Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    0s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24/12/2023, 23:21

General

  • Target

    191116e0821e26ec1fa24ecda5d20b24.exe

  • Size

    7KB

  • MD5

    191116e0821e26ec1fa24ecda5d20b24

  • SHA1

    2284fade8baac17afd1c60215d14ff55618b3b93

  • SHA256

    e47a77788d6bea6fa60ae46b3fc1f67a8b5a333754dde313687382169fa2fba5

  • SHA512

    984bd17dd36ba63e5e571aadcf1bea53a4579531ec3f6bee969b7ba754df32bad70e23c908977526f246a0e1fcb38191ad9d1a1557dd99534124760bf9ef06b2

  • SSDEEP

    192:jE59NYRGDHNH6uQ6oWD1KYr0TEMbEQZxYP+58:jG9NuGrJ6u5DfOEIEWi

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 19 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\191116e0821e26ec1fa24ecda5d20b24.exe
    "C:\Users\Admin\AppData\Local\Temp\191116e0821e26ec1fa24ecda5d20b24.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" "http://ads.regiedepub.com/cgi-bin/advert/getads?did=43&tohto=titi&soso=sisih"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
        3⤵
          PID:2216

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d9a9b2ecc0d8b8c00690dacd52e838aa

      SHA1

      a98381117507addf2514d58d668ef991059f0951

      SHA256

      bc83395ca513a8c3d70bad49fb6c0cae8424f9fccd470fa6ee7a79f055ed904c

      SHA512

      cd445c0bd157ab5ca98ce38915601cb0fa725b1ed09dfbd947c3efb5c7e139814a8a1d60b55a10ae004ff8b0dc46f5028cc9466bd9df1425c72f07b9717a8ba5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7a5db51fde96f03736efbc13decd010c

      SHA1

      a489ee6acdfc0f8d1dbaf70b78857a1372e32518

      SHA256

      9f95ae54027c9487730bb6979d05a93b56feb045fca315a7d087907c5805ad28

      SHA512

      ff99247b58660899d4a9e9646472eb6037d481a7686efa8d43a9dd2a2e327f7619f02f40f43ce370b435ac4744a804221f223801cfe529f0ae17ba92cd55c39c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a25a88487799871108b4c8b74f69a508

      SHA1

      572060e8eb0c5cbdc44d24247621408c21922e7c

      SHA256

      186e117229ffcf8e3326067c0f05a069836d33ff261faceff59c1b44f12652be

      SHA512

      6b038ce12417874213fbb12d93659e1147e704eee03c383ae548bb8651e826889f4f2b5795305237b0a4c32bef4da0e2e01232df03d3289819729fa2865903ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0acfa757ec5a414fbb87690885230b4c

      SHA1

      3cedec620843d689062fe1ee3d2f0a0acc10fa49

      SHA256

      666163aebec713dfb6668bf9dc574ae3d1d604b20d3cbc19192ae972a63aaeba

      SHA512

      3aa8edf4a77bf15f17b8f580167a8f44c0e0ad0f378dd346b26a5de14d3f5d096230c1e040264bc4c3354402200ec1fd0323c9ddaf3d0e25c4733a946f35b5b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      44e63847db7275694729b80fd670613f

      SHA1

      6d8732eb00e70c19c7fa24053295cf42f5b76b7c

      SHA256

      7e31ef8f7f21cff93abf35f46b8893aa875c2a8a59add9ab34fae04bace6f19b

      SHA512

      649110677dbe008544b83be6c4137269e8f40e967d09788a0e3ba1dde07f8bd42e7d852acea344537fd7b9384beb76c18845fa4e45fb344c99887ab7ad0a7423

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d330851919df82b4d5c390dd1e465ef9

      SHA1

      132948e713dac4a45a007bbda9c04c572e64c121

      SHA256

      cee9d4fe5826063713ba6452322ec188913074f84a238b50e06c2a674c3d5543

      SHA512

      45c819199acd6d7861f6e6e9064d925886931f8575a7d22909fd9b779f4b66fac06c7aab8e13510f82df2e4966215fa5794a02e004e140306a526c260a78c22e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3a3092907a03ff20c6772519f351a914

      SHA1

      b5550ad218cf4a2d78a9d2afa9b50454132c169a

      SHA256

      c9bc1fb9654c0c145cee0920bf79d24376c723b39681047f6a269610cf732bc8

      SHA512

      2afc8e5f127f632daa0593f47e322739b557063e4fc2420f7f040ffbaf090ac1769ee19970a259cffeac5562913ed0e72cc0989bb144465cf5e0554816d4f444

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      46777d7463bbb0f4bc08fb8a73c45f02

      SHA1

      c72396e80e98b29913bace45eefeb7d0c5d64f91

      SHA256

      3b6a63a005abd5ef4897276cd0ea91bfe36905a9c6fbddc9e638a7d2125563d7

      SHA512

      6be093851899e05c73361f5539bfe33cdd3fefe84005fa81fd863df748a27d184bca4da5331dfef89e9e5bc2deff86b8480cd97eeb6e7374d02068f6e8f7c376

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      38e395cd96f69015947ff4fcb138fafe

      SHA1

      c7d3ad30d3887c23187033da40bdd853f38c08c0

      SHA256

      04f0e629ddafe94135f1e30c5503cf51e91bb3f03fa65d5f43eedda3b9f24b05

      SHA512

      c2b7a186c9d97be44ee018ebbed6db2709a9f46e77e6258b7db70956fce046c52e844eaa42a3b3847c71652a8dce725f67f5469cb10fd8ffbe1ebcdc940b505c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9a13492357262c8ddfcf49e6434bbe52

      SHA1

      4ee3c7e7fc99e7805afbc592a4120cead257ab74

      SHA256

      e7296242eed040ed54c27b0b01254f4f62760d078ccbfa076d59d508a8e84cf5

      SHA512

      cfda3d157664751ffebf928babaacdd2bcebdac9060782f105c3520cbf264cb34ab67d0abdb92a4e37479638b37903f2bf47cfe266280a1275036f21b5f29237

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      074be6504d6f21c090d74385cea6df28

      SHA1

      855cbc09ff6a7fc50412bd606ea6e540b31cd336

      SHA256

      0b3761204dd8125f4811f81d0d1955ecca7e2b7e4f390fc3714dea7eebfb8fb6

      SHA512

      d0c99286e5541815822b1ddad376059ee14f3f3340c2d0528736f3d26aeedea4fb97563402e227bc8cf55d8377c94d030f0dcf0457179f386736f5124aa4eb2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d51fc00b63556fb9ee6f1a442db40c83

      SHA1

      2ad54703f3e9ba64126840563fe4357c0cba8005

      SHA256

      b840486d2194b77a702477c9f2070941a93dd3868b730d9c5ea11a7bb035c840

      SHA512

      6b0cd06e8ee65db074b4ba883bc34b3aa16a8c53bdc3f28cbc4b4e6a2f2c900329d48bb326dd18649256cf03b941c568da51350929462e40d0d0d1aaf52b16f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      151ed0f253a6b85bebf3784ea288ca7b

      SHA1

      81b3c8266f82a6621eaabef2eb4d5a09ee9881b9

      SHA256

      e0e252d3343a63530aaae95fa38f5b803fe44c0d99a775ddc316de312d20aa4d

      SHA512

      b7c57296c33b3b0c98cada3eb1a607228f9958619239b4d0790abd359fa50b4594f0c428ab38cba9d6b18f6ceaf2c3819a6ef79bed2642e96fabf418ab501f30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e5f5345c7047cd737e5433d004f63c09

      SHA1

      a3fa04d2dfb22a821da4f28c730a8d61a13be1ba

      SHA256

      1e089fc390d5605d2e8ecde4e38eae0d3f13aa9dc1642636c133cd005bde4c0e

      SHA512

      b16cbb2ac6699651f75f4f7d8ba7d7128c75e37834a334a53223c52b28d4c3a77115ea5c18a2647a60c987c9208fb1f6bd778464499937392863a812f59d29c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2bf338a80f709b7f3b767dac918807fb

      SHA1

      35c91d13d7031e67a6cfd3df173bd77c5f0a959f

      SHA256

      f83d1e5807102955de7e7ddb732b18d8b5dbef1b8af4e4f3493d8953919317f8

      SHA512

      fbf8c9e12a32f1c780c1955943ef6d97bc5465f3fe24ffdfdf965dc09398be0ac8be3ffca9e3532c51d01d153ee668ee8dc652b5b848748349881605de18f37c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c422ec4ab1401faad694f5ea1bac9669

      SHA1

      aaee721b462634a1b96986e82155924de746a925

      SHA256

      3d3348d8540c6c303b7be79358154b412f2202c9cc97645dc2b6b6a3182caa26

      SHA512

      ba29b39c1e33153a7dc5c9447f6779de9e4107d65586a6b7305ad9aa73858c522f30d8e0740001eb770fec749b4c0703beada276f7fe5ee9c68422de8b13d69c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3395406b6d6045483344a077b6f11299

      SHA1

      279cb2da73c8b1bbb86724e1fd6290893ace98a3

      SHA256

      4e374632bc87177c264f4d1027f909845121144ab281ed23ffe9452922472b3f

      SHA512

      d90f1a249d3fedf119b7860173c722e4771bd63eeb263ce78ae7cfd5620559a38812fdf8d6bb8996a8146b318418693041d28639619fe40a9d16902ab84efd6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5382fa1b116ef47f52f182a6d4fca67d

      SHA1

      af8cf6d932e96e33de527240405cc58c883e45f7

      SHA256

      33a14138878de98f2834d5c6c6e267afc092832b8e29a374f248afd8b9090c72

      SHA512

      59d4eeaf441d6f18a1e6379aee513aa515f1e367d51473465dd5fbcb18ced1a3deda851be1184f911e44f4046797b55d26b877289c49e94eb13473a7bd4dded2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c425d1b8462ed92b116d8a5b01c518ed

      SHA1

      95db15e7e8089f6545e0019411acd9ef93163ffe

      SHA256

      0750ddbd46454bfb9005348bb4403bd422a7bae97199e8942ede752150622656

      SHA512

      930fa9300ec5ffed2b7a9709148e13b215b8bfd047000983a0be7f65992366b9a66367f50434099fe299e1bbc7d6df3fe4aca2dd2161ef4ab4b1104b1df3c705

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5e64b9d118d9d662442d76f67fcd0794

      SHA1

      6dbe03cc0e0d815d2281173c8ed1dbc2eb52d5ac

      SHA256

      d7ae43b25a7c46648c4a180a2878e027f49bc549a24dd7cf367ae8f1684fea02

      SHA512

      ae2a53dae7c08af4c11db1dd5e5a61a057a0dda105459df77eaa6297850932dc284aed6c28871d329e812455bf78e7e0267e0d067597600f6fe7a8ccbe24255a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f404bc5bda2f640cfa89e7a2444b3a66

      SHA1

      8cf744a88b76e64a61a31346ba50b5bb2ed54e7f

      SHA256

      04997237e1c695849ef5549bbe37acee5a8cd99da749d7fe20f49f2d92e7f734

      SHA512

      74aca88750533911f81ba46840361f75956c2e0ae1800ed061200a0d01a07e3f8f1c1611afbee54528fce4e8923e8bb69f865d525ad63f995db404b1f15198cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f0a4075d8522dbe353e74829401264f0

      SHA1

      4fea042aa1d114f0f59ec82d5faa4a4f37eb595e

      SHA256

      f0052ac7fd5f4901e1f4093624ab3f7f871177b35fd0be8e3c01be13624cd190

      SHA512

      62f13784f312743dd768257d57c5808943a9cd5ca5962ed582a8d18c3b99c9e7a73c9070b5911dcfc3809a6b78143109d8a48b41c2e66426d4b7293d8a0f681d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      649114c6e2d97bd25f5cac97df99721b

      SHA1

      9a0011edb15eeb0af829819a57223a4e7c9c1be4

      SHA256

      011e0900e206934eb27b523026476d97b19fc7d1d9166be11adc40baccab06da

      SHA512

      cf14e192136ba3996c8e36ce6ec1d2c7ad72340388f32cc1cc30e5fc883a367cc4edef639b9d6c7fc537cc4f297b121a533ac0d75897f90994d27759fc72279c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      841081eb99e171638e666648e17afd22

      SHA1

      52c29bd872bde7b494a371c3d8459af5a55bafe7

      SHA256

      d806ba1bdb9dfe289391da102298112c52952f71b8eff1c5150bb76053ccfc4e

      SHA512

      5ed23b6269442e1e505ae431904760999c43342df30da943bba9afd267fa4d5d5f820281c9ff8534bd0baf92dcac9f875a96f0331784245b67130b2d61ccce47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0b473c873868951ae75bc817bbf1a12d

      SHA1

      5613ecbd1f8c1c7e5b9e008470d1fee96bcc1e43

      SHA256

      5b9da277c33b9fd3fe01a3c473c9474249ad348c21c24edd46e78dd6d711ca38

      SHA512

      3d43d4e2c93c93c2f2b403ad9365bb08134f1748623845224318238b0b4400f6100811a347422d7aba342377b6ed011a19c97cc6fa1d85726d9a1288d4ab20a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      90bd2d4da73ae4a2efb7c3660c4852d3

      SHA1

      23bd61d4443fd1e78160126699661f5be644f42f

      SHA256

      f430c9f8c56f4fb4e134391c67c84c5f688f666886b6a3d68b2f4ced6b825d72

      SHA512

      57ee28ebe569e843a99c1a8301fe4a26ad2362378ff3a0e9ce3188e1c33cc4b64d1845ca6606b944cd0033f643749f8bcf8be4c0b3cbb97c4c36d12876b73cbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      aa9b52cabd1fac9fb5130d62e632c716

      SHA1

      3fcae9f184797ed30fa366542055ff02c5b6bf2c

      SHA256

      2838865ea26517451069de462c391200721c706778000c7f9ecadaf43767f869

      SHA512

      db53d9344dd73df8e5f235c10ebb057b6903d6cd5731d80076f172865aa7944bc5117be210fd724815200941dc16578b33a5f601980b6183602b76e93ae39c35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      973797734100f27a9f5bcb988c9e9185

      SHA1

      5f081edace6c1ed9b9a58aa674dedb44850515fe

      SHA256

      de76d25f39f6679a4dd9599ad8ed95b176a9ab9cb45213d2a62b28529d24aae8

      SHA512

      8b06b99f7d23344293444c8ff26400e92778f9ce5a7ffbc37f8e3cb79f92f08a29a51afe1bab8d3b3b3fe03e289f9e1f335f0ef2bfc924a5a334e3dee722ca17

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6WEH2YLI\px[1].js

      Filesize

      476B

      MD5

      d2183968f9080b37babfeba3ccf10df2

      SHA1

      24b9cf589ee6789e567fac3ae5acfc25826d00c6

      SHA256

      4d9b83714539f82372e1e0177924bcb5180b75148e22d6725468fd2fb6f96bcc

      SHA512

      0e16d127a199a4238138eb99a461adf2665cee4f803d63874b4bcef52301d0ecd1d2eb71af3f77187916fe04c5f9b152c51171131c2380f31ca267a0a46d2a42

    • C:\Users\Admin\AppData\Local\Temp\Cab60D7.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar6157.tmp

      Filesize

      145KB

      MD5

      32aa392aa164972a2b0af5c5463444ec

      SHA1

      74f9824f683d27d6b6ce4680a19ca1efe103e818

      SHA256

      1940d365ab811af158796de38127597c25c0e774123d6b6719e4f41856be26ef

      SHA512

      bbf9911d3e4db05eb353c750ab5cf099c7ce2f37b41afd1e014108889c3ff9fe25a9f11bd79b3f52fb86a71e0e80d16754355b814d2f69af6ff6fe38883ceee0

    • memory/2512-1-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2512-0-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB