Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    136s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22/08/2024, 21:42

General

  • Target

    suf.exe

  • Size

    13KB

  • MD5

    0ea90ed8134609e3b4d709d51dced5f9

  • SHA1

    776ce1db63e5990100e3bc968ea198836092077b

  • SHA256

    2cc0aa1b378d2be7f401da253fe7e08088ba210d0cc4f5fad47db64268dfe08d

  • SHA512

    d5f8cf60c3a15b7bca87ef297622140c983047865e5cd4d8b37d65cb87124de8d8258408f8e980e66a317b86372e907ead2584d9bc396e6df5b156980412c442

  • SSDEEP

    192:LFc9doAxILsUHzrK88g/en27LDcaUJr9ZCspE+TMwrRmK+vhOrWQ:A+AxILTHzx8Kr7HbbeM4mG

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\suf.exe
    "C:\Users\Admin\AppData\Local\Temp\suf.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.eorezo.com/cgi-bin//advert/getads?did=43
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2404 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    944346131ab9a2291ce23c7e91078468

    SHA1

    39a6889942cf416bbf76c0e38e6bca2cde02a2d3

    SHA256

    3b0b9d2b403c3b34802571eab5fbf21f739f8dc462ab6253b1febce990d12df6

    SHA512

    3860a32a2be04e8f9395336b27cf86d667019c4bb625543f1f65c0e6573dd3386ce68a0d1c8a54084d03ca688c1d0992aee3408e34d4225fb965365cc29a433f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    637e5e07f0bd5002a6f97623aa1e9a76

    SHA1

    85a9789de8305d47d7b4c24fcf26829c07723c93

    SHA256

    665d9872709a7a42294bbf555356c992d1b5db309b6611fc0a4e7dd5c6956039

    SHA512

    53e3e47d43e5c4fea700a2c8428ddf54fb55b2e85a21a3f9fa9e779a70a10306c065bd885934b80c0ca3798b32302e14dbf7cab0be4b89c6c2bbf9b8afa96aae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    469d928520cbd904a8746a437358b151

    SHA1

    a209160f8f2c2f85f5583236ecac62f8d298faac

    SHA256

    a0419b5e14988560fb9e770c520072a19d517fe8b7f75c68dccd670977306025

    SHA512

    fe4f96a9bd2f95a07cc1a338be5950831cb43c9609ba56ae13b2ae73c5ba897634c6c11ae789dddb784602aba85d5328be2007a935ea9f0e22ecf9aee77560e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ee08cde32ffca537dbea00d60c700ad

    SHA1

    c3b87989290e45e1abefa9001f6055122292bafa

    SHA256

    032d7cf85db29472c5ccd7f66c28b523c2b99a80ef4cf7cc09df90d0fdfb570a

    SHA512

    f0dc4c55154282bc4fe53cc735a207b217a2ddb81d2134d81c21013e2368fd64e1428aa8f25933d01591b30ae768cad4104ddb641ba53aa4e3414fbe919a3054

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    13e23a15026be352584f9bbda1d4c872

    SHA1

    f9f3760a9fccebde37b8fe39f462d2d575ed4a41

    SHA256

    2459559b5423117c6501525d68f3808776a138f13a46abc5a66bcc05d9f70054

    SHA512

    8fe2c8cadf985827d173fca3c8037f5741f2c729c6bae0bff89928ad1f53782932132692cd726911a3aa84d695a09c9587fa49231dc5b1d0664fdbaa198aa5be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1adc882c50e35d8d0b0c81c906d3b310

    SHA1

    3a3d24cbc6cc7a4375e2c6cd4208d6247360c788

    SHA256

    875eb8393a85758d3b41117b04f60597a1de7ddb407d9ee0aab5bc6ecfa2476b

    SHA512

    f5f7dea44a421b41ec33b00f1840f91d7685ee5e4040cfba50625e9c1ac031dc928e3074fd5c72eff26096a93e03ab7dd3a30238ff55c127cf28efa2c78d6023

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    24dd5303290da94c8c98a3a37fefda01

    SHA1

    5d26230535978b13082d33779bb68c6fd9eafe0c

    SHA256

    2b736bb9b8aa186627561e1c52d9f13ce79a055e0d7f29a989ab55c7c89314c8

    SHA512

    00ad439b65b91f080e615babe78a9991c5852b15f7e42da7ea6211afd13dff3538bcac9714b259c258ce61d62f064a7e0eedcdaa91d9ace1ee23b2df90964ac0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f6554d4382868ace9eb3c02aeee064a

    SHA1

    4d2d1c5edad721c5f9330cd8ce0e3c5bad6b1f39

    SHA256

    4164fa1001500bdb4277d30f4e310ae67ce27b5f468d5da3e3f2420eda1d0b26

    SHA512

    d5ef6a9e798f54ebedfe435ebd725d0b953a4c92aeee55a053e9de2674d4c95529dd60f4002aa47e31481534d80a666c8aa98db3daf122295f58e8b770268fa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f34af342dac7e7fb2867b5d551817917

    SHA1

    01986e87da1f030fc469ec4e15afd4b1ac19d690

    SHA256

    a99548d09d7008e16d0e9fb87dc0a084cccecf006c321a54406f5147d5aa86b9

    SHA512

    fee728fc7fa1e7ac1eb31108505f406b3937951dffd0f056b1d2894a29bc149b705fc83e261e46a4f410839ff9294710f1449f9fbc30f8661ab095697a62bebf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d23fe786acfcc21d10d8aae73c52ae39

    SHA1

    36faad3743419bb70782448714e7d9351c0cee34

    SHA256

    12c713e109f63c708b27a1c03bde802a74a8c2e139a75bdb7b46fca0f16ad467

    SHA512

    025eb4de0d7a8f7c67139bfc8b32845f04353182c8cbfba797058cda0f86f3807ef075eb8c988c215dcbfb9f9cabbab68e7a6380dc7448bd93b67db3ff4302f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57672d50f9d3ebc73d8a12ed29592e8d

    SHA1

    356dab8e53823bb0a6983152262d38b4be839837

    SHA256

    4aa3a2c4491be4dcd547fcc60464719f5487e78c6949751398dd6f012a5e1643

    SHA512

    e225b76ab3e30b1af5c8276565dc9feac9e8ac3971bfb65ac8a38e3962e1477707c758b13766173ecee2ddc59d1114dce079fa07a604f4e46aee55bb47fbec52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5276c6a8ee9e5d232a242804e93e989

    SHA1

    1427384796eb178dba54efc7dd4a244b6ddfbf3d

    SHA256

    0d0aa67abf498985ce69ac6ef066ae781a2256e24e15791c1d03656981044ca9

    SHA512

    ca690feea1a68e817ee35f2e048adbb7fd1f666b3b78f80bd5218ce957cc8dd460bc9f1b76b290c9b8106369bda621df59c50cd3c690fbf7f882c66ea49763fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2923da449bc853e0ffcdc90910f82272

    SHA1

    d38cf2db68c9c7f0af398b1a523f1b9eec4e3c81

    SHA256

    13833e5d1d24f086deae473173060edc236de3b7d6690486711087b5920e1364

    SHA512

    be3156704ea94b9040ca9760e521a937d6e062eb8359b1cf99e9b4d80cf66421c54ad285ca48b837d472afe6f3023d81ad802e257e4a551d7fd3c261d605ca0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1257f86134bf6e81588516f86bc6e256

    SHA1

    38a31d6ab50f27aef6534369fb1753e5ecf3c1f5

    SHA256

    77fd4bb910c315ad97e44a30b24dd04ae04f16e162c75466c6e5e679febe8ca2

    SHA512

    94b2ae6277213890b93540f94f7dabf7e9f320bed5332024bb2ea757644ce7ec38e283f59f2aa795c27835b4e1a3a8e1224a4765ac683707bb803a2890fd06f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee7d92dc84a427b836b2358fd9fe770e

    SHA1

    e0b66a927096483a7a90103f8f03c79ba9e7a459

    SHA256

    5856bf2ef847a5119e4cb31b2eb16d20c9534958b3ff0e0e17ed04352e142b2e

    SHA512

    2c53f987a22aee958764a45f23b7214298c60cc990e7373a5038af76e1e5b1824430429302db5b3cb4261cff8238cf922ef48959a3770bbcf1735279a0cf38e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15dc76bd2b6f8a0141eacdf123a734fe

    SHA1

    8463df14a165297fa638b91a427160537c3c4fbd

    SHA256

    3f5fd95786643118e85e176f71ee77640ca41807714ddcaec74bfbdd8be52717

    SHA512

    6aa8e5ec5d0f88fa071f0c630ba85cb9c66d77b8b2120a6d14925001f79d360747afa93a77fb688e9d2628ddc5ec8e5005f27309790b6f2561109606a1cf68eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c596c87ebb4bde9364f06662a8a365fc

    SHA1

    e99cf5d5e6e67ec06f797b33e03d915a5b744a9c

    SHA256

    512f17108210309c26c09093332769d664a70aaed16914c52a4a12ad891dd0c4

    SHA512

    817135ac3b6ca3196ab4d86d2b88e402c627a8d39444ed8cbe94717bb687489baa3d0d890d9218d08e1bc4848bb45e7ed0018276dd0e2bd9dff6df50ec7a5087

  • C:\Users\Admin\AppData\Local\Temp\Cab4FC8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar548D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1996-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB