Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19/01/2024, 13:23

General

  • Target

    67b92417c07cb59361db7e809d5879d6.exe

  • Size

    102KB

  • MD5

    67b92417c07cb59361db7e809d5879d6

  • SHA1

    2016d52cc9d83ee282e53a33a558eddf8e8e61f1

  • SHA256

    11b9c62148980a8b54e9320300aa3696cfc0b2c4fc2ff8b0058d5a327b8056bb

  • SHA512

    740af07860d9e2cb6685726879558118f1f7c9f1c48668e480c9395cf0dc898d74a6220000bc8dbbf71fde6f0f06167b2afae508e3eda652c6d6874569a3c7a0

  • SSDEEP

    3072:dquJJzb7fCLDilwA1K96YFAoutPdai7hRs:EuP+ewAK9xAoSPw0O

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67b92417c07cb59361db7e809d5879d6.exe
    "C:\Users\Admin\AppData\Local\Temp\67b92417c07cb59361db7e809d5879d6.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://download.citrixonline.com/failure.html?startMode=Join&theme=g2wus&locale=en_US&displayMode=Join&productName=g2m&cat=DLAppCommFailure
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2748 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e380760c94fbfa7c128e830bc77b8bd4

    SHA1

    047238a88e9121dd05a5e2a49c482d5e9ac5a906

    SHA256

    f38d25baae5a37596205f20f8fc91a4249b81d7b26e1356447e065e40a9098e0

    SHA512

    88f93bc7afd757f57601c0c11f86b77ff5f62506c6453aa84ef3c530f411d6561ee17f7b90d2c6d71344814f6c3255eb288993fe84eda2bb99ef45238cecd601

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0ff8cc2d7b9860844f14bf349f2e1956

    SHA1

    e5a939d5a8fd1585d34ddf577f9b59f1be533431

    SHA256

    aa98780547f064339cc9233b5c0fc540d39dc892be9559fd33fcbfedc5ff0437

    SHA512

    c9d287ce9ee58bc6d26160a7be4b48639813f1a04efd27cc73a09c2458b2b89d6472a58daddf8fd5ff28d362306bb3eda3f4fbd41034d2a3cf7f6f56a74c9f3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    acbc4430805c02de48d7bac6bf413baa

    SHA1

    1fe76213942b1de092a00c8f0f42abdf2025b95b

    SHA256

    80b47e45fa178f3ebfc59a2ffe424a5974a0e601ce9fd2b5b06cebf4668131dc

    SHA512

    3119a6ddb21eccd5568e7299b03511fa6516924c643aed0123bd8493c90972f1259a1641aa464eb9c5eb37434ddc7e2730b326c03cf50af797b8385cfcf84c54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3ebf9d1ec014d8e11d1a9f07456182ad

    SHA1

    61e6161cd4c7fd22a004fa8a305de8b89b00439d

    SHA256

    284a72904c0cb186bc25607241db12f003ed11f8f2ba80cf2918d09376db414f

    SHA512

    b47892361ec36b50544ab8a07581829b20d7838a91a83256cd87defc9c53ae10f7110f5fdad3491af51b881c3653769cc3b466c9e33d0286cd88063bd2826166

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    34eab3deeb2911c6e35f3204a221d554

    SHA1

    eedd89fcf6ef5f7d8cdbf24a91376cf29ba2c03e

    SHA256

    d8e0cd2cdec7bba07a6b55896f8cdc45a919bcd668a79ac45ca37bd704edacbb

    SHA512

    6c5cd618604e6fe4c708f8fc93ed1a1f276e735ffdfe4d9369f6a8576bb410c8eefd4f80cad7dec857eaae749aef4d88c2319bf1a716db1546d851f3fed85961

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    44e788dd1f5d7a2a8fdb1fadfe7be70c

    SHA1

    6cb989f6142c33226f79e8e5174b919607189b6c

    SHA256

    70abe2587e2248a159a526b328a689cc9724abd5bd1af81d7cf776ecd669180d

    SHA512

    c758a7e5b11d78283f5330a1b8bfc42369158d0a17718a4339c9d49d587e726683f9a7465ec782738a90044623fa69897c51b2a23b1d1ff115caa7f2d6f96376

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cd52f591fbfc5a15b02ec72af961f02e

    SHA1

    2367dbdfe7a3f3a2dfd251ef6525e6ed6237650b

    SHA256

    97999e6b580e3e2a32d10135fda6bb6d531eda3eaf8d6b15afee63d38585f08d

    SHA512

    92a4e8819309a6f7d65b5725c1c8fe5affd2b72777fa9e29a4e71156eec590acc3f9686d6d6d81f0ae294947c55473a642df948b990b0b7afd000e7b95d7560f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    67e040a579a8de7c9b90552102212396

    SHA1

    3ae801f411054addd465f55f7f4f5cc1cab03ef9

    SHA256

    1370ee36370a4e36bc8f2d850e83354720e0ba9bd9a0eaf689c84431fd0e8495

    SHA512

    a443b2c3508d6b6f68389bf54cefcd29951bb537974b201527092e9f0681b19dddd5ecdaada104c1a747f452ffb5f5b549282dbffa7d99c297d14092d7573296

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    afcd0c79d3eae17dd4fcba93a616b81d

    SHA1

    335e88a56fe232c6ca3eaee3c9914b545b07f78f

    SHA256

    d8483637c9912d8b3ef829ce47733dc6b020d800bba978b7b633a286cc809e5b

    SHA512

    626befd975f769b83c950987d5a212eea551eefab63796f4f46ae08c763cac66758f8663a51e94acf1334abf9906491a9b544668a7168dee6c1093e23a8aa9a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9c33743d92cf7b5964f2898ca3b3adde

    SHA1

    ac9c6cb0c3505030f0e1cb3d7b1a5b3b59bd1075

    SHA256

    86f2707e9bedc086d80623c448759ab0e6ef2d7e95464ea958218a048e9627d4

    SHA512

    51c1b42901143e6571095f001fe60e21f8458503705b1577a4cd4b1eb717b63540e777fe3a143ece96073a6e178c337d6446bb0244d7e9410c81c0ef83d5bad7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    88a0317e76dab3361645de72b09b7bd1

    SHA1

    800f489f24939901ac25223a701a23758c567f4d

    SHA256

    14a31719e821829f65b1bcf66b985b7626c71a7981901ca1e5dbefd8f6c5d2ea

    SHA512

    bd30136dafef22f27799c6f431ed29ee15b397e3e7586065693e523eeda9832d077efe1e657796c60ecd5bc592abde544bb8d8ad3d5ddf6fd03ca60e3f25afe6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    99f4eb8de08a8901f8e5242116577d0b

    SHA1

    c7ae9404cc7557581e42eed6015a065087431b4e

    SHA256

    92633ba1ede93fc49fd7ca89652921ae53ae559708d158e888ea4b8ddc377e30

    SHA512

    db371792f699eea6b2672a1c982a239ca520bfe0592b5162b4348a8cd7709492434a77fe01096b5553103a9d6e3377f1abf46c61c80c08ceaea48a3fe1d3e0f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    76ed9ff0206bed60318ea1764cddf49c

    SHA1

    7e2bd547ef84d8675b89055c7aba85f607d7f056

    SHA256

    b7674a47db30fb0fa723d573190c2a054264ced12f7b9db0952e93620eb8b523

    SHA512

    18be827d7cf1d655d9395aab3e1848880e4c4da6d085b06d3225d17f32fb3d882833c9f2c334abb16269461476cdbdbf6f770d42189c316a130141863e41311e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8330a213be63603a05033a839ea0f7f0

    SHA1

    6349747c66f0ca9e9a57b3b5eba905c6811c2a1f

    SHA256

    80cd7625cc32db395027473d15bc24eb4aa6dc4e294064c8cb8166c5fc1f7e5f

    SHA512

    e3315e1d794404ef1a71c09ef8fb6fdd701a8bc8812cc860e9cea7fd26431f0f8c157f8836ebd2502a4245c187e28985830aadced2ae250611f743734de6396c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2db2f145d151e23aa1f64aa350c81669

    SHA1

    6cec7ab2e084135fd53b14bb416515d53d0456e6

    SHA256

    8783f69570d9d3875fce6d9a514d2da3dceb0cd58674027c7bcf729847a7be59

    SHA512

    bdf032c3465db0e451ef702c0e9dc9f2b89dc825a607384e802d5e7646df0146ef9fae57a15654f5dbbfd99e75f0dc57d9f7dc6b80ec35bb636108a9c12a6df5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2069f248743e913cfa032ff84c0919e3

    SHA1

    175ebdb91f607813e002980470a39f9bc7376ec9

    SHA256

    1c693d7a9a430b23423b376f539ccfa12f50a4d90b6e1fd590b6a54b78280262

    SHA512

    c1040e2979cab0a1b7f8fbd2e38a89554091ee867c419a86220d0e525386c74783441c087a2fabe12e1ab8b1700b0656cb4369a369d4a99898e069e6879c5508

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3e84f2f24b4305950f92debc3c6e3a9b

    SHA1

    cf908909fd099244f0f2a1f80449d6e52835738a

    SHA256

    d5db97abe946c288175058d63cd2d5c81ffbcc574cb7736626001d04ffe083b1

    SHA512

    90d83932f89fa231d43b4e38d27ed05dcd427927e122d7a8393f439ac3e7461027a0410827a8608fb2ab1c7d852417bf571909f33b99e944d5192f014273ca22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c89c58c5c09344a6919448b8f8bd7e17

    SHA1

    46463f8713cc744fecac1d64d1998f54a3c15b7a

    SHA256

    c165747395c12640ebb28430a36b7f2fae486a7080edf48bd1ced4c7cdb53748

    SHA512

    46819aa320e17b118ac3dfd6fbcff36d21627f17bec3f8d7a07b6c78fdc5454e929253da568bd1b3627b167a0941a3b5ee7b5725a4f99314a1899ad813e324e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bd05341349761fe55b1f9937cfdeb7a3

    SHA1

    3002272010bf586d321f4ca611c1b23764e34bb0

    SHA256

    eb7fd362c7f6ff0660bdf1d4232e430b078b51f4c06e13530a08b9d843e16c49

    SHA512

    551b21e32398c9e43a58683b6e6c5481f26d4c80d7c3210086805c915ada7e5c103bcebdacc61be89f079b2c6589d76d65a49ffdc3c9a078fb79a0dee1f23255

  • C:\Users\Admin\AppData\Local\Temp\Cab4CEA.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4D7A.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1696-1-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/1696-0-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB