154caebda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AE841DE2149B2590A920DA32AF75063E

    Filesize

    599B

    MD5

    0757c6774f78e0ce7c4a270561b82589

    SHA1

    b4405f949db10359af32884b9c76684f4eea109c

    SHA256

    5702172e340ebd9172ac34fffb0f758ce2f283264e055135b5f5aea4ad68f284

    SHA512

    e3e255cc77bd9c6b59acb45b0fee1fc46b5dea765036d6f7d788490b563f7fce87dc17aedf9e3e09e042bc9264ac13b6d096297abff28a0da564d5f3cee0e227

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3

    Filesize

    1KB

    MD5

    0e34e0f39b184db1c12cff40078b3326

    SHA1

    3cdd7c5023e3a7c2f7dffe27c0066d7c6514011c

    SHA256

    20526cae6fb47df28d5bcda506abfa4e5a1ee27e8edbc78e794a7744543f1387

    SHA512

    2cc5c3d034af9f6bdc7de03a76870393a8e4bd975ff946f366734d90433c55b18ad3836674e64b4350c47c409819370003ce051f27b4a68bf84b3fa6134657ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B

    Filesize

    508B

    MD5

    45cdcfd80ddcd38df35071a4eac07167

    SHA1

    b83ca7f449d08c4f5ba116980baef689fd22529e

    SHA256

    60a9d32b670e1f0dff5cbf2894740872c7df0fdf3d2c641886c6421d7992ccb3

    SHA512

    581c598e4ee7d833edcb8cc6bfe8451b85fdf61f1107a5d5e0a3fc46568b4a3377ed04973f234e35700aaccffdd1dde6346750f93aa7f249a68e6e4fcfe020bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_320C97D80B18D9AAD99710A56CE7FDB7

    Filesize

    532B

    MD5

    43a565df56cfe570643eb5fac9cabb8c

    SHA1

    bc2991c375bb150a5e869571d265536ff2fa53a0

    SHA256

    9b415d6d5ff0d8bf5abd54d7410e72940f9b54d7fa22ea715aa09a085296ee08

    SHA512

    a4c6ecd8f068153cfad672dca2bbd1b1fbb3fba39f1457db81940b4693a918fe1f867b486ec30f7509390975d4818928634db2d6ef8683b2955c2af75d74991c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    07a65f086b1917a451f4db5bbdde69c5

    SHA1

    0b6b2d98b67c925fc52837e37bd419dac1acf942

    SHA256

    40af17f112852aac6b2e9b7d29e815a745bd066b663af93edd9120103d28b7dc

    SHA512

    caa6f3c38d86894f1757dbf26ca4571fcfa1fefac9d2f011e14f3afca47958325fea61459096240e7c664982511ee2c6a3b444f3877f6973bd7a4a43ac256512

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30d52c2dee88d21cb9bf47d310d9c2ae

    SHA1

    76d19a3d84db5c65da3e13264723c5aad82f4821

    SHA256

    a1c1f58070f82c683913f7523d1e9cd0d94202a18d84c06c8da1a10c8add3976

    SHA512

    1991555278ed09ac24f7d8198e72cb6378990113f6e29e11c6bf95095e13258ad04dd63870d5b00a42ca558e0ccaba90d81f8ccd61a9e27914e328440ec5124c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e19bfc89aee5256ec14ba75ab31ab23

    SHA1

    520a015a927121606ba8d71a56086a04b7e74041

    SHA256

    9893d7597d7ad3fb12dfb734aa98d911e7cbe7f89f9eeaa173bbbb5ae5da027f

    SHA512

    d7c06b0843fe9fb16cbfdfd280376c3de502b38a82e3faddf05d878830e5268dc9fd67afcb5ee8e0f03252bc4dddd4876d08a35e0676e5c91d511c8a6296bd10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5fd3dc3f3eabe65e292ab8024c99884

    SHA1

    6bce49c24dd0b15820a11e9ab725f1e0885664dc

    SHA256

    c73fb75ef64dfd845276649f13dc00a6ab32f4de7e0de54e31ad7eafbdce8b78

    SHA512

    a08f3be6dc21fadbc991c53cabbb66ae09882302bb73a941f8dff731714fb19a9c6a7613878edbaa02a14baa5140c37ed3696797af45f1532b608f7fd52e8875

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0901fae5a70bfee401205e9869f28e4

    SHA1

    51bae81a695c99b8e3bd14e5eb28f682fa538f41

    SHA256

    9a5d2bb9b322f190e7d67165c46c6102ebc1ac30568787753f42a7696f0b48c2

    SHA512

    824f3941e4f0dd26b674a61960766c83e34e18228476605d54ca85ae08cfd2b359d5ee042cb663a0b01b45415a08197cf62b327348e45b806249de3afc400a5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37ae702644f45d8bf6fee889c2ed1948

    SHA1

    f94d7105b26b87b1713d489d627ffc01af168665

    SHA256

    57ace0a67be34a14491c00bd4e1de9d5c4012f71ef8b4a7010fa22ce9556e2bf

    SHA512

    d3928bac53eca2e534bf0624a96de532cb4e0618d517f141b5d48a59898392d451fd5dd87ef395434f57b2dcc4fb2c7e50dbace9e73168ef9a55ed9ba510d3a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c30308427c55952dd62c5c70a122f8c5

    SHA1

    1ddb34565a45eca675a17aa2f12c86b674d1a951

    SHA256

    f7c8b3249d4074611a024febb03595514a3b6824742cb3246b3a06dbe232c75c

    SHA512

    288c62da82993106f3392bfa189ea5ab34183c031b41c142f00485460e552a6fdc483d329be76e292947a3fc8361703f448027991dcf929df8ba7b266fd6da67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d44879380505ee44f4f687e1b62bcfb

    SHA1

    a15140ed104b9eaecfecbd0ff5384c3f5d1072c4

    SHA256

    28be85630021bb34ae835ca9f36ba9397479ca7df62d48985255891e1a32a24e

    SHA512

    c73600d03914610f1597baae2675281693e3ce2a33c8a2abd411579a746f5cded94ef1aad27430b290c55351cf395c33055f451af1ca71c48e372f8811585f42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d47eecea82032de26bfeb0637456a5b2

    SHA1

    11c62d2b492f7c6040295e30b0f2485ebbd2aa9a

    SHA256

    ccf28d48970e148fdeaa7f259bebcf190e50dfb54095f9a729f3e4c274ff86d7

    SHA512

    4b2305f6f8c0ac3eaebd5d60ce0dfe4db217bbd7d87bc954cda6107dea52d759e99a7ffc2f339d07884d915b0ac19fa9ae4b952299c832e8ab9d649643537006

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b49a22f9351f650e2413337f06275556

    SHA1

    2fed7dbfd1ac3ca14506f8f2826819b7388663cb

    SHA256

    502cb6326ec71fe995950cce8e6f9d8a4193785a6e55cd8ac3efedfcd97d2835

    SHA512

    ce23e2403169c2c5649c1b37d10271dad2754880ee3bbed6a50c7d45f11751845d2e0aae53f2b3541031585ae8cca4f7bc2b5b9fe8398156019d399450b0fd97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3b85fa02ded011b306af2ede473cd22

    SHA1

    439d7ec941079ad34436c91145d4aac8f4134652

    SHA256

    7d732f2babbf636436bc636fe888a0749648160418b24c65313f51befd615e31

    SHA512

    e978a5b4cda33f0ba9a6f8a73d47439c8971d63018aa34e63d31f0b226133bbc07ab184770ec74951f550cc89736adcf34315c7036d4a58b07f32c8a5cabffd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3

    Filesize

    506B

    MD5

    7e3f2c190f5eb3e6a1d11cdf686633a0

    SHA1

    f56efdc3888efab90cbf6a9852de6568144efd88

    SHA256

    49ba3dc1775456d0cff96224042bffc15ae6c21b0e37b766368fda16b0fdd2bb

    SHA512

    15b28a3d22edd468b692d594f319f496a59a07a698b6b78963715cdeaeccaafda0ce585756640d712a93c027d380976c86a9872c09051974a98aeaa0cc73d0e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3

    Filesize

    506B

    MD5

    afd586a041beed1f1344b01dfb40b809

    SHA1

    61d0038956368d5b4c85f27ff3d54bd51d08996e

    SHA256

    89dd2495352b46910e3869004444e6d8a6f763baaaf8123432b3c7955b3ccbc3

    SHA512

    0198ad2cfc8de2072dee9702be7d1d2ff18382e4775fda5759b611f0d94394015d39007964c4bc75290a32c154a0b00f015edc1b6e3bbd6b658aeb4354c73545

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    68021a9a6e69f1af7d19d02dc3b4fce2

    SHA1

    eecf729b3a3dae7fc1fa664505302c651c3b9607

    SHA256

    9be1503a99b29d0f24fb7ed13e1b89efe86c0f6053d5426be17c7c885d2c176a

    SHA512

    a71bc10b8d83a4c8684e3a9c01f080504c8d67e2837bf1062cde52d23ad338318202a05d49f69a2f9519a49b85a218644bff6dfeb5d92cedad27ba3035d7d315

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\2Q9YZ93X\www.2345[1].xml

    Filesize

    296B

    MD5

    4313c505889a65d874d4271759aa022a

    SHA1

    d77b16d6fa48fd7fca7fc616eb978ef4ac595695

    SHA256

    37e31960667fd62aeeab63cac22890649d22cb81923fadb878a743ba428acd4f

    SHA512

    66b9d27ff5990353728cf1108adb8cbc7a3d61bd8595e3e86d5229d8562a1405d26771c5400bc66e6f5c216ab3224fca176c739de4b8526a63a16980eae396b0

  • C:\Users\Admin\AppData\Local\Temp\Cab540B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar543D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2692-6-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2692-3-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2692-5-0x0000000010009000-0x000000001000A000-memory.dmp

    Filesize

    4KB

  • memory/2692-124-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2692-125-0x0000000010009000-0x000000001000A000-memory.dmp

    Filesize

    4KB

  • memory/2692-9-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2692-7-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB