Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    21/08/2023, 20:17

General

  • Target

    355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d.exe

  • Size

    12.8MB

  • MD5

    20fd656120a1ce09a041bd9bb539a6df

  • SHA1

    1ac639cd162545d2f984af61e1fb544494b34501

  • SHA256

    355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d

  • SHA512

    e0cc3a9e04a2e955721601e4981c106f891e335cdf361a84320844642d5b8722e8c4f8c77131f52f6889dcd66632fe8280939d9755ec89cfd87805327b6b756d

  • SSDEEP

    393216:dsm+o/IsJomYVSFoYt/TzfCnGERpFtBCUq:ykdJUwfzOK5

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d.exe
    "C:\Users\Admin\AppData\Local\Temp\355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\ÂþÍþ¹í¸«(Éñ´´)\31447355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d.exe
      C:\ÂþÍþ¹í¸«(Éñ´´)\31447355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2AKN11NC\ErrorPageTemplate[1]

    Filesize

    2KB

    MD5

    f4fe1cb77e758e1ba56b8a8ec20417c5

    SHA1

    f4eda06901edb98633a686b11d02f4925f827bf0

    SHA256

    8d018639281b33da8eb3ce0b21d11e1d414e59024c3689f92be8904eb5779b5f

    SHA512

    62514ab345b6648c5442200a8e9530dfb88a0355e262069e0a694289c39a4a1c06c6143e5961074bfac219949102a416c09733f24e8468984b96843dc222b436

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\64WRFCMO\errorPageStrings[2]

    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\64WRFCMO\httpErrorPagesScripts[1]

    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BNJTQ62U\background_gradient[1]

    Filesize

    453B

    MD5

    20f0110ed5e4e0d5384a496e4880139b

    SHA1

    51f5fc61d8bf19100df0f8aadaa57fcd9c086255

    SHA256

    1471693be91e53c2640fe7baeecbc624530b088444222d93f2815dfce1865d5b

    SHA512

    5f52c117e346111d99d3b642926139178a80b9ec03147c00e27f07aab47fe38e9319fe983444f3e0e36def1e86dd7c56c25e44b14efdc3f13b45ededa064db5a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BNJTQ62U\bullet[1]

    Filesize

    447B

    MD5

    26f971d87ca00e23bd2d064524aef838

    SHA1

    7440beff2f4f8fabc9315608a13bf26cabad27d9

    SHA256

    1d8e5fd3c1fd384c0a7507e7283c7fe8f65015e521b84569132a7eabedc9d41d

    SHA512

    c62eb51be301bb96c80539d66a73cd17ca2021d5d816233853a37db72e04050271e581cc99652f3d8469b390003ca6c62dad2a9d57164c620b7777ae99aa1b15

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RL08PF7G\info_48[1]

    Filesize

    4KB

    MD5

    5565250fcc163aa3a79f0b746416ce69

    SHA1

    b97cc66471fcdee07d0ee36c7fb03f342c231f8f

    SHA256

    51129c6c98a82ea491f89857c31146ecec14c4af184517450a7a20c699c84859

    SHA512

    e60ea153b0fece4d311769391d3b763b14b9a140105a36a13dad23c2906735eaab9092236deb8c68ef078e8864d6e288bef7ef1731c1e9f1ad9b0170b95ac134

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RL08PF7G\navcancl[1]

    Filesize

    2KB

    MD5

    4bcfe9f8db04948cddb5e31fe6a7f984

    SHA1

    42464c70fc16f3f361c2419751acd57d51613cdf

    SHA256

    bee0439fcf31de76d6e2d7fd377a24a34ac8763d5bf4114da5e1663009e24228

    SHA512

    bb0ef3d32310644285f4062ad5f27f30649c04c5a442361a5dbe3672bd8cb585160187070872a31d9f30b70397d81449623510365a371e73bda580e00eef0e4e

  • C:\Users\Admin\AppData\Local\Temp\ac86bfaf971862ddf0798cf798b610c7.ini

    Filesize

    291B

    MD5

    9367d7ed079964324cf2d474d7804a9f

    SHA1

    07cd9b09737b4009686acaac48e8859d1f77a634

    SHA256

    35ef25577e92815feabe1e6195eba7dab44c417c4971daf330551b554364f5f2

    SHA512

    aa2469e173259d00e78e3ade93a54714cdf00c2b775adb1b08da6c29efcb047b25dd52c31f9996ce00804bb41d8582c51390256cf9ff3b869931be3089a552c1

  • C:\Users\Admin\AppData\Local\Temp\ac86bfaf971862ddf0798cf798b610c7.ini

    Filesize

    13KB

    MD5

    ba4c86af7cc88d7eb156c81ed2369125

    SHA1

    7f9f272e089ec1e33b3c3d390850ec3c0f4f1368

    SHA256

    411df7b9b3cee8460ccf69d12aa1f304cad111da03569a1235a62419ca769fce

    SHA512

    a7bacd5854622c8cee57b13d1e5af26ed506f5ca3c55c2f703d23855dbf911681354c069ef53fbf64f43e806a23df278d8794305133b95f838dac0cc68fcc504

  • C:\Users\Admin\AppData\Local\Temp\del.dat

    Filesize

    102B

    MD5

    4f809217a8b94c04fb41d5234a04e1fc

    SHA1

    a60f6c2341502f39c0512731c5068d7286d06b8f

    SHA256

    6f93ceb32c09f8a141071e7efbe451b622e8525ef58b4955760079e0a9a02c2d

    SHA512

    d33ed487b146482d575dcb58efbdf205ca35b4ae2350304b51c16dd57c2bc13ca28fb5a3ef3873b16b6c3e0e28f7be3c327aa4579ce02ea1903a0508a2047dfd

  • C:\Users\Admin\AppData\Local\Temp\eff67e3875c4a9a56de404583934235b.txt

    Filesize

    18B

    MD5

    bff8d3aa6f3e75aac01ab62d45684ac3

    SHA1

    cf9523d84c39674e4aecaa0323e1326e459d0bc1

    SHA256

    5c9bea70f0403638a50a14a0dc759065e83961ee0330b2477dc20227168b7f83

    SHA512

    7d3d622acbc59f9006f20285065a4849a47a7b25c144bc99ff06e5268ab77bc421b8af4fd6763ec7db040be75bbb351a36dbd11dadc61b67794a9d601aa38d23

  • C:\ÂþÍþ¹í¸«(Éñ´´)\31447355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d.exe

    Filesize

    12.8MB

    MD5

    20fd656120a1ce09a041bd9bb539a6df

    SHA1

    1ac639cd162545d2f984af61e1fb544494b34501

    SHA256

    355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d

    SHA512

    e0cc3a9e04a2e955721601e4981c106f891e335cdf361a84320844642d5b8722e8c4f8c77131f52f6889dcd66632fe8280939d9755ec89cfd87805327b6b756d

  • C:\ÂþÍþ¹í¸«(Éñ´´)\31447355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d.exe

    Filesize

    12.8MB

    MD5

    20fd656120a1ce09a041bd9bb539a6df

    SHA1

    1ac639cd162545d2f984af61e1fb544494b34501

    SHA256

    355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d

    SHA512

    e0cc3a9e04a2e955721601e4981c106f891e335cdf361a84320844642d5b8722e8c4f8c77131f52f6889dcd66632fe8280939d9755ec89cfd87805327b6b756d

  • C:\ÂþÍþ¹í¸«(Éñ´´)\Data\log.dat

    Filesize

    233B

    MD5

    90d9629685ca3ab87d060442e8a1620a

    SHA1

    554a797d5c2b153506f37616f9f94567c024f41c

    SHA256

    8413e9ae961cb4b9ff4ae2302b192b2d6ff4e6de657f6fa2b30cec4714335872

    SHA512

    419eb9e3c88262651f36abf5a80ad790259f79b416924513e27c92227d96055101f60bace84c10b28328ba69d1d52f160e143fe30f2456e4113b58b5dcb73b7d

  • C:\ÂþÍþ¹í¸«(Éñ´´)\Data\log.dat

    Filesize

    613B

    MD5

    75c997aae46147761cd2e2d7678abe72

    SHA1

    f72c8b3c337bf25c144b44bda0eb8f7bffa4a250

    SHA256

    7dc0a6d7101a0b4d50f8f0d11d3df6b5af6a529ff480158875680b4981f0f768

    SHA512

    51b812f7129792b70c8051ee3cc0486d935cdc00bd8baf83a02650e78a638b21215c91ee8f67b2b489ead6f36355c4951faeff211793ca12dc77bb0ad0aa9403

  • C:\ÂþÍþ¹í¸«(Éñ´´)\Data\log.dat

    Filesize

    846B

    MD5

    9ce2ac0eb3e1102ceb107071ac51dc56

    SHA1

    e2b60e8bf8b1440e8390b714913d32bda56dcac8

    SHA256

    ef6d2ae077a4b86de65b73aa89e25902d8f9f667d23010e1881b76e063b32cb7

    SHA512

    5139f38c3a26afa4f5476610a55908ea98725e73ef1401bd313b8f3590aead0ab82d5ba322306b6f3aa0bad1b80b31f18771734419ab402c981b2090ef9384d0

  • C:\ÂþÍþ¹í¸«(Éñ´´)\Data\log.dat

    Filesize

    1KB

    MD5

    0c8449267b358afdd162a848b81538ae

    SHA1

    bbc5a35f40873436f2e6898a2c3e607a94fb1af0

    SHA256

    c60d46428a8ba685eec127485e60e3faf8885af726d8f24a5e2bcba98483be9a

    SHA512

    cde0d037184af81436ba0eb1984b05550a86087e9cb3bdaeb7791de33b4ccd9b05b32b51481adf83445af782ff26cb1eed6ce58bf8c53d9d4622b19fbc1d5809

  • C:\ÂþÍþ¹í¸«(Éñ´´)\Data\log.dat

    Filesize

    1KB

    MD5

    bec6e50e15ec5424eced6fd5b10d4ebd

    SHA1

    9926fabf877cc9f5bc1380e3ba9fc439afc75348

    SHA256

    9c404f5682baceca365dd39f4b099197b295c98be7837833a991a800af535571

    SHA512

    4cd24d34b933965b692fe552c93d6a9b4fe7ddfa7035a4dbdc728f8cd2f56340a6a3019fdcf0337e43000cb6ecaea0c141c6beb19c856e784b1e4d2d62a1e43e

  • \ÂþÍþ¹í¸«(Éñ´´)\31447355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d.exe

    Filesize

    12.8MB

    MD5

    20fd656120a1ce09a041bd9bb539a6df

    SHA1

    1ac639cd162545d2f984af61e1fb544494b34501

    SHA256

    355e4c7ba564e5f5f8c76ca1c48a4bdee58093e97b3a6946082ce6e27bf5c60d

    SHA512

    e0cc3a9e04a2e955721601e4981c106f891e335cdf361a84320844642d5b8722e8c4f8c77131f52f6889dcd66632fe8280939d9755ec89cfd87805327b6b756d

  • memory/2032-100-0x000000000CE90000-0x000000000D752000-memory.dmp

    Filesize

    8.8MB

  • memory/2032-54-0x0000000000400000-0x0000000000CC2000-memory.dmp

    Filesize

    8.8MB

  • memory/2032-62-0x0000000003570000-0x0000000003571000-memory.dmp

    Filesize

    4KB

  • memory/2032-63-0x0000000000400000-0x0000000000CC2000-memory.dmp

    Filesize

    8.8MB

  • memory/2032-60-0x0000000002DB0000-0x0000000002DB1000-memory.dmp

    Filesize

    4KB

  • memory/2032-61-0x00000000037C0000-0x00000000037C1000-memory.dmp

    Filesize

    4KB

  • memory/2032-59-0x0000000000400000-0x0000000000CC2000-memory.dmp

    Filesize

    8.8MB

  • memory/2032-58-0x0000000000330000-0x0000000000331000-memory.dmp

    Filesize

    4KB

  • memory/2032-102-0x0000000000400000-0x0000000000CC2000-memory.dmp

    Filesize

    8.8MB

  • memory/2628-140-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/2628-504-0x0000000005200000-0x0000000005A00000-memory.dmp

    Filesize

    8.0MB

  • memory/2628-533-0x0000000005200000-0x0000000005A00000-memory.dmp

    Filesize

    8.0MB

  • memory/2628-104-0x00000000002F0000-0x00000000002F1000-memory.dmp

    Filesize

    4KB

  • memory/2628-103-0x0000000000400000-0x0000000000CC2000-memory.dmp

    Filesize

    8.8MB

  • memory/2628-534-0x0000000005200000-0x0000000005A00000-memory.dmp

    Filesize

    8.0MB

  • memory/2628-563-0x0000000005200000-0x0000000005A00000-memory.dmp

    Filesize

    8.0MB