Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    23/10/2023, 17:36

General

  • Target

    b373a6cd4e140a9e27106a482b5dca1d0c84575512ca512d3e1543c82b7df2c7.exe

  • Size

    14.3MB

  • MD5

    268e8172e9a8448ad74814dd4c8c2f2a

  • SHA1

    e15039cac0b489a0fc8f6079b2aefe06498c27a5

  • SHA256

    b373a6cd4e140a9e27106a482b5dca1d0c84575512ca512d3e1543c82b7df2c7

  • SHA512

    cf5c539f68e2795e3b2d0f0435d2344a4810331ffce4f16bedb9aa1551a3d49e305fe3de24afb58ab30ad7be6a7fbedb57db7b071ecdd79e6382f22e90fd951f

  • SSDEEP

    196608:A0SAIQVujm5NM4aMDvpHBBFy2oiI8lECrfF8J7gfI8dTEMwWhgsInZPWYhhnWCmY:pjujm5qBDF8a6d8vdW9IZ7hNfsYktPaT

Score
7/10

Malware Config

Signatures

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b373a6cd4e140a9e27106a482b5dca1d0c84575512ca512d3e1543c82b7df2c7.exe
    "C:\Users\Admin\AppData\Local\Temp\b373a6cd4e140a9e27106a482b5dca1d0c84575512ca512d3e1543c82b7df2c7.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://wwew.lanzouq.com/s/FCSY
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2680 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8ab6ba45cbe5389de6ca79c18c16d8aa

    SHA1

    bb63a9db1abd9719f3a1ef4bd760129d3c28be53

    SHA256

    83d2b14573bf16058143f464e7dfb43c5e65328aa6b2b8972f149c9343de883a

    SHA512

    13d512ec658b185b3d004e9b77abfd70afaf23a2290b8345bf12d2900d25a7ae4e57909eb3ae97d223cebc02d51dbd6812d5a8a7bd0cc559a269da37f24c95e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f3bb0513f6c333568d52eb61325466e9

    SHA1

    db5c9dc9e990dec3eaf3c0f67629f3c78e7d60e2

    SHA256

    f2427716996fdf46276c67eb888ba91ddb3cbaa3b8211ba5b180f23aa8264487

    SHA512

    15c4ac981e9948b328c81d4d698b1fb3a7e39e153ad9d97b13c6435a41558d25cb0b2aac59f2106f97ea2782bfa8447b391a2da969d4573d86e5632d0af395db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6d943242de1620cd0683a0c5170a9304

    SHA1

    ef45eaad65e1425bed2d77f57dbe04931969743a

    SHA256

    dfc47a8f0962230f33e24f1365dc978113c86d6056a4f9bc4ea80697a26e2e25

    SHA512

    21a5db130a44da2636014ef3e23c565e804f0b0c3f8959411573ec56af731be88c8db7f49076c84806286352ba7a36f5e36b4a21f0f05c5cf5612d8436576564

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d2a2e04131ca62d67874743ffd2520f1

    SHA1

    a73b33f13d76c21b081eafad94e886fdc2425add

    SHA256

    da3d45c3eff2980e5cc087dd3ee620073210d6c195df69ebe76a3e7a85c4fc7c

    SHA512

    64d5c2f628f34789de47056502e1de6f91e559cba84a66e5443d3a013bb32b6893cdd3ce3539ab17b408fa6a5f3bb22495726e862025e8d2586f5bf06dd0f614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7fcabe4017275fc7b049fe487bd37091

    SHA1

    4a7fc889c45ddeef185e8830c7a9a64fac07fee2

    SHA256

    878468703c1fcb4788121f5aaeb915e1c4909cb57303040cd65f74c056126090

    SHA512

    cd256caf863f4b733fb68be3be6745677018efcf583a2cc431c9a262fc7e306b8786881a5a88f8dfbf79ba397738421171d2211c610050afe384fd50c41da2e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d75c51454ef23b910e15eaa89e5d498a

    SHA1

    783a33143ae53bef6d8b691527425a3e0e6c29ac

    SHA256

    5183366e1dcb75ed57e254d071d9e07d8cc78b2c4c26c825e541a4133a7d9458

    SHA512

    c3d3e31984ce22145827ebb504af31a71c0cb6c55541cc7ebb4e76b1c718f0ca9eaf27180acb74c952143c645ca930195efacf68ccb0bbca30207f939ce5f329

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6a54c43a6cef6b81f7434d3a811c48b7

    SHA1

    8704d1395722a35791ab7e0cedba2b186dce4fa1

    SHA256

    b179f891586021cddc9b6dc8ffa965b2b9204db5ee05f7a5d68a6fbf8bd58f52

    SHA512

    caddcc26c6f6782cba6eb81a1d6986ff450de77c98d49053e446fbc6c00f6787cadd64af496389f4376d267f94af43bd1e1d850344bab794a394bf3f38670f5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7e68599ae519714cf1122cfb3307e3b5

    SHA1

    a9896f4ad26dc92642bf9ed00c8a580df34344ec

    SHA256

    17738ce084c97c4e51d76c0622544f2bfc115c25e0aafdd750088b4e3ddb5918

    SHA512

    6af373f367f702a52b6101ac6bf083f8ac48aa37189d543d60f6220dcc4b8f784d9022d9e9d34f4016ac12a0385ac1d44ddaa802c3f73281bc06b617307e74da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    98e6b6c11d736345d69103ca17f30a01

    SHA1

    7bd9cd2b0195ce43bb793b0e0d4f7e851240be99

    SHA256

    a243bacad4b7e580a50c8b662ca9e5ba10c5337ffd93fd5d4cd1b82f1ed1c5b1

    SHA512

    1a21af4b1f8586a4d22f6d0287ac8794fe367554313efac20097a32e25bfdc62b972cb0740f5dfb910bed4c5763fb2fce53ea5ccce6de6b5ef10d388ac3ea1d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b8d83f4797a0624487f64a304494af6e

    SHA1

    4508682f214464b53ce642a5148d3c8ce8d3395f

    SHA256

    f615cee429eb1cbde6942738c06690cfe3ec8a22fdda18203660f306ed770356

    SHA512

    2466cd2e3b27f5551de5319f643b9fdee2070b76ea434659134a54b685a3331d0f5b3c1d0dff6be35174fa1400de86b968ff6f72c1dc6efa49db0ad19c49884c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    52abd0d3f2733940822543912865d68c

    SHA1

    6eca1c4cc8f7cb826159b30ad1816824843403d2

    SHA256

    225303391a038992080cd45ade6a07a668cd5863ba6cd20a95a0ee06bd86c138

    SHA512

    fd8b2d85018bed45977d61f7ce3b38cf4c01c85337ec2299b469ee087f6e6ccc7637c83eb59a302cdfc1ebc2c1a9235f1a58b4aadcc1107f05904b0412dad908

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    838adb26551e0ec7e57f1a7ebf75a1e4

    SHA1

    cb59457cc1710ab718c3ceaf6d030ba7ac55eb8d

    SHA256

    2149cb895b65c4205dcf338aad69383d479186e3311e772c6621fa6edb2a2a3e

    SHA512

    22d133a8ff6c2aab37d358918ac785e72f0802fe6814a29d10b5db6a6fd6949074ab2480f20580634781f7819342fca09b61a077ce4b66b76917f3d5e5a6fe16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    55b7e9fb4e9ab7406d0d44f2ba3c8969

    SHA1

    eac23aa47e2f8e956b8ac5d5940b20f323812fd4

    SHA256

    a319f5ea59491956f52c9f4036b2dd369093c9c26a56a215fcc3346e217dfa79

    SHA512

    c8928121a84bcafbceb60f15171ecef1b2d2ac917c340215098e42a2b10daa67cb1d72e9c9c9741e28e56c66bf318c3b4833201e8650b397a1f5d1ed3af5ee66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b636dbd6fa46c11ddc33ef3bfdf203c3

    SHA1

    1a8c8041a977b17ba3e7fa80779af9fd3d1bd71e

    SHA256

    66fee6f4d8848d4c6aba99339cda8600d5de09cad56cb38eb84ff8d09e0d22dc

    SHA512

    f8bfbc043e35275e5a2ff1e84290b786a6ae66f6f5c16e8a7a41a16adb0605e7bcf1c07b98373c60cd68c0850567a74750a987f6bfe9bd9bad13cf5dc4a10640

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e2d27caf22c69f6e0a2835897912a1a9

    SHA1

    b07bf21007b515f2f568b3aeb0b6ca96c8e0be26

    SHA256

    71fdda0f624135fdccdc95bbd5827ef38fa01dcd3e2a2c18ac99b21f2ea919d1

    SHA512

    3c42f387741534879ae88caa2c167aad8044df092d61e7dcd82ef2b0b72562ea4925985396e0d26ca95e5e0159664e20a57e2363ab348d1bd5ef15fc5fc97525

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ee303bcbf9aa554d3c39357829d6f2c5

    SHA1

    c2e74508016fa96e9deb61de71dfecf6295d760e

    SHA256

    5b4b93b0c725531786354953556d2b66e16b3bab166c132cd2dcbd43ee50da4c

    SHA512

    1dea9159592bc69ac0974dc9c154c57f7d8f65e821fa96da3ab02b616db799d0b15ce1ff992ddaf8272deff5953842cc779b22fb0dd77717c5dab91834e34542

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9a4ef6214b4d29fe2b52f67274f24a5b

    SHA1

    20a506e32391011c45b15c087bb5c07555e8ff12

    SHA256

    5bb55fc365b975518d4201935b85317a2390a882328495d3ccfba6ae5de26d23

    SHA512

    212d7d74a5888ed02a0f80c18856e699d2a75c622a19b4e9130a36420e3132818dbaa128ecd198b97d1b04847585b8e00a46e44e2d51cec1fd0ae2b31817b554

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4bdf1cc52bf1c89d919dd3551e5be4e4

    SHA1

    848215ae9c61ccbe76e0b087ca645cf1b89aa61a

    SHA256

    1ec0e576e4256630d620aeb0ed1bb153db59333d342036d7d7f5b54ae307e264

    SHA512

    1f116c729d56d37f44131f9414a3be68c1bc919f4929a9354779571453f63f2ed95f2fbf2d09ecd2ecf3edbe96f645be5ca356c1da125ee8048cb7ab3dda50ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1dee74bea2bc2ba7dddcd9568b913357

    SHA1

    cb22c6397220d8abbd4d318040ebb61dab7af087

    SHA256

    9c8cbe98f25ab1d7a44d2d8bcf8128e49ae5ae8369a55ca3c84f0b82bc3abe44

    SHA512

    79a6fab0fb648fd26eb14d185453d72ec38e7588dd568187ed10d062be1ed40fa3b1cf383d99f1abd80b2a49aed42c6571b9b0efa9edc30fdd76dd21160536e2

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\32uxyeo\imagestore.dat

    Filesize

    1KB

    MD5

    b208c8ce2a019b59bca6f60262d1ff0c

    SHA1

    329ee6b849e8c82e07561fcab9df6d862cbc31fc

    SHA256

    717c050c2680b66191edf6e0e44140ac88d410c5e6150669ce6c9d61d98f47f6

    SHA512

    70be19c151e861c84c7b445b902ae760793f7ed03b9aa58d52bbad31be1df621c6d007c3626559377a4969647ca5f8fb1ab601deacbf6f7e3793917c28acca42

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R0SO7ESW\favicon[2].ico

    Filesize

    1KB

    MD5

    e2a12d30813a67034ecef52f8f5447d9

    SHA1

    87cbf0958c40d8c61c591020fae3f5e2b5dfb6de

    SHA256

    22489aa1578915c922e7d16566a5b926a6c430961f3327e90f0b10dad21f0781

    SHA512

    f9743821b5f4a1253e600813a3ffc81ee37bdc0774379227f9b5dfb2fd7aad3270b01246580fd73e8d42cc0611b6d4078ef09b4b53f2edb2cc6cfa2c83d54c48

  • C:\Users\Admin\AppData\Local\Temp\CabB9B1.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarB9B2.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/1632-35-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/1632-106-0x0000000003800000-0x0000000003826000-memory.dmp

    Filesize

    152KB

  • memory/1632-53-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-55-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-57-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-59-0x0000000000400000-0x0000000001D3E000-memory.dmp

    Filesize

    25.2MB

  • memory/1632-61-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-63-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-65-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-67-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-70-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-75-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-79-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-82-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-85-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-88-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-91-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-94-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-96-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-99-0x00000000003A0000-0x00000000003C6000-memory.dmp

    Filesize

    152KB

  • memory/1632-100-0x0000000003800000-0x0000000003826000-memory.dmp

    Filesize

    152KB

  • memory/1632-101-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-103-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-102-0x000000007EFA0000-0x000000007EFA1000-memory.dmp

    Filesize

    4KB

  • memory/1632-104-0x0000000000400000-0x0000000001D3E000-memory.dmp

    Filesize

    25.2MB

  • memory/1632-51-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-105-0x00000000003A0000-0x00000000003C6000-memory.dmp

    Filesize

    152KB

  • memory/1632-48-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-45-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-43-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-42-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-41-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1632-0-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/1632-36-0x0000000076ED0000-0x0000000076ED1000-memory.dmp

    Filesize

    4KB

  • memory/1632-33-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/1632-31-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/1632-30-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/1632-28-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/1632-25-0x0000000000290000-0x0000000000291000-memory.dmp

    Filesize

    4KB

  • memory/1632-23-0x0000000000290000-0x0000000000291000-memory.dmp

    Filesize

    4KB

  • memory/1632-15-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/1632-18-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/1632-20-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/1632-13-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/1632-10-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1632-8-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1632-6-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1632-4-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/1632-5-0x0000000000400000-0x0000000001D3E000-memory.dmp

    Filesize

    25.2MB

  • memory/1632-2-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB