Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10/03/2024, 14:10

General

  • Target

    bece0096e6106a556703933f3b18afc4.exe

  • Size

    32KB

  • MD5

    bece0096e6106a556703933f3b18afc4

  • SHA1

    69adbc926ddeb86d792d4372ca3691959d60aa1e

  • SHA256

    e6ea34c2d425dd185fcc2dc09a9a8af25ea4f1d328fa3b2198903ba4f171c001

  • SHA512

    625a1b42017b67ea3c24ff88c87bb1a3e140e1d823225f7836402e78d0ab54f06d0f232645ccac2c7af22e787534fce2eb74838bdd70e0170a7bd94f6615b9ac

  • SSDEEP

    768:ssPg0f06K8wyexCf/12mG9eFN/lxQVcU2HLPW2:PKZye0HEexG8zW2

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bece0096e6106a556703933f3b18afc4.exe
    "C:\Users\Admin\AppData\Local\Temp\bece0096e6106a556703933f3b18afc4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\Temp\iTV2HwOA\13728.exe
      "C:\Users\Admin\AppData\Local\Temp\iTV2HwOA\13728.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
        3⤵
        • Executes dropped EXE
        PID:2672
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\iTV2HwOA\13775.gif
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3004 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b65059a3b63543a45038660a03b1e52c

    SHA1

    47737001e339ff0c33898d8897393d42356b06b3

    SHA256

    caf34d3b1c42ea6b88d38467f3db01d1de8779d7b06e9ae2e21aa4256face57c

    SHA512

    15051a014ac823890a18596168f1bffba1ff4670a9d7b7fb1cf57c7e1e1aa6eabb50b85ca1d441bc978965035a72f04bbd13aa4af2da56325355417e1382f631

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    20ffe0e77ce3c5b082af636f543caed7

    SHA1

    63897e1eef0e0b0d04a43d1999801983e5933192

    SHA256

    4c63c37efe347dbf10a0ad3d9b927ea0e9714886c8394b7d830c4d1632af3ea9

    SHA512

    4d405739b54fea8babba9203129506ae8f4136bac2ddb2c0f2de8608ee195d073612d10ced385f265a606694ade9179fd50a0dbc4a2d9e40bf2802b6fd7b522f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6ebaaea4eb33fd5bfe8429d341fcbea9

    SHA1

    6dfd9b8d4ce95e13ef7c9ab0f00d3f9d3f03525b

    SHA256

    61ea5cd87aba49a9a442f588ed7bfcead6dd78e31758d6ce4dcb04dda566a7d6

    SHA512

    2e209676c8ee413619e959d37bf81ced31d2fe3ed774417c98e5007407628a147247c97855295c26dbe47ea6717029276cf838861fcceee39b5f54f0a25d5341

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    420b6eb3f06a81cd979632d2590f766d

    SHA1

    dd638ccec7cb4d81fdd41ecc73df7169bfdb2fec

    SHA256

    8db3a5fc57a217ce8b61363c1d475d32cd8ba2dcf812b6b863f8cf2ec5c7af52

    SHA512

    326f13ce9574880d68823ae0b50cd280484560eb02f2df587c85c8f668d4da555cf6a840efaeaffee5161de5e07464e2f42d7061a7df6b38db191f7da0739b7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d4f0a6ae5bf9f93e18b0e48f094bc437

    SHA1

    05ae4bb62c91507402dc4ced6d721c20252c2c9c

    SHA256

    943cdf747c1174a8dd4ebfdd9ffc544042e16cfd4484ad7940371a2c6ea6ee46

    SHA512

    908ed457a749c0d20ce598d59fb715676f822805554503191103e8616c9dcdd5bc0a2c8279b3693b9d2ba6e385f43eb4f566fbac0d5f4fc17347bbfce8b567ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    200de9204a373ad097e8e28fab88eef1

    SHA1

    83666d0fe287a315659457cfd248f74eaf80abce

    SHA256

    d40e1d6b5353ad0006ac36cec52a81c31e2e9ae6be97ff60fbfc43c8d3c9cbd4

    SHA512

    5eb0cf1c1ef47d9fb03a4a53f4633d8db87e3b46f21d5baf99580c4f798e6af6a4f344031334f8e6f5469d639227d43bd608b2d5b76cbd8eb3f610a3cea0e0d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    124e7a5b28f67bfd506f0a824fcf42a9

    SHA1

    fd7773429f5da794eb1f54d45cf3a3b8b93365a7

    SHA256

    f1f7b043030d74f308b2b6b301b2c7a2209dc1b4683d6de12199fb6ad616ffd2

    SHA512

    2a83f2fe440470953196f99ace4037983f896ae6da02708ce3a1d321590ae6e3aca11c816f646ee79187c2d0aebfd532c406bf25b4021347a65e31112d9e09ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ce3f0444e26dd6561381a20c66980440

    SHA1

    68405130c17bbd84a2994952aa8183b5f106881c

    SHA256

    bed44ee7c76a93afd97832e5dc7a4b699329d5c6d051a4bed9f91df556bc1f6a

    SHA512

    276f999fb6b545e52415c89036b70100e3825f0c86491236763e29b784cf7c84365d4b1dcc4f1f48f56949441ca99453b79d74553f21341e4c776f4a0b58427a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bd5ebb16598309c0d13d3e5b694aee69

    SHA1

    b3c9ac4cbc75633c16680ed89d35dc1c3c7bff01

    SHA256

    003e2459b6163863eccdfd4c3eb7cb40c5cec2d15c766288a786e6f4c5687c22

    SHA512

    9f124bb5c36730040dfc2d07c8aebd060cbe823637254a8aedf929b0db73e2735a61571a705c2b6c99cde6df4e03dd40567b46233e8c0bef4d9f0aaa16f39e05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c3ebbb0205ac707c7f4d356fdb6e4b8f

    SHA1

    01bc359d62912c79729c94723803d0977679eaae

    SHA256

    83feb3b5f3d1ae76880e83c79e3fefd8c8ef13e6248b698e297e00d2632e8c77

    SHA512

    4fc081106cec866bd341a98b42e5d4671f93e50967039a16478eb251ace53694d329ee22065df43421a6bd135185c57ab7716281eb62c75ffaed3be4cd565628

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f37c573289ca4062a1fb1fd32996ef88

    SHA1

    9dfbf06e46668569e02e6a92639969d499a40a81

    SHA256

    8724dd76402585b69d1b904cf3ba59eb83578d9b1e277c10ed57b7ee2b4cd40a

    SHA512

    20aca5dac5bb8ce4f8d58c16d7d7da0ffc684679af5ada5a16c8fa950cdfefe87c3a8b063636545fa7c33db23b6b5fe767a2ea43912236b6bc9290820bc1ab22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aeeb5e6b4dad92be45730748968ff4f3

    SHA1

    c63c4f96e75333e4d5cc58858754c6e801289f50

    SHA256

    78257e4c17951368786b7b354a6d80eb00a5b8fb29dad4b8d7c6d86342abae10

    SHA512

    f6097b737dff559a3c4d75f1acee872508ed4588d05626bba484d3e57fe42ce31fde4e0277b57d9abfc7831b8f439868b0b33343f81bf244c474a972e90d3f06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3ab3ab8cbfbf21d27bd6695c01ef94be

    SHA1

    d72845e183f8e85101b1eb4569901ccf6f05edb0

    SHA256

    21022aa3456a92f21994b9519b5064ef07e65ffe95d1ff01646161a6cd0c24d0

    SHA512

    88f6603e523f9bc018a586b4c4c48c7fa754b64161ef24e6a58561470d1aef04a11d8e2a792b1c728b23e985cdb0b57333d81c4de244ba12fdf21d64090e5b9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7acace67cec49ae12764730389b64043

    SHA1

    c2299f3d53b4d8b04a439d7161e0fa5f474664ec

    SHA256

    d7e2b8cf5ceb8a2892f0109ee92a8b17fec83ae89cef89295cb03ab3cee0d968

    SHA512

    d4e21d6c012c5fb38a44944b1b157f0e624b32d3fd02097a99daecb091e0094d9e09930a58df7ff3580dcc8e7dac19ee5c107d8722b85e96952424e1a0e2adfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    92d1233e5bd52ee0fc5ab9b46f38981e

    SHA1

    613dda1c1983976a1baa54ce7e8a8fb990559c4b

    SHA256

    f690118c2dcd8042161a04ff2271f43e8d8b1dbbfb94f93cddf027cfeebc6f8a

    SHA512

    26889d256438c2ea3c918c9fe8512ba4da50e26851f83a195beaf5827e5ae3d4765f6f1ecce76eb10a3fe8456d7a0d0bb7a1ffecadd26c5db5f0bf91451abb94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8d320783fb2d15ee1fbc198b67e17da7

    SHA1

    f1903f92d4f9dc95718a17f43bb21b90317b3ed0

    SHA256

    9e740864d2101ffda50366324315fb41520102f2373d85565a665a3c44434644

    SHA512

    6f705bd6bb3af2b5251ba5e97c5cb0abebf575c45a3083c9d40de58a2ffb45a0e2317f79f034a5a23a568fc77d848a65751f99b79732df6c3ee42d39cad7d86f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b924619d344cff7cf573f7a8392ddb96

    SHA1

    8ba6684977eba100e71e1501ddcc76f80bcaa6e2

    SHA256

    c15aef3a643594d02ffaf98d24c06a9f260058ce05a57d5f8c2bf1f42f52c863

    SHA512

    27cfe9bf4697ae324d9be6f9060a217be198f1e31927cfbae74af610876b600ee4f98ffc7b5bd96cbaa7115db78b95d64c6eb33ea0f9869457a4a0fd3330158d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f407dfc27aeb6779d040d9d70c6d2fae

    SHA1

    5fda18afb79fc8cba1e7f1f5ee891d633acc82bb

    SHA256

    aaedaebbe82f8709aa9530797b8501a30a2d1d90e3f0f68c0ceb724009f27183

    SHA512

    a22431ddd0068b9aaa95c80f3ba71ef103e57f9891df8beef667ec0ec0754e67c8955fe74831d76104c19303ff8b09e7b2acbf1f8f713a2439dc00b1da419be7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3b43bbf5306f0a206a9fe0a6fc213695

    SHA1

    39a8fa1afe09fb9bef5b279cc42d10345a1bcebd

    SHA256

    da48f9f67de579e9a49d3d541a5aac400799e0be9f44f964e619b745a6812c58

    SHA512

    ba1bc1d4782f78072b105552047712ebcfbcde003f738ecd21651c62c7b6004f5d4b06e304a68c2d91f7f7a6c270c750e8888520996e3052f456602d95af0c57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d4fd37a8bd8b5f9a5a9a3d71f647a68e

    SHA1

    824f0d595d6702c2d942744871cff76297e45e0e

    SHA256

    c22bf844bebe9537487996e8914ebe4fcae29d68b35c5e072f48bf15efc36605

    SHA512

    d2ab775cff47a5f57db15eb5262cdcb2d707f741a0cb62ce4f338d8e00f83469d46a7e16d72d55b63c26e29c60563f0380628374980e86071d40eaa717de7ec2

  • C:\Users\Admin\AppData\Local\Temp\Cab29FE.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2B3F.tmp

    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\Admin\AppData\Local\Temp\iTV2HwOA\13775.gif

    Filesize

    132B

    MD5

    9d86d0ad08395cff7ed41b0277c27104

    SHA1

    ed245a57604afea6e4d85ef8aa590999efb85086

    SHA256

    3d0318b69a55942931dbd2a3ac0f1a3eaf1ec7bce8819595a50b8049ea5c6846

    SHA512

    6681e2f55ea7830b7300968cfc48085414143b5d34424f3bbfe87fb129e9b8630c4fa7b83ee4c970bbfc290a9e59931fcda02f062f1adf9a507755cb45a962f6

  • \Users\Admin\AppData\Local\Temp\iTV2HwOA\13728.exe

    Filesize

    24KB

    MD5

    cae3babb106d88975993a857c5a260b5

    SHA1

    ed39b37a67023c1e07f0ac024e162c7d16fa976c

    SHA256

    1d3bf97dee148cd26adf6a30338fa1b4cd843712466fabb9fee153d917b53595

    SHA512

    26fd4398bf429879bd29942345dc0965078d215a4a9154f21fe94781650951ede822fa81cf8613dc931d7af837687698919e2c661019879a55e13c922e9ba9db

  • memory/2672-414-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2672-29-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2884-0-0x00000000744E0000-0x0000000074A8B000-memory.dmp

    Filesize

    5.7MB

  • memory/2884-2-0x0000000000120000-0x0000000000160000-memory.dmp

    Filesize

    256KB

  • memory/2884-1-0x00000000744E0000-0x0000000074A8B000-memory.dmp

    Filesize

    5.7MB

  • memory/2884-13-0x0000000004330000-0x0000000004346000-memory.dmp

    Filesize

    88KB

  • memory/2884-16-0x00000000744E0000-0x0000000074A8B000-memory.dmp

    Filesize

    5.7MB

  • memory/2912-14-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2912-27-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB