Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    0s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/12/2023, 02:53

General

  • Target

    011fbfc29f170eac4e57e285e5c00398.exe

  • Size

    250KB

  • MD5

    011fbfc29f170eac4e57e285e5c00398

  • SHA1

    137e800d4fc0b397859fc9f67c24dd323441abfd

  • SHA256

    5b701dfeac718b8d5198e302a0895037f5b5119f4164f99a4ff878107e356113

  • SHA512

    124a651deaeca64a38f4b0768a2ef4b96aa327225e49a4837872a1aa0a8777433d043d5479d9e084fcf1296a3507e14b891783498c9f926bd6eb89d62dff5608

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5/CGQxliFVVcKDmL:h1OgLdaOqGQHGAKe

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\011fbfc29f170eac4e57e285e5c00398.exe
    "C:\Users\Admin\AppData\Local\Temp\011fbfc29f170eac4e57e285e5c00398.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\50f272da7c7c0.exe
      .\50f272da7c7c0.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\bit coupon\50f272da7c7f9.dll

    Filesize

    10KB

    MD5

    1eb39410317746e30bcab4123246585c

    SHA1

    c0a6e922105955c824926ffbb4b5ec4c63555e41

    SHA256

    81f0c707e6abf88cbebb24deefbe02913412db229cf7b81a3c7691ca0e1fad62

    SHA512

    edb098ab7d1e42ac1b408e3195e8c81a8bc2d97606741339d38eaa06e5775badc1390a4fc861f5f96236c69ce598a982bf2cb69f4256efa8fd47c1e7b15cd995

  • C:\ProgramData\bit coupon\50f272da7c7f9.tlb

    Filesize

    2KB

    MD5

    1f14de44d0d63a79f91d3fe90badb5fc

    SHA1

    7fcc921608d2cf40e81cdd9a98e1a15a6ba1f57e

    SHA256

    bd3d85c0136a66b2af79d4d91c1c5700c8931937b7e554d5ece946760ef4a99c

    SHA512

    86eb6ebf9eccf1dcb601db827797ac603c0ebe01b6d73318986275c29bd034c8df5f7c79ddf0b19536faf24bdb11e09ac95ea43e8fe75b0ed3dde76dd139883c

  • C:\ProgramData\bit coupon\settings.ini

    Filesize

    6KB

    MD5

    f126865a46d9bfe5f9d927a29669091d

    SHA1

    e6cdafa0dab375e3cc15f8cf3d3c90ba478d9779

    SHA256

    1ecd387d621902dec634bf3dd778a0821a1d1aff540d3ed3e942595c42450102

    SHA512

    db384c7166cbf9a1050c6f8f2cfe86fb730f76876714e33e89aa5471c889194f646a2c8e1c0d7cf4c305d40dd3012c2e0137e1d74a923e911ee513c6e9f6e7ef

  • C:\ProgramData\bit coupon\uninstall.exe

    Filesize

    40KB

    MD5

    66c72c9e50b437076d3915017c0c014f

    SHA1

    7814c899cf16d0f2696c82b57f43e05d71b5c929

    SHA256

    8b794a627e48c9afaf5b0f204c213b29311bc8c10ecfd06c7c31635b8aa932da

    SHA512

    e8c620237648aad6efef0e9a1138277391020ca506ed8345c64ab52dde945a16c2562541e6a3b5b9e753023d90bda8d6a3d2a23beed57dc13eef4509a3de53bd

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\appanfaccggimflhejnpghmibbjeafgi\1\manifest.json

    Filesize

    479B

    MD5

    0f29ac5828d44672600c88380596ac0f

    SHA1

    1fedddac9091d3159689a3afd58ebc36c508a241

    SHA256

    826a0c2902d4c902427ffc7ba242a5d7d01abdfe65466ef974d4dbba4612f0db

    SHA512

    6eab1e0e6b0f000dff031fc1d07668df137f12f131afd0e2894bb6338813b1fdaf93f36bc7f3c85fcea6c374bcf1b29c671d3f2615bae5566c0ad592bdb7f5c1

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    050b9a1e77e50ef4715dc8669a5a6f5e

    SHA1

    0488ec94bf2fd4faca08e22902280128bcc1644f

    SHA256

    089d8355fb3add9b9224f9bfdbf80d57413f005ac382fa1f6531bc62fada0fb6

    SHA512

    795340437f31b5f7a5376734d8baae8e336e8560d225e858c05f9394d89d04f471b7adbc26943bbec9508c45e4f13b04a308971e1c16500cb13341e67836c102

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    9cb1f6fbcaed527a9463148e831a8869

    SHA1

    cc258ebfff3f3d0a79487acae5c2e7b8a8eb8382

    SHA256

    292f77dd7aaf5fbe3e4b4801fd251cff5de2f8a0be092c1e284586fbff8ae9d5

    SHA512

    746abc6da23df86f847ce039da0c96340f21f0a7e2de6d0e8ef6fcb44043a044b23f331b5c7ca21ed8eef9f50dc8dc107e0cdee966a587bda87437ce78d7f349

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    4e7724e031f1343b194ce00dee94b7f9

    SHA1

    0eadacbb03b404559039a3a9b72100ae94a6a510

    SHA256

    d7c813e8d1d021704680baa0e60225c5c7413cff707de4890d79076cf92e5efe

    SHA512

    40f005f3322893f967d7a2beac20f4a8ce53a518d99f6be9f49c9f463611698b04076964c53661b3cb9993c57a6dfdf872e9d8af452c235c7334298467a00d6f

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    0f185ef0a6a85045c3d54ccdb88f8b4f

    SHA1

    ff5d7bc898a9d272202f007bae8fcfc1b6055910

    SHA256

    37f573daca4beaca50c6a516840f02070c3723ae8c51699fbb440220b1f73ce2

    SHA512

    68bfa17d1c050ddf19b3d59650cdde636dcfa1405c805b23d3e84c418fb6b022af8aa6d61d72c660101a8a6b9601b39790a677b9a260bf52f5235fa40f1e0d41

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\[email protected]\install.rdf

    Filesize

    716B

    MD5

    08c7f742299d1b414844fe94d29c9241

    SHA1

    868736d32e9e7058b9f746395518bea214d81e42

    SHA256

    52486dd67bbe1c4d2781aba66693feeee26c48fcf1c42b040dba04acb909495e

    SHA512

    0d1aa0bd267c4243f8bcaf48171d6471baee5b74cc9526c9687f237bb2f929c6fb911efd3a0cff119f48a4c22b303d184bf91ab0ae1c6924996add68eedd73a3

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\50f272da7c7c0.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\50f272da7c7c0.exe

    Filesize

    1KB

    MD5

    a5f5fb4e7199843afa11676cce36820b

    SHA1

    7aae6b7cf38c5cfbe89fcced1b7e4feedabb83ce

    SHA256

    5c04242692cfed2c1026da8dccd32a9a289046debecfc8420a4bcfe06510571a

    SHA512

    7963ddb51a267317ea91b6de27fd521fa92a62ec9cce1df26c2a4d3debf5932b5018371d69e52c2313c0f40d4dd94ef5d28496d7194df6202f1fd7b166f6dad5

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\50f272da7c7f9.dll

    Filesize

    20KB

    MD5

    d217b0b8af0c7617ac6d274884472197

    SHA1

    058c00b2e79bb40c978b0f01132c855359d6829c

    SHA256

    f496a6f6f712b46eaf89d45e2c4bea75fb10475f89e65ccca542c821edf326b0

    SHA512

    258987749b065c5dd88a44446dfd9795b2733d55d37f8ac5b6d3a8f51edf1014e5cc420369684bc1c7f397c4102c3796ca7332b935041bb80c7d525c2bfec7aa

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\50f272da7c7f9.tlb

    Filesize

    1KB

    MD5

    287391ff35ffa3cdc30734fbb1905773

    SHA1

    bc20f075f813ff35d9c36535b6ff8f6052f7e8f7

    SHA256

    240bc389a9d40a9cd050762fe7d77a207f8f8fea614aee562bb789ddefc68ec3

    SHA512

    0de68db6f3b459ba0e631e4ebb67c6997c8ef488fe4e2e9e41bcd2d362815543679020c90565992ad73d2c9dc062bf4317a0023644201ba47682b8bcc2cfc4c0

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\appanfaccggimflhejnpghmibbjeafgi\50f272da7c5cd3.34054382.js

    Filesize

    4KB

    MD5

    8b1a5662fc87f539c0759bbef6e9d8f6

    SHA1

    456e9332f3929598b4701cd42056cff102e55328

    SHA256

    73d85ce1b465184ca1253d68d4b72269cd66b8f0f08f8442b7a90027b21fbdf9

    SHA512

    9a7a21cb9718e14565360cfaf39acd1821e7b418d9a4155f49138029602ce2d4613f4af4ba04c08df00c4bbbcd18a959f422cb7c9d070abb3bb48f773ad23a67

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\appanfaccggimflhejnpghmibbjeafgi\background.html

    Filesize

    161B

    MD5

    e0a3cf7bb3ba677f6e49ff91f86258fe

    SHA1

    39301b5b693665e9710e7dd4c6fd3510ead6c54a

    SHA256

    66a66f49ea13c9b77980ce6e1e4d05d96e26ddb3109121f0888b04ba2807650d

    SHA512

    f6a85d86cd6539431f0098009c318bc5c3b0913970f36de29c89bfac1985cbabcd8d1561740538ec533d313af6f8d1f1ff525ad5df7a761d175bf192b357b1a3

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\appanfaccggimflhejnpghmibbjeafgi\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\appanfaccggimflhejnpghmibbjeafgi\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\appanfaccggimflhejnpghmibbjeafgi\sqlite.js

    Filesize

    1KB

    MD5

    f3ad7dba65c140a0da77024aa79266a7

    SHA1

    cfb4f47f4288af50bcef6c93e701e622cf30a049

    SHA256

    20891bc3013adeb45e01a10abf1843951be0a4b60cfaed340c4d3f679acc1514

    SHA512

    9ff44c9b9a3f6cb8338c47269c6a86e791fab170a79b0c93e22023bdece5f95b86b6fdbbf55beeda25dfcd5ebbd70f498ea684a64f81464e21b779abed2047f0

  • C:\Users\Admin\AppData\Local\Temp\7zS4E20.tmp\settings.ini

    Filesize

    5KB

    MD5

    d8bc1499ad50e65d78296aab047d3908

    SHA1

    dd2963ec17d213e272062ea8d6c80a0243ee5a92

    SHA256

    cf78ce97137c4d7939834d481766f9404ddc986e72fff1ad9094e3ef0a4797eb

    SHA512

    9d7c65428d5916faf8ed2bb97069084245cd5c04bc8fc8f2e26d0d72177a2eced9c292d5c8ddc46f9411479f21bdd09b3eb88da5c921cd5a5699ec4cd76130fd

  • C:\Users\Admin\AppData\Local\Temp\nsd4EEC.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsd4EEC.tmp\nsJSON.dll

    Filesize

    6KB

    MD5

    27ace0395af752f7ea0e6f3c75820987

    SHA1

    6ff1a3ccca84150157ca7638ecd961a69d315596

    SHA256

    75543589921d20adc8a8fbf57ba9ea37a7019845196a319aaed623f176817611

    SHA512

    dc2271c5614086d5037613c16ff36e90742c6cd841bc54516205121be7346ab5a91512ff47afd2101314d5236585aabaa9848ab39312563eb1229efc39c51548

  • C:\Users\Admin\AppData\Local\Temp\nsd4EEC.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/4820-79-0x0000000073FE0000-0x0000000073FEA000-memory.dmp

    Filesize

    40KB