Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    22/08/2024, 21:42

General

  • Target

    sf.exe

  • Size

    13KB

  • MD5

    6fd780a4d61d62fab8ff6e92c23f6874

  • SHA1

    030f57fbe9a4c6f2ee0384657312f040d2538f58

  • SHA256

    6449a55c5cecee3e63042056cd4d82a28eacf1ac96b81e1c357b8294831adfe0

  • SHA512

    aab96fdacc771a1aa85d87f1f43f1dddc2736b218f9420531306bc15f81cfec0d978dc436f6a6f070142b5a92ff955bfdff446d99297b90efe82da47f6fc1fed

  • SSDEEP

    192:LC+a9dBH9j/sAacYaoLa6Qen27LDjojazr9ZCspE+TMwrRmK+vhOr8O:Qzacxlr7HMZeM4mlO

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sf.exe
    "C:\Users\Admin\AppData\Local\Temp\sf.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.eorezo.com/cgi-bin//advert/getads?did=1075
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bf21a5c5967018f3d92ce5bcc9a4fc6

    SHA1

    0ad9b0068150c6a13f0cfe56a004ecae354ca051

    SHA256

    77f6d2cec50b0858646b1b594bc7c5117f58a1d7a9ed193d29fc85f86eb5886c

    SHA512

    fa90f3be568ecab83cc90164cefda9c35466ede51b6ab392863d986f2ed9c0e361ee63e6106651d26c44118aad278818de086dad029908f572ca6817b3ce1c3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef225d42f11f14cbb0bcb37d6d91aeb4

    SHA1

    b59b58d09391bdc57c1c2a35e6da15eb26a77247

    SHA256

    7aef88d2d8cd40494d58a56ff317e3526d6c0a226f179d2d6be74da701015310

    SHA512

    2eb3f1e95207bb9b6b17582f7e822389750c1527fb3b2c5b6baadca8584eed1c3f5570c16545b1cfd239b546c017b7d5d2379e20ccf214256c156d95ac8c48cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9fc8a3820752387d450adde9fb521e47

    SHA1

    d21ab408a14bde1ced04e73a4b625688dd326143

    SHA256

    e991b5fcb460f7930c7c2c66e5840a15119847fd7d0cf5b0530b0aeb2b587d7b

    SHA512

    1b13f6e17150d9dcadf38a7c5382a854a92bdd60e84ab31d65aca6c8f4a3d022f79433507d4a0dd55b007c4e122d04a48d4bdf8a2acda051ab25d75dd61e5c02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d811af4750513e2fc1c273d88a32b253

    SHA1

    25ca533f91d723d55403504afd902f440d231439

    SHA256

    e439fa37cc467bbeaefed211b418425358a3f2a577b4ef6c450cbf3a98fbc16e

    SHA512

    4cb014e970dce7aab10f6a2e42072b2fdcf82e988884c98057b8761588a30c690b2e4838bcfd8f3361d9db37dcb4e67ce40bae993c2867f4c084b9c17e2514aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3a5df5bf9f3292b7d8766d3fe9ebc0b

    SHA1

    fd73c33e64e04c86d288eb8c6931c5cc74fcd1f8

    SHA256

    0e734c2224ceb6573cf38f6be289a6d1d00a85b4a2c163f796b108b8760e5465

    SHA512

    1905634fb4143c1041d9b0d52011e03a27880ab74bfa7e273a7b6363fcf85240901d46cda88ba5b9daedf68f3a7b7d161d3b90acbfaf97e8e95ba7ba34fc0799

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39f8af36b37d216ba98b5c190164a1bf

    SHA1

    d977cd8ea6cdcf92939990a9abd67f2a9991017a

    SHA256

    fe72ba8c81c2d80553c734303cd51da8514b2c8366d91f91d724701062378be2

    SHA512

    348b2bb404beef5862b04d32231aeb38d14c0edfce25883f3c05b1646b613d7e9c0e859e00f5ce0047bb9c1b1810d320c93f70d700ec74eb724ba7cc72bc1fb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e18bd34f450cee01603126a890cc279c

    SHA1

    d78a2f266984fa356fb12bfcf972b16f8aac7eda

    SHA256

    61db07d0054b408783449519a675dd66855572758bada72458bf949589aa472b

    SHA512

    d1b0efee52540b0eb23a44c7f59e752e9c6aa9f21de0c721cd5730b4e6f844b38f909015e9ee9c19cd018ae66c302ffaef9f73191e7d1997ed3c943beaa65a5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc88cb667c6f7469bda793bd69af38f3

    SHA1

    b851d06d2ab62774ed7acd6394cd6a2ad06cb3f4

    SHA256

    6b52515ac45ae1101a324cd472a94b757e74a05b1c32f1f575540776a46a9607

    SHA512

    370586411c304f2530b391f57e6821f240b520c5f0c5be84d4a299df858a00afe21d30fa98c848ee11ff22973574802d7c872fac8e27b0d865c7ae494afe87e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8220effaaa5ac6b22976e14900e7ab87

    SHA1

    a52ef7aee78b95c5f07a2ed05f1f695dcd658db3

    SHA256

    e907612a7bdb864d8d948f17537baeb6feb95391ca595b4803bd387cb321fe07

    SHA512

    e7e75e21db0f1892e88d191eaee3bb2ecb6f5ea29c07371c161b27e4df8312e9f22003e237175369e8d37531831b0a5b64d61a4b8fdc9feb84e4fb745b9ebc8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4952ad317069ce814a4099dc452a3fe3

    SHA1

    2c46c143e7511b54b384bd434f6604b545457104

    SHA256

    c9d9a72ea562c1c221362912de6833f94b3ecb70ee645f3f3575d4a16215d263

    SHA512

    922a901e1aa909152ca6fb1e47b3ff09dcbc674481425c4fe7b6569e8b00576cf38e6bc7d32836583bb0ef85a7f6416b44682cdeab8fba5ba5e5e7dfc2db43bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa7b5dc24f45b5cacf5f8bf8872f544d

    SHA1

    042b4f565a584dab7f21f5aa8d44aeb3c4f3cd18

    SHA256

    fcd4df56463fa3b6ffa6038588084404ab17e19627facb071ee88fafedd93644

    SHA512

    1da679d1e941a03ea6e5453278ded7976d361fa8be88cf161eb6525173f56d97b6a327773eaad69d2b105da159a884c17dcb4c1894ef162c3aa9cd02300ede59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3be6ba007bbd235c76c6418482ff6620

    SHA1

    de33d071a1d9629e39c576456102a41f24c992a8

    SHA256

    e7d13b0fbb3baf256379966c0d842a619c48dc428105eef124403ce2810178c1

    SHA512

    63fe92c1de59e07ae20e96259d75e6084699cae632e2f58530ee9688f1fb872b492923e8bd79c098bbc29cf6be026705c97468a0cffe7d8a6a07c0f2e147318d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    634056586c77680ef6c87480b90a9504

    SHA1

    cb4d065292e0d7ff60a2ff7f15106908a4939419

    SHA256

    aa80ed42d512773d944b699e587eacd4c228e9d8bb00cb4d6c5ba0e39e52c276

    SHA512

    9be0c3f0ef2fbb98085c70014ac428dbc509452d8637099c4271c9d74cc89f2e00c4c5aeca3134093d1b5a14e3e79a0a3849a0e6ae5a1da583c115a12a51a86b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84285665a6a1a4ef527dd8e642302613

    SHA1

    17dd768ca45acaf32c837bceacf10636dd6a89fb

    SHA256

    7e9050a06046b7540e892073a205b42dc96bfea3ef3b632ca5298cad3fec0d36

    SHA512

    5c66577c3c8e7e7f8bcf96b8d16f30a74e6a43d6d6e038a3fc2b44b34378ac45ec12b16c6083fe0660945f836545cac2a37ea4bf79a4658aade65ee8b1b7abee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3961f1304bef32be2838b6e8d3bc49b2

    SHA1

    2028121752ee4c36ff9d20ba1e7b41d158e0d3e9

    SHA256

    18a530b7826f10aa8764e5dc64dd74dbb5332e510271735f28ae48d7002900c1

    SHA512

    a5468a0c0182864828a3cfd7344e89267dfece9326e20dfa8f6b10a2c1de56ad1c1a3734f9e51cfb84cd550d0f0e4852b1b477e9917d1ac27afe1a7c40f20ab5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9c6fe96e1b2b89a0654d900c60b2dd8

    SHA1

    e91ebe334807f5e9b67ed474956031aeec4c2d32

    SHA256

    94f47338b63bcd1b285fe751703629f5472b5246b7df3411cc11b02e33b8e609

    SHA512

    2e41ffca2b17e009dc76dcfa4acfd34a72a7d21563b2e4492205fa9da99bc27765a12f3dc707833886ae98e71b3281269e8fcfb7d4e9b2028432fe515fc4b92f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be00dcbc9048b95df743490fc71126b0

    SHA1

    ffd212ff9bce76fb457ffe1aaa2e11cb61fd9379

    SHA256

    2903be465c1abecf1a9261d4b06c74fdccc33aefc584d360a5b390568ae59e4b

    SHA512

    930af3787a2171e1c79299ed529a421e2144542e8075f86192c1bd0aa833ea720a46d9df1f71309025369132e33d1f689ea5531e0d61a653359fcc097d93c8c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7fea1e744950fb0280366e84b8cbf0a

    SHA1

    8a69968286a746b9531ef80e08b9216e97e5a9e5

    SHA256

    42177bd9aeca1a7b9c593b120def5217578358589b19596969634c47c805189a

    SHA512

    04981b5a50e45e7f232776ccfeacd0785f2ffc4b38c852c77d6bbced1050348b094735846040476d99bff214bc810a21daddffbf63636954851d3ebe57eee7e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    38e00c6a96f98bdf080c39979041d79a

    SHA1

    8dd40864cae174d17d13fbb54a3f509c76f720fc

    SHA256

    b55cedf9f45c5fca215417f11082cefcb3e567ad4ce99bf1748f7ed7ea9d0fb4

    SHA512

    695aab05a628323707fb3e53c0c069456c42feb7f582cfd171892f6dabe232f9395e006abf008976beac4c0aa61a03fa0427af4c6139fab89a02ee4c707c8d2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b512752e54f2fab05608bc47ad76e4d4

    SHA1

    8baa1841b34968a35aa0ff75a83aba2abafbbeae

    SHA256

    ecce01c7f101f47ab5078cfd5e57ae155fc576041f1761941323c15b86713ef1

    SHA512

    e2090e3f5e3129b6cf17b77c2e2a98064bc9ce1e011d052f616f8f89f1884530a39a704137b4b8dccd616825826b5865662a6f727faf6b6e3cc7551b87848896

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c898ea55dd52551de468b9610fe3a7d

    SHA1

    1b17f87b4d3aacec33f79edde6c0ddc376ee3744

    SHA256

    96bd14112062baad5b7cf9f04f1fa4a26a532743c1df7b7eefc28a82a2c770a3

    SHA512

    6a3953f9c2a320167f99aa0f407cb52e6e0054cc61529f66a4f1fa48108c50e6b1cd7035d9dd37c29995678151c3f4d1b351418b3d95fddece6df18997f55b2d

  • C:\Users\Admin\AppData\Local\Temp\CabEB6A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEFC2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1908-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB