Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/10/2024, 06:08
Static task
static1
Behavioral task
behavioral1
Sample
174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe
Resource
win10v2004-20241007-en
General
-
Target
174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe
-
Size
157KB
-
MD5
7ef9af2227f3a79b85d01ae2636a4503
-
SHA1
b0d8a53697d323d7a2c2a65ea9bedc368897d951
-
SHA256
174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29
-
SHA512
5093c8cb31e3ae6fdd143953a29dc082b98ff9a5f66d5a9cc595f588acfbdc3cb97d23eaedd033e9c254bc1fdfd1e0f9733a8abb4f9a9bd5e0837fb8be78c938
-
SSDEEP
3072:oZpYg19EeiLLmjempGuCYooEK1JWaCItULG3rt2Wcora4dI:OPjEl6jLiQ1JW+Oy3p/
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023a5b-13.dat acprotect -
Deletes itself 1 IoCs
pid Process 968 mxczehljo.exe -
Executes dropped EXE 2 IoCs
pid Process 968 mxczehljo.exe 4404 mdgbjwfys.exe -
Loads dropped DLL 1 IoCs
pid Process 4404 mdgbjwfys.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Linycpy = "c:\\Program Files\\zjnpd\\mdgbjwfys.exe \"c:\\Program Files\\zjnpd\\mdgbjwfys.dll\",SetHandle" mdgbjwfys.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\y: mdgbjwfys.exe File opened (read-only) \??\e: mdgbjwfys.exe File opened (read-only) \??\h: mdgbjwfys.exe File opened (read-only) \??\n: mdgbjwfys.exe File opened (read-only) \??\o: mdgbjwfys.exe File opened (read-only) \??\r: mdgbjwfys.exe File opened (read-only) \??\w: mdgbjwfys.exe File opened (read-only) \??\i: mdgbjwfys.exe File opened (read-only) \??\l: mdgbjwfys.exe File opened (read-only) \??\m: mdgbjwfys.exe File opened (read-only) \??\p: mdgbjwfys.exe File opened (read-only) \??\v: mdgbjwfys.exe File opened (read-only) \??\z: mdgbjwfys.exe File opened (read-only) \??\g: mdgbjwfys.exe File opened (read-only) \??\q: mdgbjwfys.exe File opened (read-only) \??\s: mdgbjwfys.exe File opened (read-only) \??\t: mdgbjwfys.exe File opened (read-only) \??\u: mdgbjwfys.exe File opened (read-only) \??\a: mdgbjwfys.exe File opened (read-only) \??\b: mdgbjwfys.exe File opened (read-only) \??\j: mdgbjwfys.exe File opened (read-only) \??\k: mdgbjwfys.exe File opened (read-only) \??\x: mdgbjwfys.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 mdgbjwfys.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\zjnpd mxczehljo.exe File created \??\c:\Program Files\zjnpd\mdgbjwfys.dll mxczehljo.exe File created \??\c:\Program Files\zjnpd\mdgbjwfys.exe mxczehljo.exe File opened for modification \??\c:\Program Files\zjnpd\mdgbjwfys.exe mxczehljo.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mxczehljo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mdgbjwfys.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1076 PING.EXE 4412 cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mdgbjwfys.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mdgbjwfys.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1076 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4404 mdgbjwfys.exe 4404 mdgbjwfys.exe 4404 mdgbjwfys.exe 4404 mdgbjwfys.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4404 mdgbjwfys.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3420 174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe 968 mxczehljo.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3420 wrote to memory of 4412 3420 174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe 84 PID 3420 wrote to memory of 4412 3420 174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe 84 PID 3420 wrote to memory of 4412 3420 174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe 84 PID 4412 wrote to memory of 1076 4412 cmd.exe 87 PID 4412 wrote to memory of 1076 4412 cmd.exe 87 PID 4412 wrote to memory of 1076 4412 cmd.exe 87 PID 4412 wrote to memory of 968 4412 cmd.exe 89 PID 4412 wrote to memory of 968 4412 cmd.exe 89 PID 4412 wrote to memory of 968 4412 cmd.exe 89 PID 968 wrote to memory of 4404 968 mxczehljo.exe 90 PID 968 wrote to memory of 4404 968 mxczehljo.exe 90 PID 968 wrote to memory of 4404 968 mxczehljo.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe"C:\Users\Admin\AppData\Local\Temp\174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\mxczehljo.exe "C:\Users\Admin\AppData\Local\Temp\174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1076
-
-
C:\Users\Admin\AppData\Local\Temp\mxczehljo.exeC:\Users\Admin\AppData\Local\Temp\\mxczehljo.exe "C:\Users\Admin\AppData\Local\Temp\174ae959b9347f1fa65610ad6da34edc0972f612fbce5e9d428e0cfc26aa3a29.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:968 -
\??\c:\Program Files\zjnpd\mdgbjwfys.exe"c:\Program Files\zjnpd\mdgbjwfys.exe" "c:\Program Files\zjnpd\mdgbjwfys.dll",SetHandle C:\Users\Admin\AppData\Local\Temp\mxczehljo.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
157KB
MD57e362b0333d5071420ae03a9c1a9c8e7
SHA1f2be2643b3e3d38cd9aead090c25a659e56c65e4
SHA25620839b88956549fb6c815e812fdf4d9ae5c7248a396ede81850f4740536a0c01
SHA512f5acf688ee7f6a5115d53377da4c668dc611865d58d2e5240ec5769497881be13b6c3525944362505f07e93e84b0a1ec86534765df245168ec4d267faceb05ef
-
Filesize
128KB
MD52c69fc5b73a2331a482162ffc10ef9d1
SHA14e4264875f84b3e8e01dbf673a04cb740d584ed5
SHA256a788e55761f0d1d6274205eef3f44f987783b3b23bb0921c0a864ab4ba01b3ab
SHA512faacc75eda7d564f792f8dc854cfdccd4cb26cd1251e2f4d85619eb988e159cd601da824421b87a0524811cba152029b7230d53a9f041e1cc9621d017646986d