Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12/09/2024, 11:24

General

  • Target

    QQ空间小管家.exe

  • Size

    487KB

  • MD5

    6f3a51db8ed8e78d39b81ba2d02ccd68

  • SHA1

    cf70a740abad3aae2700d2e50f2595176087cb57

  • SHA256

    6f2038abe300f116160c64890b23dc94cc54020432d59d8953e61391e464a7d5

  • SHA512

    b3e2d2ea849ad38d70aedfb51f05a4daf7146eee3337be2cdca3ae32e77d7c3d126dd31d3b58a2152b9184faa8637592c147f84b4032eb26f0c30ea3a84e6d1f

  • SSDEEP

    6144:UO22BgAgXGdYQE9YOqC22oXqYatRLYUOvejHMEwGfkxD7h5GVMSQ:UO22Xd1E9g9925Kve4PfRHuMS

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QQ空间小管家.exe
    "C:\Users\Admin\AppData\Local\Temp\QQ空间小管家.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe http://www.iq94.com
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2732
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe http://www.iq94.com
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2868
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.iq94.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1672
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:603161 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2228
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
      PID:592

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b930d30160f133046c0da3396ab4a0b

      SHA1

      ac136a7a3567db005250baf8bcd229330824e8f6

      SHA256

      b83dc6ddf21b766cbb689184cd9c6ee461ce7f66041cf9f6cdd17ac17ca85726

      SHA512

      11db37008b2253e6081d15efc59712e07f5f8ce2e74afd260a2d4f1759c265a2580b8cde2b29b1541a4d31e5cce79b386c5d36d26439407dff9df29598a925e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b36b8fadde3adeebc3250763cb1d78f

      SHA1

      851379315faeee2bce16dce46ab85a4ca3027140

      SHA256

      442bf6f08e7a6329395b24ffaf21fad65ac06a19e8d0a384ecc00c28d8bd4986

      SHA512

      caaffc12d51ffe6fbcf5c89f7408b2938f2882c401baffa17f81fdde039edbb71474c708e6f62abd235cb251f4b28f8401da2e5e9003e30a96a0bd33aff1f015

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce1d1dcd42342243babb09d81ed94ee1

      SHA1

      2d1345aabb6ecdc6f337cb56e635d38a0141a47e

      SHA256

      447109415ae077470406b292f62fdcd8b066320bcaee7f6aca2b515c52805dd4

      SHA512

      dfd7c10a879dff401dfb99ed3e084158d5d48051cb15b1870e0c42917d819707aade44c1e850e88eeb8eae01670d0f33a0466ce1e67e563ff9065106e7696164

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18e97943151ea8717e2a43971872222e

      SHA1

      334ee26783748c485770e1b08c91034bfd9ad916

      SHA256

      4f736fe210a44aea4e43ab4a2b86204a4c80fa1989f2f85592896fb9598291e5

      SHA512

      548c647346b04078c2d8e60f2ce1fd9298532647494055c809683e08706ef0258465fa5cc3c8bc2c9f2bbed89583f179217a22966f1cba12f443f862b97794c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1dd56957e72e9b2b32c4e8fba73ac46d

      SHA1

      5f5b4e8d9790b84ce64b4fa51490a66f297e42ec

      SHA256

      82f9d5a02189090617a4ef1bb90f850212d819b78bab1e58ab9ce42baa9396e3

      SHA512

      11941fa9120afe49d1414bf3dcd2e0cdbf1e565f8f15a2276a235a5666fd7f62ec51b4fa79331ee4aff9baf6209b66a5d922f8eb7ad36f458beda383ec632b0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b2e759d1bd13e796741c545fb4d92ff

      SHA1

      09310ae02834b85bc2c89a153a1cf2ef1c9b20f7

      SHA256

      ab34fb6fb8e6866311b35853470937f21be70d58449e292d9e0a1f598beacbf9

      SHA512

      455a1ade994021d68eda1253d8ef7fccb2f73bb509cc89345ad546d42d150891eaa5c3d229e968e2a54760e7edb4722077d5b1f3a96dd0715df6978367922275

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fdc940a3987db437db1a29c0f66f8a81

      SHA1

      232155c105f0d92227d2999ea1264915c71ec58f

      SHA256

      54094ea5bbe969fb1baa844ac1aba24c0895bc9e8ba9d3bdadfbce43e82a3905

      SHA512

      896c4cb7a49302d7823afa58b843770ce84e6421bb39fe7c130c502e7e68ef08dbe9ef4a0386ae6d95c8f0ac869e836f9293fc94593ca092eda7eaf2232eeffd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d57c67e27c7e79bc418b94c21349e091

      SHA1

      1e220023cbaf056e73c1fe3aff9cff6669561d4f

      SHA256

      31bf48e3c1eb247d7fbb974aba8d566bddd4ec82bd83ee6a6da50375387fbd6d

      SHA512

      7a4bf5f9f0e69401264b60c436b2176e1bc9635d51759c51aaeebabc4acaa4262f4f7b3aac00aa289fde54317ce1dd97b3be54629e40534187d09e1362a1b12c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6af73271b666aa0ebf8dbca592df875a

      SHA1

      5554624143afd69d8c5fd154ff4571909b037ab1

      SHA256

      04d4997df3787feb470361d0e37837814ab5cd19f2a6eafd662466d61038e9f0

      SHA512

      bdd5d25a955db19d97ac5604cbc35d5581a8dda4a9d542301a5090221eb97fab64ee3e9b2a4f018e90b6cf6ae4eb9a860910650749b5480feb6eee0d4e4732ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bba20e0a75b07b0b270a97b6538f048

      SHA1

      c4717f005f6fe3fbed19cb986df235dee229fb55

      SHA256

      10aa9dff4b2bee3f02ab15e03e6c7cb112eed3127c9e207b267c11ffb3019f28

      SHA512

      f13eb09fcb72d2b5255b106d9d77f018c1650c29ee6cd74c4329a80ee1136cc573260d1993b41939a3653551006c4656bdfc2297887a7347ea1fe0c67cd14403

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26e38bcc93bc5d25aeb0cb6706f4c24a

      SHA1

      20a63cc172994514ea511f95a9feeae473e06da5

      SHA256

      9f5b92dc7041dfbd28ba2b4a4f0c8a3412aedc706140933a7de4a1977eed4c08

      SHA512

      1b3cfe6d08229e168eeae45c432f441e3e7acc5de3ef0bf30c7785665c48cc1cb9325d2cf0aea73fd5308c7418da7aa783fbde8d79ad073613f544f05bc25ec2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4504d51ff6bc1bc0e84fcc415f5848c

      SHA1

      ed6bb329c8cf1306fee95513a23187dee5548fac

      SHA256

      50e812c2a7d83d92628f622cca5b1ffe2c80ae4a07d387e2c8025925808492ef

      SHA512

      4b43dcc3dc492f569542540da0b540b5a3343d0e4a06f3ccc7aa0dc1ba546fe7b94fb390c18b91c2ade9d4f96b78a7f4e27636e387680acde6b123499c55e604

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ed6a1ce64cad888105f12f3875be7ef

      SHA1

      8d4666c3f5c5e3dc38223116baad6dcae18ecc65

      SHA256

      dc66c69e0cf4e7e7d3cd3f08146e118612547f3f782f519e57c00123dc08a847

      SHA512

      562b7e3d0c0c71b1e600a5b142ed6a52bf43fedfe04c581e25d95bc3b8892e39dfe97cb961ed803a4d4e81ffaac951d0b07d0d675a19dfc19340c30b874bdb03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2cfea3d3da83a066523bc621bd819428

      SHA1

      48c9a931456caa0630cd9918221ff2c9c28037cd

      SHA256

      c1c10f65f5c5176a70d5bc5fb65196bb0953d20bb6a33a7879afb421937c2b40

      SHA512

      e17accc7892af18dd517c10a2788039d0f8868fc5bfae87e1c9a7416cb34c66444a77511d902048bc49285894d0fcf490bfd622866568921702d9a5be314cdfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca3ea62dae23e6f5f1461c0c8f61a4d0

      SHA1

      39595bbbcbba7d4bbd856f108dfe80a670768dd6

      SHA256

      d5b1018d4ebf11cbe1e4f67c09c6c459544061be8fe48d076fb2dee66c23d945

      SHA512

      518b58f5797e553219429d55cc688c5427958a2a86058ed96523c564d400c69ed296e41031beb04875b6faeda0901e1a5a3721feccf5ec14e77ddb80a6168a55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fe8b1826551697f4177d947160bef74

      SHA1

      86a2d7ba186d096d0ecefe244af88b98a85c673b

      SHA256

      bee202c6fc3bd71f6c2e19a589b47bf56620f6a49a6776d183f050f2f049dee8

      SHA512

      797f7a8f3c8ba3f9003dae2fda11825e4e20dbfff6705033f9468d3f502517e3e9d932055144617a0325e3aab66bfe0ae2e872940cf9cfa254d8f6dbdafe1b12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c34c6c02082ddae6440cc2f730624923

      SHA1

      ef2ea1270f3b0e0f1ac1f551c26c0c0f36c1360d

      SHA256

      71fd94be27f63c2db54626826e07a4a179814010781c29f4b84993d397462595

      SHA512

      33c5fb062dabe6defa3048b74459dd5af2306100a13494f2d172dace6416b33261c1e57b86758de3fb6451c701f40824f88be454daded911ff7f31c8747f0ad1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31ba6b9bb084c2ee9e448a27b09dbb46

      SHA1

      c30a071eb72d68ee3540462370c5f7ab8317b29e

      SHA256

      c9b51531d40d6b51430ad4f1ee764be93ff4be679629649548491336a2200a8b

      SHA512

      544594ae82aaa386daec415bd759561424c27e380b481b719f54954ec44acf442a7ece48419b30f515d97105fb63e892506b706ed6c9adfa8de46db4e7560675

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      475dcdb33de0b018d21c90d4a89fa250

      SHA1

      4e2a998a7ecab6cd3af8ad7afc519660c52fb532

      SHA256

      51c8cbaeee3e00577fd3c7a8f981f89662fbe0b21b08fb2aaca2ff36e2e6b824

      SHA512

      6cf6e79d67fe5fe5b190a7b2b951fe4af2d57286bff588368cdccd7d65299ab3307e5822b9877a04a3b7ca33ee2128e93a5a48b88e9802c5c5679c541bfd1bb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e68563c0941ccbb627c78c415f3dd504

      SHA1

      8933b3bd0e5a10039335848dabb35c8d96e912a5

      SHA256

      cde2a7708e1d3c73d8410e9b843d909e4ede3e9c460e16691d43edf77acb683a

      SHA512

      b7d79fff6ba329d0cb39248c96d8c604984ebb8f5a0a334ab86e1bf5a2fc796e74a0d63c7239d97b0d10083a1fc45cc6e14359b13db2a66848e2bda474a3f36d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81e9228570fb857391923062aa9aa9ba

      SHA1

      34b575a9cc1e65e2f5e0856c1ae3b3671f4f0fc4

      SHA256

      bc26d129cce38452d970c0e6c78679eb021db6ce6dbfb0ca6d854bfd49e155c5

      SHA512

      dc71c10a70ecc3ce01febbed34c03fbb58514bf0be7eb5108ad20a80e5b20cef1d006682393fee148ebce89c362077884c565d24d5934b1e3c63737df2c1838e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8B420DKQ\G0D3IE19.htm

      Filesize

      114B

      MD5

      e89f75f918dbdcee28604d4e09dd71d7

      SHA1

      f9d9055e9878723a12063b47d4a1a5f58c3eb1e9

      SHA256

      6dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023

      SHA512

      8df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\lander[1].htm

      Filesize

      62B

      MD5

      5bff89b5f771a893d2f860f947b7bdba

      SHA1

      a003a882f030d2167c880bb127c2440ea0a74736

      SHA256

      1e432883708d6432a8bb6f6df2bd7e83a522f2627aeda9d35d4aaa1d91cdccb8

      SHA512

      d19276b60698fbb547c53b9b6e4bb06336b94a70f54d35876a3a99266d8f66b06976053559f09d553d6a7a725e51f4faa2fd559af8ec7dc3df15899e44c13fcf

    • C:\Users\Admin\AppData\Local\Temp\CabC303.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC325.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/1656-1202-0x0000000000400000-0x0000000000550000-memory.dmp

      Filesize

      1.3MB

    • memory/1656-0-0x0000000000400000-0x0000000000550000-memory.dmp

      Filesize

      1.3MB

    • memory/1656-387-0x0000000000400000-0x0000000000550000-memory.dmp

      Filesize

      1.3MB