Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    04/10/2023, 20:04

General

  • Target

    19864062319ecb7a939f274c29d89979a1610e9987d9e1abbefef85f0fce3c20.exe

  • Size

    2.7MB

  • MD5

    2682299abd550ec42ddd1f2f9920b11a

  • SHA1

    18f065b1aaf5d7e05716296f707c3a1112592420

  • SHA256

    19864062319ecb7a939f274c29d89979a1610e9987d9e1abbefef85f0fce3c20

  • SHA512

    fc97ba82975ea1deb2a63250a00aef352ac556449b77048a8364c82430768ef6fca7393467ca22f2550450480c01c6a111e649e8c81029858aa8963cf49dec36

  • SSDEEP

    49152:RVS+CU3oBSeTUKvuMJwB0WLaN2ashtIbG8rdU2COL+Nm3:a+CEoBSeTNvuMJwB0WLaUdhMC+V3

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19864062319ecb7a939f274c29d89979a1610e9987d9e1abbefef85f0fce3c20.exe
    "C:\Users\Admin\AppData\Local\Temp\19864062319ecb7a939f274c29d89979a1610e9987d9e1abbefef85f0fce3c20.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://canxia.lanzous.com/u/609428933
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3004 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    ef46faed87afe6e8b7e3789e9526ed6b

    SHA1

    d40e1f740d02cf222f85f4c2d71503d9302e3254

    SHA256

    cb6f4441941cd0ee8255004700cad17a37ec7786171748fc36c6543f7839144f

    SHA512

    60a79edd83315f4c5917ee7d72736875f7d12b97d396a58b1ba40ecdb24c95f0d365498cba1a64fbd748dd4d24f7df5680b27f9d9aa017598167d6591ab3fada

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2b29e2256c19370048b93073c87232e0

    SHA1

    58b075799925aec05041843957f770e6a7d6465a

    SHA256

    d0749e8f1da5eacd5123a9fe095200e816dbe4dca368b55fd8d939e066f0042a

    SHA512

    faff7a8ffeadbf28634e3355241d73bb3293c356bd23c40e01cc30462a68726a4e267a306a7c65b37eb392a27f2349ba5b84521bd75c6085625eafba17366bf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2963bbb7fe526bef4b509ca9a0e28054

    SHA1

    9462f1b987333dc84d44447e46d4123547f92a82

    SHA256

    c17939980412f946241941dce47d269ab10445498ec3680358fdec55cffdf4c2

    SHA512

    625629fd3e46fdb75695297253ab1c6e481430a820fb0ef8d286fab628f4144f3ef0b4182028e39b9f4b85207ea135af003470c9401186616fbfebe73524ec67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    079dca0b7491e3a00f33ec86f024c3ee

    SHA1

    0099d9d5264ced746bcc137ac36a1d0a48a3567d

    SHA256

    ab35035228c21a12ecf7fa74585c4da48930e4efaf2b60fec09c6a83d88b6e85

    SHA512

    4ec7cbfece17a4010123b354ce13656edf8185e02885071206d8485b3198ecd50f1bf35188456c8a347b6fff9005ca7d6d05d2b832736180b139d2ac924ca536

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    517ae4f3ba7fee3c18c6a313990170b1

    SHA1

    6027c9427f899c03ca9bdf60ad8466802469dc49

    SHA256

    bd3b59cffed80853049acbb7f309ffdc099e6e09525c63f44fcfda622b0d4ce0

    SHA512

    b6c84ca6e0997234b7d6a70a10da6f0173c8e88d72ea5aa1f19cde93a0dbe06f5744de31def6460094ff26e44a7069521e6ae82ee704d5985cde17e984234733

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7682a05e959737f3887f7304b183b634

    SHA1

    c9a72007131d098e7364c55c58fad3a7e507c17e

    SHA256

    9c7fe7e2863b927875440e531f4bea614a7d4e456b22ce4d61c9834de2370bad

    SHA512

    985f029b96b3e249b9fdcb8cc692b76e66ee1a529f1ef8818c28c630a355ad0d7d528cd4b77339da54b6cc07c8841646ea59d815bd7763867229be5513d4d426

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d81ddc8e534e2ca6e640b29f051d36b2

    SHA1

    1744ff3e4acad01fee6744d6aff8aadcc77d1aec

    SHA256

    8ef6d98434d0b2a391e988fdbc0ab2adfc533287d2f6f4e0c27b82831608d906

    SHA512

    4938cf13967022a3f11586bc952725c05eb9c97f981a65754d11c9b5809ebd00dc20f1df6db12556fd6bd68219d05d65e90e06fd24e56ad0a206f2f508f13b99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a23c8a4185222645d391ff98a5da7732

    SHA1

    f3832ed5bbce4e6cc68ade97c45c6684a528c52c

    SHA256

    d4906633eb94348d5d1ce4317cb81db00007011fc0a1d85dfb91a21caf9c6c63

    SHA512

    6e113c7650f7bd064bf12f04a95de524406304185f85bf5e19838fc55c6fe44fc94cd413e3e50f22b6a7003a3e5866064eccb80d5784f5d5f0e92edabbe507ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e1dd63f0069c955d6968083a50ff085e

    SHA1

    1085d7472a35fb49750197df4a40929eae14d9d3

    SHA256

    de3daa78375a7a503a18353e2554407ed06b933af1a333a2e87cc38e466a1747

    SHA512

    9fb5b40c5c1ed7661a3d5436e697339f8e0f68643cc3b3ac9f67f6da06b494d194b62e3bfa9b21471f313cffdfca6b415fc84e23c65dea73d1895c05a5633acd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6aa7d487ca2338611fb4f51dd1ef3f8a

    SHA1

    d6bdf1f4201d24bc25efe0f779023fd3fe2f3d05

    SHA256

    c58179b567c59564befe2161bba20c57eeacaa3de127d961d0372e9c41435291

    SHA512

    06510f5d12f23e4c045c175441a04c3e46c0ae279e8ac73aec760d07629714ff1fb7c19d452d5c8ab2106a3404a368d020a93901b2018ceb3f22e57d169370e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bc18e5ca8000a17f3402b3caac574232

    SHA1

    a39b4a5e5313a16366e68077d528c36078ea8863

    SHA256

    88a8bc895b41118cf2638c8d82daa5760bd24bd0e62ef29981391cac1cf63f3a

    SHA512

    82edf866f895c185dc70953be792e62cfb30ce35c3bff6c019a5d3c9ea32b27eabd95dbae92b1353f43d87725f5c60a214e9d26aa1a69ead6bef5b3fc1a083a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    36043833e0319a5a73acdde3ba7f86fd

    SHA1

    feac980d6ae8ee4daac0228330026679994461da

    SHA256

    d901c7f0ca01b4b2b666bb93778ff8444e2e384e5c04d17daacd0233cf1b2193

    SHA512

    d65d512d18d0994f004906a2ee45b6d9ea6718a92eb86a194c0a95c7c78f9bb4b10178c841cbb3603dc0486aa70f13fb754842312209cabf5c4e726f0757399f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0a05daf1fcc129b553d55669f913477b

    SHA1

    f12c8257a791e659bafb9e7297db2d5a2730f672

    SHA256

    94a7810e364f6700c78838af39ddb51d6157718b627047194b2a7aa343c54c72

    SHA512

    afd5dc997d31de9ea85c5edc3e5ae24276af7ee80801661e736a8abe98032814477cef8a52fb08cc9c933b1345fa066c68ac318e433f55d36da47f636d995309

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8f0ed0dcfc3a6b0b1ef1b8d562464a7d

    SHA1

    fcba64d6de6743856de59eea0e551c90e0822b54

    SHA256

    cbcf59df0c91118d7fbafdb89bbdc6df5d23387da21e56b2b1337acbc5655960

    SHA512

    c72bf889daa4ec35b68cc65737bdb529e1674b006d913c01ae2755da7b2bbf4aeb4392056854c7084ea245ecad3b703bb8befab5357f62637d26a5a6c26300e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ec674342a85888d8f50a5430b4572e18

    SHA1

    ba1eeca8c8f5282c9695468d0c94382a4a3ebd9b

    SHA256

    3082db69fc9122913e83011281a5c2582bcd4d877fc59e98b9a319d981994c0f

    SHA512

    fe8dfcdfa031e96b51bc4793eafbdc71d2337490fc7915f70edb002e62415cf2a0eba35444464653e45a290b3a20d77a446a717601a70ab80bef07879d399d3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    35586604b13d6adb44a2a7cd59de32f7

    SHA1

    608c66c6140fa2d762fe7a703d39801db72a21c6

    SHA256

    6ae75bb26f21f6249c711bf0aa63a3e3fe4792622e0265cec1ecafef13a09ed7

    SHA512

    b7169cb33888d6efc39c0d81921f239966993ef7a2fb65f4082974a3133339663876da7a84d35f5c8d8b010ed66e27cb7b3baa69688a37eaa1adc873603875cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    16a9a0f2fc9b9c8362c9dac222d8f9eb

    SHA1

    00dacdfa384b41eee27f0673175c56a733bb6a24

    SHA256

    3d78d3655a6570ea50dafc6071036260a11cb397db93a280300c81bc31bbb4c4

    SHA512

    c8eb98f784bdb6bfb75ef520288f78af784b28bcb0ef11165ef86c928e048b43d10a229d225be071b506b27b5f125c8c7d7016d9687cad9f01154cb5f4ca3335

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    adf1b3c43c53e631931aa837e77df98f

    SHA1

    2e694424492328569f151dc8d8a1c4fc23f07f9e

    SHA256

    836faae22421ebbbb733f23d8fb57504ac56b0a3200e3d654ed5203806be1df1

    SHA512

    ad478f3ae3ed50fd5157c1df77f3c6e10e4c5ee381310dcef42619d5f44a0525394d81ac357c48a7cac61aec38e8cc0cf857db694b6c75b703ed95d4b73df732

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b394de58e01d4f496b1cb8143f67bda8

    SHA1

    8048f017c7f70c9b5af32be3cb0298f1f1d20d88

    SHA256

    536ae93dc995c97cbb7d08d07252bf4003041f9f2dba769bf71c35b05640c1f6

    SHA512

    48d06ca614b94965d3c37fe16b3b6e325e045ffa414d2f727c401484ea6ca8206082839441fe70604936bf6258d0c6a28d61261f8b2daf867102d46c74ff340f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2da1ae4229902f7a2db6adab8f3a5211

    SHA1

    23f48b58e7a0ee9b02d3b8eb8c39ce66d3e74f93

    SHA256

    98f9d606a15b598112cf66be224319a8d0ef1cd8fb673d9411c72cfb1afb0934

    SHA512

    0fcea88c834c08a60091d6fe29f5db4c2bf5c3cd54ad2b1c32248dccbeaaa8c33919c95f46720a835f637ffdbd391fa502442085fb79df9e10d9d0f445013459

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a2cacdf97ec6427cf33e961dd8d796ed

    SHA1

    431984df61084472337fcf172aecd036e1617c94

    SHA256

    7a35a3c7dc1469a3783e1afe36f53f69779400b631ccf9ef188100c9523d466c

    SHA512

    684dcaffd7a42f5d3902868cc4cda9cf1860e59451555a553b78bc8442d19c2336258c1ff603ce96a9613f090afaa57a537fc0664554dd43ea5ad7bb3eaa8b10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2f50c6b75291ae9d4ed8381631a4b8c2

    SHA1

    894dc234f4a4ad0e60bd98bd742603bc87cc1ccd

    SHA256

    72e22eae89d3afa37e88cd96ba4ecdeed4c07064893083a720d501a7ad45432e

    SHA512

    f12f237e8fba37d84e6cd0c3ca762266a89718aeed199eee0ff9c8ab9de56eb1a2652a777c49fb3d8d9d2f1f1eec11725abe183ae00854728a8dd8f321185694

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    00383c17609c6d03be439660ca35e6d2

    SHA1

    72ba8b5cd0881f2d8396b4b3a4ca93acb9024b90

    SHA256

    b0b60bec3742c7a0f383339ff409c6f9ef82e32dc780c65bee0d4c4d4bf8dbf0

    SHA512

    f16e58d9cb15f607e8469a78dfe4db96a5137a0ee6d55f84abf4e0b5722d5bbf575019c64b22216e7c5955b0a63a27852e1c52f65abcd4e924f2325c13770d20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    2f220e54b4d1607ac37da6886c38a5b1

    SHA1

    ff2ddd8dedfae5dbc07cfb38836520c36de704ae

    SHA256

    94e1a40835d7454aae2e6f6a091052a7817de946b00fed9efa47ff70d2926a1b

    SHA512

    9946b2326362750021a6671de72999f1b335b1caedf739a68b65cba9bb3565ef8197bd7cf425aa2a33c47eadfbe6ad223b1fddc16e6ae28ee1e4ef537bd1b6fd

  • C:\Users\Admin\AppData\Local\Temp\CabC61F.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarC5FE.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/2116-25-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-67-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/2116-51-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-30-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-36-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-42-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-50-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-47-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-44-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-40-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-38-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-34-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-32-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-27-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-0-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/2116-23-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-21-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-19-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-17-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-6-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-9-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-13-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-15-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-11-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-7-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB

  • memory/2116-3-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/2116-4-0x0000000000780000-0x00000000007BE000-memory.dmp

    Filesize

    248KB