Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28/01/2024, 21:13

General

  • Target

    7e04d9811ffb8050006199b7149e0284.exe

  • Size

    234KB

  • MD5

    7e04d9811ffb8050006199b7149e0284

  • SHA1

    c7b5fe0759069bdfa30aaeead19dc5bebc5cdf01

  • SHA256

    c6140f8e8ba64466e57bab73bed3b5c69ee22d5e6d828072626376dc03fe6672

  • SHA512

    da60249464db7f2b5f5698406eb046ef3ea7d7aaba5a58354e92376549147dac2f26c5d8b9017b784684beae84686ff8fe18955731550619b0944a9d09028a74

  • SSDEEP

    6144:N6/HfGdFjZvU1MSGTRa4T3nw9hr4A9KW4uaSoSWO5:KH8FjZsCZYg3crzkX6oSWO5

Score
7/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e04d9811ffb8050006199b7149e0284.exe
    "C:\Users\Admin\AppData\Local\Temp\7e04d9811ffb8050006199b7149e0284.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.gamecentersolution.com/downloadgame.aspx?CID=21157&AID=1035
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8c8c45b75f0ad601a02226b51ea0e9ec

    SHA1

    cd7de39b8a3e0ced7a53b6392851d54d9f0c0bb2

    SHA256

    2a3e0d2a0bfefc22602afb91382430a580ea468b197345d2419c1ed744617025

    SHA512

    e04d09bd9da1ce2a0d4b2c8c7438fec36db0cf952b234baf914549b6e8c292a1cac8bea73d7feecf8ba2233bde42e816c7fbf7883ca1f5436880981fbe13d287

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a14519c5f6018ae954eb988fe47feb2d

    SHA1

    cbd574acbb41ef885bf1cb7cc4e9f8b6989cf49e

    SHA256

    bc2dff84952aa74125ec85555b1dfffbc6b29b3da7a90e8055304594ad18f2e1

    SHA512

    50d422e3380934afedcce93b685e6e155c0eff3368a55ddca103b6d4bf84612a5b161697f611195acb1a684549f9092cfc0a74acca06f9c0b7cf0c9519fb5e00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    676844e3cddae3b96ee1f1b256668c76

    SHA1

    b2e89c2ab20caec9b779af2ea22ce86cdbe004ee

    SHA256

    9ac3fa906c5f0fac7d09a429df0bc5981cadd2d40f298ab0fe0d67b42d6cc7ff

    SHA512

    b8ee5b32c51cf0c7ebe6829f41c1f7ea48554baaac235055dc7c8c27f1bbedc894b0f16bb7b434756573d437bb011d8a33b18fe2d78a1cedb0495b0ef97c35d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bc3f752bdad23fd8dc63641ec9c38696

    SHA1

    0f9a3774558d773610944f8ab71a372ae0d81cf2

    SHA256

    554f5554e4d678effed22647c0c51209ebd130aa7109ef726f8a8f3644f50f01

    SHA512

    c1f459ec0bef4c58cdd7277c55139a24f711aecb2e2067f520d43c309d044dbb1f6ba8d384d77bd83c060ac49ce6019a6e85914dfe7bf9258bed4e741214c4e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9be173e7f3487f43cef46b30e2160da1

    SHA1

    c53b00780f6259ca98c49ba6efe4797098cf3cd0

    SHA256

    3504aa8e9e00d8c0c30a9387d3c96c335048ebc8cb9b596ce6729aa6b8780c71

    SHA512

    8f3cf0bdb40adb0f9a5b1af89e8a11ec3507437fd74e417d1b023cf0ceabd319ef26eaf1a2903c89fa6e268a0362e99826a9de48b7b34bb7d8a170f3115e10e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2c3ac3c8eafe55b6a1a220e5f021bafa

    SHA1

    6f9c309c76d9b90387d96a1ee5a21f1a107cfd41

    SHA256

    b221239447a9103e6027e63ac5cfb0e5ccee7263c006300764ddb629dac5df07

    SHA512

    15b2f1c2130db74785798457ce08f51578d93dc0cceb99fffb829b7b8f7d34d99d483f7d2106e6be237e7e96289ca29243957ab892039bd7ad0f4ca63721cf0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5db80433b604f3e79dc536d590226e3b

    SHA1

    43a658bb1fb8e26dbf5a6a01d071207ce7f96718

    SHA256

    65aa64d5d68ed25f1e88d828f346c927a958dd75635554724b27e3b739ff3b65

    SHA512

    d102d1c1b22b2791ea111eeeeb154ff4e9772e15c42a0cceac08a11952e06b8e18238ce8e76c1cb9108b7979145fa06ee4714b97cd72dc34d000c8120d0310c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    316cf029db9ff9daf3bb1fc0a232d5e2

    SHA1

    04290dd17aa5d6b8a1a34617ad4f222559069206

    SHA256

    6052db8342ff94222995368d8e0677ddb495c8284bbeb6d62beabe57288a2022

    SHA512

    3329fafed88a48e1c061fc297aaa72438e48d3af29b849391cb33d3a1aebd81d9bbb3587a1e3e569dd6cff79b845feaeb9a2435e0164f6a1fbe542b2e16cac7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    83b5adc5d3620dfe35ce0f0e4220c51f

    SHA1

    88f3f76eca7f11b50dc1161f4ec32c5719382dff

    SHA256

    973fca523e3113865011fc610738d8ff6b66c361a556af83604c6115e884006f

    SHA512

    3f5dff1057f9cb9681cc66fa91601f1412671026eaf73287bd44e13f95a62efef0deb26aed9d862e1e77b38e6c4db9ba3655d0f6dd02c8332b1d0336a90fc874

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    32267a7fbb8b576b094584cb2dd8fd18

    SHA1

    cbf144c7a0cb872c7baf76c19d4118e8297fcf4b

    SHA256

    aef7390a1db6f59ae8ba5221313a380ce25a71dc8219dd74313a03d5df3bdf1a

    SHA512

    f9a18f71f94fc31ee6b352995a6c72d5bfe01c061fb1a5d487177ab670a89d3bc7407e1ca6519863319b92786f95739c2773f0ceeafcdbcb13af94e53b103fe6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c5a263cef1ba7ecc17861cf097b927f5

    SHA1

    52e61aba3b2acf6dbfb258cd4a78cfc465e518b7

    SHA256

    41096e3cf7a6033fbe096f413a60ddfd43d4372d28ac2e7baf98ad78b6ad649f

    SHA512

    1ee101d84a9003aecf0fd3a01d8fec2049deb23beefd978eb2951894b03f4d68374ed655b16f0f4da9dcf531c277904eb8ff60499d64ab3d68a166467f4cc039

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cda4758c2f8c65040caf472957c06ae5

    SHA1

    e749530ff487337ca0ecc0b5704246bae7c53d70

    SHA256

    85e36ab73872ffa8187a2da397390cc6a1494f5979c14e0f81237e0d3be472fd

    SHA512

    0294c6b31e0ce154c90976bd875cc394682a16664632f88782804df266ef14da399abbf26aedde0566f18bd6df04bd1cb2e49da1463df87dd7a2b5594aafebea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b4a553ba9591b5442af30c013dea38ef

    SHA1

    0ac810cfed6c960604bd72e19610da891855ac9b

    SHA256

    7264929d60debe26685e13db81342d3b873849f950fbf51515e0aeb631b3c021

    SHA512

    0e9f135fc2818bee5c8c5905616a6416751f338cbf11c8dea057757403b2236cf4521cb932a4c6b251ce19e28c6eebc570ba0be23fab2b4f25c6224a595f76de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9a52b81ceae7c04546059e1d09c8c6c7

    SHA1

    95227adf2467f8cd7df1ef8f7c16f2498a40e15c

    SHA256

    a43fc63748e1f2699859c7b45ef9c4d03679057d05d296132756e84bc072d08b

    SHA512

    0e596002db4e288d17317bed3b080dacf0389ee9a200e9fe2236d0c57fc5d9cb7b42bcf3917e41cec3858ae462e8c2ed63354ae4f0643b8c72efa7a2cfc3535b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f30657a499a9663b23e4c58fd0e2c317

    SHA1

    f5166757c733b517db63acdd436be8b11212bac8

    SHA256

    0cd2610f0f4b14131e6298f80ef72090dd4e9a3295853ad423699f6c31870b2f

    SHA512

    f577fb69bf9ae18625590965aa34925066468d13ac0abf115d568d8c318f31981af6684b0ddc1bc54d1af465effec5df195544e9b11494413407042709a3d7f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9fffa254b3e4afbb037e4aed7e109f37

    SHA1

    ae1144e5af9e7fde77b9774d4cb7ea12e473afe2

    SHA256

    be9ed64641278790c8f8af2986eaad0afe8351e4a22d328df75b8f0090d207f9

    SHA512

    16526a5e39d3b5f95b01a67c730c02167f03d83a757d3bbf61be76f31ca1071f589f06114fc733ae4d04c43c44679f50b4f8aae00f0459f48cf8232a2ce1a63e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    77a766ed0841dd8592d92e7bcbaac902

    SHA1

    2c76b3425758c3e385e5ddeb914d57afde292213

    SHA256

    13d7d7aa13135d27ab164ee0f99cb67e832b333c80b69a8c348a24cb09996fe3

    SHA512

    cba601801ebf91cb21ec18d99f21c7ead7db5eae6467c28a4ade3a14d59bc58ef0d137f796b31e5e4e765917ff196a3f539da7bc6604e4409c8293af57acece3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    23ea24bc9cb43692cfa38bdab75b9871

    SHA1

    9d6ad5e0a84bf49d1ce070b1f34058fd7dcef182

    SHA256

    32a05525e0c23cc61e9820062cf653bed57531356c550297f0e44f07f93a25be

    SHA512

    650df6c91f716ae6e9e5ba5081fe4f9575affdbdb211920cd4d3a2286889c6b7e1b1fee103d2d08a6aa0ba7703504ea55b068d1e9994395ca23cdaf0fad25d68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8a671b951527e1839bf52fca31030a51

    SHA1

    55d7390bf7f65f13208e59059d92a67512af1d5d

    SHA256

    ce0c65c8b4f080a0e42555a56c1d8ca4c5a3465cf6d506e07ef4831298ee1c3c

    SHA512

    d0ccfd4712ee301777b6cdffb1b575386452a327add8cab3eaab97ef14d4ef53d325f453216dc85afa999357ba13406193162e2184ba53c2f3ae73b1d2b315c6

  • C:\Users\Admin\AppData\Local\Temp\Cab203F.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\FG.url

    Filesize

    192B

    MD5

    0fcf82b5a915470e8a79d3516f582a36

    SHA1

    75f81b41607905b231521243129aff3554a58db0

    SHA256

    076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

    SHA512

    adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

  • C:\Users\Admin\AppData\Local\Temp\Tar20D0.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2364-0-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/2364-24-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/2364-25-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/2364-26-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB