Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29/02/2024, 07:45

General

  • Target

    ae0c9ca3c79678eb98fe2abc59f868fa.exe

  • Size

    191KB

  • MD5

    ae0c9ca3c79678eb98fe2abc59f868fa

  • SHA1

    ec39a13b046a73769be5bc2c8c330704657a46ad

  • SHA256

    a2a22f908e484011297a63b82a84db3c952f802ea30ef8086e813516c87c9005

  • SHA512

    726d36c99b9df6d44a29ff52a602b1692d1d3d79eb8cd9d43bee2cacee90e146bb89f5873ed5324dfbbe9aed5d90d6deee46d547722c236606cb20be07ffb14f

  • SSDEEP

    3072:FdTejYQcRkBtZy/kqtcGxekIQ8bqJLSjDexH0THKLW15Y5dyO5SDLm9qJV8Vd1vP:PWfUkBPyrtBxgQTMK0TKpxS3H8j0bO

Score
7/10

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae0c9ca3c79678eb98fe2abc59f868fa.exe
    "C:\Users\Admin\AppData\Local\Temp\ae0c9ca3c79678eb98fe2abc59f868fa.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.gamecentersolution.com/downloadgame.aspx?CID=21157&AID=552
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4de3f55d7250356354c030eaea14ff65

    SHA1

    dec1f78e55acd14de1fd6f9edcd129235f8d011c

    SHA256

    3e274d67f7754f76d8de41e1b47de2b3cd0e9900958cb3bc46c913272854f05b

    SHA512

    6e37f47490f73d338f1df1ec3007210989df57f172616882fe930f1a876e7a40030718ffb1dc2be3f84cc9f9eb686c8abf06993ca06ec7bd903c43812fb04fba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8cc5356bc55d716a8e9733f1c2ff71f7

    SHA1

    fe5afd0f35eb400a442d09ffe0e294e2d04d1057

    SHA256

    2752a80fcb15cf086948675f12d5e59bbe2b5d5ae66a9881e8eb353d8d032cd1

    SHA512

    d7b18dcf7338f434186498a16966dc4ca2ff931d6e85032b5a85070419c5f0d22ec752aa4d8d74d879c6f4d13039c50fad287281b4a47a8bd85dd7c9cf5f6d40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    74ce9a00955301761e0dc125fac3359b

    SHA1

    45c66855ac47b711891809bd161d865f41d90ba4

    SHA256

    42ca5a0345960d9f386f907d57050037eb851de92f345d50c57a757c4695fcb6

    SHA512

    caaf1e8c3a808011e4eef24a8e35c8340a377f60a604f7d0a34c1cdb7156689ea3cc974cf7ef49c9c56e69c39f808f13e941059c77afd0f484f65b13b6cec444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    706de99ec94dfb3bb0bd3f705c9f6c1f

    SHA1

    6a2a3dca329f2cb0069afbd6145f52a44ea198d1

    SHA256

    e86d020e2a6f37989ac77f6be36edd648dde5ec6997df07b2e8d92587f09b175

    SHA512

    53aff0cb065a51ec600cc3ec4df6b6f011df1545f3080014ec3714243bc9bd586f092e35e06a0f668a584a9563b9306e318067ed345039fae8b7223e338c7f0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    682ddca012e3124238ef1131b358a9a6

    SHA1

    aa88d7961d792e0249f6a35dfeeb1ee70f1d0bc7

    SHA256

    c27f2e78a0395708a397292a2730d1446cd8c7f0043ba8be6c1b701682056755

    SHA512

    e4a57414f2d70b57533dfc2c4733c5e5389effaaadef40ac63530b26072e7a398a5c3755ed3e5a19794348cac6a052f3f48c748ad816d09386478ea7e7866b64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9f0ba3f4ec745c29c212e131bdc173cd

    SHA1

    672a904564b4e4227164e3e8ed6fe9e43be2baba

    SHA256

    ead9340918de6b5b0df3a7c26e17ab48e4ab3bc0b0946f037462f6e0329013ea

    SHA512

    ab20540dcaae196436aeb47aef95e9e043395b140060e513711878bc32c496d0b46df05687f30c7ec0b2c7b2d5e8ec2bb1cb84d7151b8e00db3bb6e1c8ab5199

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1de32d07c1f7b597ea45e542fc122c29

    SHA1

    530d8943ea869404f9e856bb44cfbbf29960d802

    SHA256

    72cbe86c6f9fde2aed8319dc2f1c86a452f29914247bc78549408ff1d7cf7c10

    SHA512

    571f50087c9832b87122379720cb03426cdd5fb3294c5eb262f7d66a2d57d5d5a1145bcb4ed3f59dcd352d904245fa7416c94ccb7c3fd7fede434be036694bdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b29fd2ee0e5b50c68b23bab51411b386

    SHA1

    9bb805ea517b6175ac7b94ed1048360c53764503

    SHA256

    5f12b050945629727098cc5b0f986c9e5b04177b30682db527a43d60f9ee99b4

    SHA512

    19d16f3e07a184ed49b9e0616583aac79588b743aacc96cae23e4da4cc8a2eb79b9e78fd34d4b4a72a6b2bead2d3c60fbf9305fb6e489207b018467aed7b8cd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    949d0d15180de77aaa4e8c1e21f9719f

    SHA1

    e1e21bd9aa831750d127c37579c14385729ad2c8

    SHA256

    1239b7f265bc48b3c7499e83196a75a0913e460a1890ca769a6f1ca8f75df32e

    SHA512

    5c7f3ec37eeec240b1875cde466ebf8c946708d60ef1ab921379aaa14bef85e308abd4f865a7f2fa4c4e07d5aae76a366016e6fb0c0b6f59217e47765dbec14d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2145816c457c41972875550d7783c2ba

    SHA1

    97dd0390dfc2472679dc6244bfe5ce3645f53a71

    SHA256

    18c0d852adec8f643a75fe74ab3a326ffb3ac3339891de9c3a23ab1b08c02c43

    SHA512

    58ef5a5304ab37c4eb4a357f72790884286dc76cd8d8bf13c2f582c2e79f39a008d5a68563c69b52a0c68e246749532e584ba7339b76caea2157ff98f4d394b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    10a09b80088ef531479a6b6b84b695b0

    SHA1

    2ee5b945eb2d25cf11f4454907edb465b4de5285

    SHA256

    216889935c77e7610d863f4fd99137d7d3db00a4f7553c1d3d0f7ece20f20d3f

    SHA512

    f2f666e649f4929f713bc858cfbc90f20d35748f7a8562b495d3fe1f7500af16f0e38430b8e3d9be54f93fa668f7b8929cd98050da108ad9765decdfcbad66fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    098dec5999c4531497da300885fb8c57

    SHA1

    c1b3b12915295dfe4eb2e7eb872c9ae8dcded44a

    SHA256

    fd1b87e8343d5f8b5e07a16966983f9224ed2f88b3bc8bf8d69c3cf7cda85ac9

    SHA512

    36004d6359c9cdf4b68697025d33cc3c5ae7c4af28b33fb5141517cc1cdab9184bd995dabe457e7d5fbc75d16ea881e797f631d0b66f59cf79d6bbdd06a0b0a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0c326ab18b27efe5e4a8b58aa0fb1612

    SHA1

    cca03e0d1944bcaf64207b65e5e84a51409258cc

    SHA256

    525389bfc9b880d2c9cb29d21ce3afe9af01893375cbd6e74e5e91d9121fe341

    SHA512

    09d059351931e8c57cd7f5f6b19b3574b31880ddf60f4824ae1ea23a512a286426073c8ce49dc8fd964165560816a0d72838818a7593e82b0f6aea178a526782

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0fb49d49fcd421955569fab2d0fee9e1

    SHA1

    89c8866cc241342ec0ad8d8b8949d2c1597b7d9a

    SHA256

    14d93962075e5cfeaf436b46bf2f2f6aebd65ce1382ef2d31bce5b7ba17b1b10

    SHA512

    07c84b397141257cbdf19eab8dcab74cf014ed1d3da0eec0909ff0ae2e4f8e6c52a6bd6dc16f77f487ab3c1ef747e844720c8f4d5e4b0076340fc9578c00d7a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8fb3de93b8a90d6b09ce13013f1d1d0d

    SHA1

    0447b8e5af78b40df71dfc78cb896c4bb20b55cd

    SHA256

    9ee776c61e38e36bdce9612db5d7d27d6b51128d55ed33f66f30bd86608af7ed

    SHA512

    ca6971dfac338efe9e1465a10c3a80bb7e169aaac0e1c071390bf67e28061a0efe5d6bab16c2319c637c88a22b4a7a62d48a522a7492a7e6b78e53d69fcafbbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5ee999a89cc83ecb12f70ba27d957e1e

    SHA1

    48ce3ac79c35ee611a992a8ac06cf36ba71ef970

    SHA256

    e89c704459c7335db3a83bb4d5ce939184dba8fc15ce66177c8322775b394159

    SHA512

    2df529a80165480f4c17df0d0b3171e0c5ef15dbe9963a41d7caf2a79d1d57376c0cee9ad59c152a5013ef198ff8d0a6dc3fc739f872050267dc8166ab5c3b45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1e8632e3554a4eceaef4a24d456885b7

    SHA1

    9b6de5dcbf2d7a7346a4cd59dd1f39d65ec7181f

    SHA256

    c22cc7ad92e159625ce1e602d130275efcf1aed963be33893b8c2e5e18cf8c72

    SHA512

    1b43db0f8de9dd557b7b9e74a470914b0ff8d9ddb724ce35f9157ab08e6e097e8f2a6610e42fbc565c482f34bf327a22278c589e38714b2c849818eea8da04e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    34ed38907ff9cf9aa6b339b822332a4a

    SHA1

    aacfd8190948b5ce03aa10950ee7e336a741cad2

    SHA256

    52bfaef4fc251ce7cd1978fe122e8c8c03715617e9a9afc2e688922f17696567

    SHA512

    d15f1812fbaaff7bc6de15d33230be4226798e72e41311a818ab7eae14a4b3c105b1f1cc04f75028fe0ed441f50644e8febe84645b510a555ccba613cd9f06b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    15bcad568d5aca074896e325d9eda6f8

    SHA1

    fe04958c1489b63a3197e4715ebb7bb410f98fcb

    SHA256

    fb195bf655b63080442b0dca2215e0268a66f4d55cd293333688c2a91d8b0cf0

    SHA512

    683e052576c9f55fd0f1d7ba3b388cdadfe905a5970a4a83ab0c5900b816a5bfe1ab6fb754c2ca3622b90754a7f8c928d57e32a827c7f80ae410d3e199716f03

  • C:\Users\Admin\AppData\Local\Temp\Cab73EA.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\FG.url

    Filesize

    192B

    MD5

    0fcf82b5a915470e8a79d3516f582a36

    SHA1

    75f81b41607905b231521243129aff3554a58db0

    SHA256

    076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

    SHA512

    adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

  • C:\Users\Admin\AppData\Local\Temp\Tar7597.tmp

    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • memory/2688-0-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/2688-27-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/2688-26-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/2688-25-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/2688-24-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB