Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    144s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26/12/2023, 00:22 UTC

General

  • Target

    460c38cca54d04b90b48c9b1ff679496.exe

  • Size

    123KB

  • MD5

    460c38cca54d04b90b48c9b1ff679496

  • SHA1

    959d6d09551a017fb6ce8cb591b8fcd05d222578

  • SHA256

    33a4527a3c4cc0010fa6b31d5189fb820f11d86772916a14dfc35a62a24d01c1

  • SHA512

    85129f2d0834f55f1e494c9f490c8456914663cf9afc753e3aeb239da3df5c50fd67c48571c372ac86faf81f26aa6b35ee65fb3051ef6b0ea21004647090446d

  • SSDEEP

    3072:OeSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLLcP7df:OVYrJrOSsRwcp6Pxf

Score
8/10
upx

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 2 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\460c38cca54d04b90b48c9b1ff679496.exe
    "C:\Users\Admin\AppData\Local\Temp\460c38cca54d04b90b48c9b1ff679496.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Manipulates Digital Signatures
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • Runs regedit.exe
        PID:2668
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:2772

Network

  • flag-us
    DNS
    scripts.dlv4.com
    iaccess32.exe
    Remote address:
    8.8.8.8:53
    Request
    scripts.dlv4.com
    IN A
    Response
    scripts.dlv4.com
    IN A
    95.211.219.65
  • flag-nl
    GET
    http://scripts.dlv4.com/Common/module.php?icp=MSIE6.0_UNKNOWN&country=1.184&isautogeneratedpage=1&from_mdl=&asked_billing_id=&dialer=&p2e=&nohit=1&r=1&asked_mdl_id=P2E&connection_type=high&dl_tracker=
    iaccess32.exe
    Remote address:
    95.211.219.65:80
    Request
    GET /Common/module.php?icp=MSIE6.0_UNKNOWN&country=1.184&isautogeneratedpage=1&from_mdl=&asked_billing_id=&dialer=&p2e=&nohit=1&r=1&asked_mdl_id=P2E&connection_type=high&dl_tracker= HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: scripts.dlv4.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    cache-control: max-age=0, private, must-revalidate
    connection: close
    content-length: 17
    date: Wed, 27 Dec 2023 01:15:20 GMT
    server: nginx
    set-cookie: sid=67e5e3e9-a455-11ee-94b3-42c49492c104; path=/; domain=.dlv4.com; expires=Mon, 14 Jan 2092 04:29:28 GMT; max-age=2147483647; HttpOnly
  • 95.211.219.65:80
    http://scripts.dlv4.com/Common/module.php?icp=MSIE6.0_UNKNOWN&country=1.184&isautogeneratedpage=1&from_mdl=&asked_billing_id=&dialer=&p2e=&nohit=1&r=1&asked_mdl_id=P2E&connection_type=high&dl_tracker=
    http
    iaccess32.exe
    745 B
    547 B
    5
    5

    HTTP Request

    GET http://scripts.dlv4.com/Common/module.php?icp=MSIE6.0_UNKNOWN&country=1.184&isautogeneratedpage=1&from_mdl=&asked_billing_id=&dialer=&p2e=&nohit=1&r=1&asked_mdl_id=P2E&connection_type=high&dl_tracker=

    HTTP Response

    429
  • 8.8.8.8:53
    scripts.dlv4.com
    dns
    iaccess32.exe
    62 B
    78 B
    1
    1

    DNS Request

    scripts.dlv4.com

    DNS Response

    95.211.219.65

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Instant Access\Multi\20100713190735\dialerexe.ini

    Filesize

    587B

    MD5

    b761c02598b6324568cce34615b382dc

    SHA1

    09b893906ebe85ead893869264435a2214a102c5

    SHA256

    0d554ae71b905da641005dab195d578e7fb6ea168bf93d144a58f27914249131

    SHA512

    99bd70da44c690fe45f42d9b9fdb89877f716c5ee860a763655cb25f7ca6269ba835e0889849c44ca58479da1361b37947dfdf8febe33e7f2b49ac12c8b6a081

  • C:\Users\Public\Desktop\NOCREDITCARD.lnk

    Filesize

    2KB

    MD5

    5e67b2ff94ab8e61c65d35ab121b1c40

    SHA1

    d06958a6c86bd51c323ffedf09f09efe5da93be6

    SHA256

    324346e2b8320d2ab9670cdeff38506328335e5fa8c7b0058f33ca95b8ac48da

    SHA512

    f101befa62f8975fa70a5ba461d2a456abd9a9c42476cb8d0e46086babae59e7ff226e2ef7083321f3a0a73b1c3c47bf3822b2f8cb6de2d27dcbe0bbfcd9ab0e

  • C:\Windows\iaccess32.exe

    Filesize

    123KB

    MD5

    902123b642d68566872550363f5426f6

    SHA1

    9c6c166ba6572f32c1f5ca4b8186c12ad5137170

    SHA256

    d2a4c6b93bc5d87d3a197b06f418778a2713187b0fc646a79cb9129614729819

    SHA512

    cbc65ee23a25cd12621ec68d50a3935bb94e14e58f8427ea24a9e64342441dd158320a03e9c3ed7aace58bbaa63d06fa45a6b7d289698c643fb5f0add647253a

  • C:\Windows\tmlpcert2007

    Filesize

    6KB

    MD5

    b103757bc3c714123b5efa26ff96a915

    SHA1

    991d6694c71736b59b9486339be44ae5e2b66fef

    SHA256

    eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

    SHA512

    d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

  • \Windows\SysWOW64\egaccess4_1071.dll

    Filesize

    76KB

    MD5

    b83f652ffa76451ae438954f89c02f62

    SHA1

    b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

    SHA256

    f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

    SHA512

    965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

  • memory/2164-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2164-7-0x00000000003B0000-0x00000000003DE000-memory.dmp

    Filesize

    184KB

  • memory/2164-9-0x00000000003B0000-0x00000000003DE000-memory.dmp

    Filesize

    184KB

  • memory/2164-0-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2164-80-0x00000000003B0000-0x00000000003DE000-memory.dmp

    Filesize

    184KB

  • memory/2296-88-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-85-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-46-0x0000000001F80000-0x0000000001F90000-memory.dmp

    Filesize

    64KB

  • memory/2296-79-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-96-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-81-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-82-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-83-0x0000000001F80000-0x0000000001F90000-memory.dmp

    Filesize

    64KB

  • memory/2296-84-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-56-0x0000000001F80000-0x0000000001F90000-memory.dmp

    Filesize

    64KB

  • memory/2296-86-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-89-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-90-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-91-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-92-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-93-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-94-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-95-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-33-0x0000000010000000-0x0000000010047000-memory.dmp

    Filesize

    284KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.