Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    04/05/2024, 23:45

General

  • Target

    梦想QQ空间刷留言工具1.0绿色版/梦想QQ空间刷留言工具v1.0.exe

  • Size

    1.6MB

  • MD5

    196089e3c73203aeb09c60d612be9f79

  • SHA1

    ae6de3b623d97b05c79b63ea28b9fc145aa02454

  • SHA256

    91cda4d433d5072478c66bd524caaffd1e092f86556f27ac7bdbf0fb4719bd7a

  • SHA512

    a17821f53748fcaf9961bbcd800ca945561700468858df12acb4ded3a2556eed24b9d3fa2ca458f62a3c1c534b4d69665de4552d3b63fd48610943782a389bbf

  • SSDEEP

    49152:+hrYCuUhn+s8KuqGaX0ToIBAUZLYp/YLYDwYflYYJYgYv:iUNUhsJBAUZLs/YLYDwYflYYJYgYv

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\梦想QQ空间刷留言工具1.0绿色版\梦想QQ空间刷留言工具v1.0.exe
    "C:\Users\Admin\AppData\Local\Temp\梦想QQ空间刷留言工具1.0绿色版\梦想QQ空间刷留言工具v1.0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.juyqq.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2656 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c4c41d5c5e766e67b1118a4c515d2bcd

    SHA1

    be43537521007a0a6ce3d900a57818be6bbe9f17

    SHA256

    0c5b3d0a0bc69d84ac2e2cbbf729a2c95a1c9934619a064072586f22c8d0d386

    SHA512

    b80bf3f200f734fb10f4379818cfd7f3467b8021417287a467455edb9e3612fb70c81d4cd8e7f58c840b6981c38e70856fdba9d16f0098de72ae72bbe900853b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    66ac0ee10d4fb70600cbc5d4ee52302f

    SHA1

    a9cd72eced6cc514525623509c6971224b4979d0

    SHA256

    109d9352a710815bec6ef5fb1c674a7eba02b206feb3be1f6dc25f4991621d3e

    SHA512

    5f0646646b35f7859baf926e230815b0431d5b5778f2934730712e514289376d3113faf33e3420b5afe6613bec1eac1b7d118d3ccfc0e636b897337225016d99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    866e3e9b1897479820df5d85ef494e82

    SHA1

    5a58c6a46e89173078614b8b30338d63c75f695b

    SHA256

    ed490adcf52e4b2ea754f93cad9879cdd52c34e983b29c160ee60bc9006f3a44

    SHA512

    d47ed138c100f96f5071a8154f6cbc831ccb5a01cce014133f1dd39848465e6a58eccf6bd3d98369a832be8e254cda1f1038b3b8de469158a40904a19c6fee09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cb449fdb8fd7d2f67a4fdca45051e4a2

    SHA1

    0ed654a414070269e4c8d7dfe86ae2411ed494d2

    SHA256

    08a93b647180147acb12364428aef00ab1e430dc18d1c913416c73981fdd0ce6

    SHA512

    b516b7da5f384be23f2843e1f78a19c1c8887324cb3978783453ecbd326475bbe0e5acdfe8be9f4d46bde8c00c7f2967a58fc6cb5ddcb602738b3a84e5732aca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b9c12a4ea32f41b442dd69af540cecfe

    SHA1

    d63bdfed28176e6f4ba8fdd5c695f2b858cabfcc

    SHA256

    6a8a92fc11d0109414361fe8a028dffea0fd2918a7809fa962827eb4e6aa3f49

    SHA512

    00cc8546d8794c5d87380c92391a9a624374cc28d1a695abb79dd0b28026e461d47b659b2237c84e54a7060c3f4c99958dabbad319f02705945bd432ef0d454e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7b0e25c57aeab358abc6042deb03242d

    SHA1

    2aef90509817833e009b8ce08e6a9affdc713d19

    SHA256

    33892216fb0d7c38988cfcbc5b101d059fce2b4b29d565f2386c9d18ce2a3e6b

    SHA512

    84004354a66ed0c9584c91d2eb1ede5b80b53b41dcc66caeb331dc16de8e7189ba9972f64c50ff37bfe6ebe7c360c29092469a2b3cbb67f4c639dbbc8a7cb415

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    06ab07e2ba5c3e41654283d65a0ca05b

    SHA1

    3e20c6bafa5e8dd7cde21e48954d330bce642316

    SHA256

    1de3efdd3fa09490f2bc868dc906fed518ec850cf75172cab5d8e4c39243da74

    SHA512

    eae49d5f9485c77340ae2a442d348e298b0985ce6c4ea0c6d3576941118819c177f94a3be73e71a1f77493cecc25675f216ec30513900a2d41f9917c6e33e245

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    69a5a7dac0a3258f060a234e24a37c92

    SHA1

    1f3aa05cf38773339fe8365b9d66f3ef6331323e

    SHA256

    7514056792949870fdc547381ee1ca46826ece174369ce914dd6564d3048b12f

    SHA512

    55e897b9126c4bf963a3723d89f3a34ee7b8a0d9ad05baf504063761e0cf7aa830c92b1709a5e6eb8d8afcfee25a9f6791e468588a11c658b3094d1d724d7749

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5ac628f8b7aa03b858e52e232cac6710

    SHA1

    c655b4bdb8af660c00e0fb49da12f9f62cea9abe

    SHA256

    ad4097a1f40dc4716a13afd76e68a1ed6356b2f94e00d1af59abe2119ae3e8eb

    SHA512

    a5486cef7817b710e6aab836e4e2926a40890ad45ac497c17f05d2daf0ecd00285fd1d2f333bda4665ab4cbc85f999f5bab9b2eaca04bedcdb22cf479027909d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d701c014b6e1670a8e230f943b7098db

    SHA1

    182a6c3bcd70535a8d57fcb7efeec048b98f4722

    SHA256

    39a31ce5ff33c1f5dab308629fce5abc435230220ea871d7139c769c3bd74720

    SHA512

    8099832a3066c58900991995008128bc2de5834004ee1da97ed1060e2f9260cc64d4f3a7baa75895050458d28d5959a96c1703d0af4e798ad79a8c86e615720d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fdd71aec622702fae684ab1434f2f2f3

    SHA1

    83f33b0fa1eee13815053492ff8a3db1e7cb9f2b

    SHA256

    1a5b84e3c0f614bb8250c4c8e66a01acb3d017865edcb571febf0faff104d34d

    SHA512

    34bfd36691688a4253b2b489e7b1c289ebd3076020ce896609af58529dd6ca6d1a34f2df38c9c551cc5ca5ff9d770b2de3da5f7da7c390126a8c396e8085a302

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    98a4d159b79a2a92e88e0ef5e6b4a2f6

    SHA1

    b1176094412713035f4f58c848959dd43e552068

    SHA256

    ae4fa286893495a3e3899e5ed9bd4d26c787dde0f6b2c53c93b65be201d50524

    SHA512

    c194519c7be1b99e789c2ab5e04c68f39ed5364dd65efcf27ee4da7fb441760fff1d0cf6da46f737b0d9997303fb1a720cbee521ce1fb28391944d1a66a2c022

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    19d4a4cfc7482a6b97960d27d21a0e9e

    SHA1

    b7d4ee91bfa607630c6925d1dede04b6d8c4f28c

    SHA256

    c97f5efc53e02bf84f75efc5f9fde48dd4d660ef16b8bb3023ab655108be2130

    SHA512

    9472541e0afed06fbe8c08fa8a3e80dc91de0403463b7fca55c6f21b02ef6a39571220e5fb3bf0a6e8e5b5490a94511a6b791cf378b5e4c51425847b7ca66b52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    525937a4066c539f36decf666431d622

    SHA1

    6edb98d830efbe299eafd2fc9fc89369adb21fbb

    SHA256

    abbc7b2903c5ff01fc05f0577d85b226c42582fa8925386f07978c9a2e09432c

    SHA512

    cee6b31dd1704746ec09c1341e94b97e030b3fe878af686d5c54f2ce40bca796035e59dce6a4fbfacb33ea68bb91abf6185a843838fa228e1cabc518d777cc10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d0014852ec34cac9e91011dd469f78fb

    SHA1

    829143f6a20bbd1b601de311f4832fb47563266f

    SHA256

    772407816e56c050ec0d4056e88e861c4081b72fa794931f16ca512157a7c617

    SHA512

    baf83f195a5379d546c4c2e2c1751af539ea492bf92cf49cd5d164e0576c89e677dd4895819e79a40403409751fab25428da832951fc25bfcab020068f058772

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    739b5ed6f092c6c0809f951e9a696ecf

    SHA1

    090add8da3b638bb9df697a1d5786a8b3474385f

    SHA256

    ebacbe06ebf3255ae952028133eeaddb2f75dfc1f1bb697a77237b78eb64f9bb

    SHA512

    1e707c5a88352a4942b0c1604bee656187cf7b51a7907f38942d1c0f4b5b214dee615d8cd785aae6337a5423e435dd5eedf12ba7f442b2c44ba62bd6b67e6f8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    07cfed02e30d2f1fd76d8039a63ef5a7

    SHA1

    c265a035059c66b6229bd954a95978a042fbb28c

    SHA256

    6c94d7644af50c42c17b7ac560f111571a828fac5b2da78da784d3535a192df3

    SHA512

    32513f46e45e23505b94291003ff93ae1f6eda059c034150a853e9ce1d98f2df2b66a11b7a251d06f61d28da7e81782abee0a302eaf1247fd036243d70e06232

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cca2f0dc05b4375ddeaa2e28381d08af

    SHA1

    67545862dc736cd55091709de587756645a8404a

    SHA256

    0d9d91e5b111d725b60e04e359b50086ba832e2c326aab4b6056d1ea651d4f2b

    SHA512

    af97be0f720f8b6accbc388f837364a971c9a0eb6b80bfc82277e7159c7b5b2272b461e3029842f28a15dbda736bc9fd4aef357966be1584ff1e0c62a0c2f482

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    902f9b994b55c827dc8641423022615f

    SHA1

    0b89ea49c83afeed6629fc962a5671d9c868123b

    SHA256

    0f76337e6f9a2aea5c73de5e7306e52c69bfab978335b02b9db299e94b978e8a

    SHA512

    4faabf4ce4b3672700e5d0bb8c1a7c2007e055d1690ab174152e2079d6de4c19f801327a8b60e8e8b2570c51954eb3f07a28d735d6e991b454af73e7cb88ffc8

  • C:\Users\Admin\AppData\Local\Temp\Cab5C85.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5D56.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1740-33-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-27-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-11-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-9-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-7-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-4-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-3-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-52-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1740-53-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1740-15-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-17-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-19-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-21-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-23-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-25-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-13-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-29-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-31-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-0-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-35-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-37-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-532-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1740-39-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-41-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-43-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-45-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-48-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1740-49-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1740-50-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1740-51-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1740-5-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1740-2-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB