Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    199s
  • max time network
    229s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24/12/2023, 14:19

General

  • Target

    005ca359e486fa01c674abe428e85388.exe

  • Size

    25KB

  • MD5

    005ca359e486fa01c674abe428e85388

  • SHA1

    379d207a9ce451b2cba106de0789ccde9a5f3fd2

  • SHA256

    e216119736fbcc6d236c1dabc511495a347ba03c14d81d4250e8832c1d3aeb0c

  • SHA512

    6a459e879f01fade08c9cf5562a8840b3082fbf3b5ffa6bb5a5e62e8857e5c5471c249f07a7447ff2df0cb299b0bd863a0e4c54591d32b552d3391bca3e02ad5

  • SSDEEP

    768:2sbTNKi5LRTB8Syx+4L+LTBmYFBkZQRy7XnWwp:265Ki5Po+t1mHSWXnh

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\005ca359e486fa01c674abe428e85388.exe
    "C:\Users\Admin\AppData\Local\Temp\005ca359e486fa01c674abe428e85388.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\LVTLCBTLNT.js"
      2⤵
        PID:1608
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2740 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2788
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2740 CREDAT:1389578 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2288

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      54adebc6227adb744163bcbe334e52b5

      SHA1

      c153ea581dc4eeb828117bec2aac50db65eeb7fe

      SHA256

      72b6dedb55f163b7aea2c2f65734bd67a732358cdc3397a19d0b859ec37eb5f4

      SHA512

      9af8ae34c69d4cd9bee8db17f0734a6f9ae211f96d68ea7879edc28161ca97afd9cd7778184cf6c74bd590b2b34cf0f09f89bd31326d6c0ec04f9823d11c1ff5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4dc473e631545ff848a95dbc3d0dc095

      SHA1

      4abcaf72c172823b7d59698fe6f978b08642338f

      SHA256

      bb77714b6bf1e6f8945a58cf589aa723d085f08bf36d718e9561150d7a0cf7fe

      SHA512

      c1ccd30b3f4041eca368989777a00a493a325d02c12bf01ad3549dace0c9fdf3134aa821b402688aaf865ae3ad279806991f55de80f49c868617a5e597fbda9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d7f0a7c5e41fb6fc4f52f28d03306d37

      SHA1

      a4d2dfb3d563ef1fa2813e4b108314ddd19fde37

      SHA256

      0407320dfb83b86622caaf62b24fcd3ccd3f8907ec6ba02fd490f68ff102a981

      SHA512

      a62779f953a39b360b415b3818fa1d227511a005f850b061aaf1df2882a468302446e2af28d09960dcb106ff9ed662b4a905e44315e33a32bf9098caf633f355

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fba5d02f99596d9324b6d7d3a106979e

      SHA1

      78acab6822b5348a8cd9a1d8fe6496535b31c8c9

      SHA256

      4142d011036113ef8bf106756e442d0efc20e8bd18cb6b9be54b13a9ecab22a3

      SHA512

      6ba9bcd86c75aac77884d71f27fc9a0573778f1dfc050ea4e9cf23110e8db1171cba7bf1e1a749b788f88c629168fb3cc49ad3f6b3a0bd03193d0ea8344ddb47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3a47780442bd0925543dae1649687399

      SHA1

      e257303455ac05f9ebb08833f6db9c4da9b2c303

      SHA256

      9d9e4f68c49115b9d4d81146a56d5bc1c4cc4d8e8794e9362efb921982815957

      SHA512

      acd35c9b9ba0b23848eca1fc71a243536de94efbaadfe068723a4d340a6bc8f18b0b58b3079b257bdbd8bd6dea456a62265f4530230fa216397099d1c96f3040

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ac29816fae36129e56cc900dc2043187

      SHA1

      2f855df6b8661995b63589e59e06a7c5c840ba98

      SHA256

      9793d2d18f345a0f1912ef506f6cbf4e9e44024ca972e9209d5317d32c05c8ba

      SHA512

      4a9d22a12b30e8f0f366b370ed3528fcc745385a9559ad42f00f5dde1dc950e5a44a0c9fafaa37eb5a2f0dea47461a3b4c7a770d489a16b016896f9596f1d859

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b1d08ccae5dfc1f6c32c86b2846388de

      SHA1

      e43fa8a32c8ddf1c449dcb300ae0b4474899c9f3

      SHA256

      bb3d2212d0af03efebd1e3d57d36b24d590946d9b540aa955f9ff55703c0ab94

      SHA512

      8197e9d88290259ded81e6c8166cff5359238a3364b2b1fd5a532f9d1238d7816982926482f7774feed6e6a0e2d75ddbdb73f0133cf10187bdc8214d0bd6bd5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6a55368c45b381863d129871553f28c0

      SHA1

      7f9daf8b06ee613ee95698a20335b36d7e45b43f

      SHA256

      716c4eadba6033b890c41001ca5bb1d02330de925aa3c40ca297fa6f0e45e2fb

      SHA512

      38ab44eb340eaa8f79a394c270eeafb0f22f8341f90d00307268399827acbde623b3d00ece175c932784909eaee12785526382e65fd1f06b29260dc4bd0b6765

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dd3fd5a5a22800a98184b6f806c849ac

      SHA1

      8ee09d0dbabbe1550de5f841362932c5dddd03f4

      SHA256

      76f3ce935a25fe5b549aa6ddb80ab3ade69fef81c59f9d534116732c72c3899f

      SHA512

      b9c1005b3f77296d1935732d55399d2a139f630b76e72ebbf07fbb5989bff4e2fd6f5b5d8b3b7b4e48b513645b5602e9ba7e71d9aa940dd6b5bdd3ad64106619

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5f82189cbb9b5a0a449a4f5ba2a8713b

      SHA1

      d5b5e9eb2673cf9cfecc4b23c31b5868a4143688

      SHA256

      abe515a88e3e02d7997f50e83bd61ad8b7dd164088926aa54c0977b79cbb8bb3

      SHA512

      486a5ce79fd19830d43979af44af90a713c9e9c4d2225cc7d662c4ced6841a80118be0d10411d4ae36df8acde49097760bb0de0c42296b2b899d7cc414215709

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b6d491c1dd0fa8cb92a391d8a621b033

      SHA1

      81f489cecd01f0cd272ba0f131c52529b810f238

      SHA256

      639aeabdf46f26beef6679428559a2f29cdf04a3b952ac361091ac09342a24b7

      SHA512

      2bb8c2a098d36cbc6c7c23a0483d7cbdacef08eecf701c536f01202568ee4d388f83c5e5d3f2a1cabada82a6e9c8fc4a56070b0e09204564365ed25851d95764

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cb190d7e4bccbd99162eeba1080bfb94

      SHA1

      45a9ed92f41de070d4f20ad280f1988a632120fd

      SHA256

      85f00993265c726d416640e3ee67a3efe56a0c7a8f91c9676cae9ca0100a7858

      SHA512

      17e015a579116a06b2e92c59b272d4c29c7e62f093bc24c53d338cb764c9e34f3d84d06708040a41b8aa37aa595fbdcd4879c058efa3aab38574e1f5f4673979

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CTTGCPI6\flUhRq6tzZclQEJ-Vdg-IuiaDsNa[1].woff

      Filesize

      161KB

      MD5

      3e1afe59fa075c9e04c436606b77f640

      SHA1

      e4bb7c1e40d3febee58df963db276b2bf68c117b

      SHA256

      fd84f88b497040d4f7d5e8c9f8635aef8d3e706c0fa52e2b6facf14eee87e522

      SHA512

      d60da32bdc3542b7c6fcf766659d982fd66816705d6f8fa11785410e507dcaef6b319b19e58528a967a4b705058d9c9b1c5f8f41cf33da6f7957b8c6604cffac

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L6MCRSFJ\favicon[1].htm

      Filesize

      291B

      MD5

      b73189024a094989653a1002fb6a790b

      SHA1

      0c44f096cd1fec253c1fe2fcfcd3c58fe05c402d

      SHA256

      014c471c07b2bc1b90cf5b46eb8eb60abe3ac278e43cd8fcc7c4e6c8950c592d

      SHA512

      1bca726835d33847812060c968e5306535f513429de5c90d66942155fd42ff75508dba97da8ca36c6d6e6a8df5a2602fe3be047bb5612ad4e367c6c00e1e50a3

    • C:\Users\Admin\AppData\Local\Temp\CabB29E.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\LVTLCBTLNT.js

      Filesize

      2KB

      MD5

      b1db733cff888e446ea0bebfc23e3288

      SHA1

      8156cb75bee1d5afe304333632b3e3dae6df9c29

      SHA256

      8a7da155437f2dabfd4cd23975d1f4a278b62d65cad6a98e802dbbaa1fbfcf75

      SHA512

      f403a0ebe647a98a2ffa3f40639ec2992f0c6b7086debfdc136bd1d3ff4d742a4e864c6d9dc12996fb7c5a800dc3a5118369a1c816b16acaccc85752153c6687

    • C:\Users\Admin\AppData\Local\Temp\TarB2B0.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • memory/1608-513-0x00000000001B0000-0x00000000001B2000-memory.dmp

      Filesize

      8KB

    • memory/2340-0-0x0000000000010000-0x0000000000025000-memory.dmp

      Filesize

      84KB

    • memory/2340-8-0x0000000000010000-0x0000000000025000-memory.dmp

      Filesize

      84KB

    • memory/2340-2-0x0000000000010000-0x0000000000025000-memory.dmp

      Filesize

      84KB