Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    02/02/2024, 23:15

General

  • Target

    8ac7f8c4d6db728d966a7bbbfe7e4d29.exe

  • Size

    978KB

  • MD5

    8ac7f8c4d6db728d966a7bbbfe7e4d29

  • SHA1

    140030fc9beef7fba040385f60c775f705d540db

  • SHA256

    75fbd818e4414d4d124393d19dd05399009edc95d4facca10e95ff51079d1160

  • SHA512

    102760e5ac067b30bfe0368fc6af940c9fcb8507d5968c5869cfb2bf20d759c3ae4a11a293e47c6359e76331752891cbbecb3f556bc9d6efdb672fde05aa2ae4

  • SSDEEP

    12288:Yr6JTZ1U5YwJJcO0/ADquV53dsXZP2y4wz+QLc7eDziMZdIYdexhxgLBNL1qPadD:fJ/cCbv+vx3xifQkiPMz

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ac7f8c4d6db728d966a7bbbfe7e4d29.exe
    "C:\Users\Admin\AppData\Local\Temp\8ac7f8c4d6db728d966a7bbbfe7e4d29.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Windows\updateTaqSRhXZRqTxveSmdUisbaOOpxKmGl.exe
      C:\Windows\updateTaqSRhXZRqTxveSmdUisbaOOpxKmGl.exe
      2⤵
        PID:2516
      • C:\Windows\updateTaqSRhXZRqTxveSmdUisbaOOpxKmGl.exe
        C:\Windows\updateTaqSRhXZRqTxveSmdUisbaOOpxKmGl.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2160
        • C:\Program Files\Internet Explorer\iexplore.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1716 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2740

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5c11efa1ad4c2c82377abff818ffdf09

      SHA1

      99fd25cbcc32b34fa8bc7505065c2fce6eb81a5f

      SHA256

      45b3f810c5e9514bf6ebd8c8d30e9dc3cc7a48685fc282ff933eacbb80e7941e

      SHA512

      da65ec1953cd91ac93be86ed92a5fcdbd992947f276e26a30af6336e2d25ad46dd05d82828e62b46af9ad143f11e2e21e75219b5b2c501f374e00e40cee9bee3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e663e68b92ceb33074441693bd1a4c23

      SHA1

      d309b53c2b0f7de8cd9806f0c95d132100ea6e8b

      SHA256

      db7ad0a3415e486ebde69df0f7e498fe746b3e5ad9290fc1bc1a716c24310631

      SHA512

      f87ec6089ec36dbf2f82850795a58998e63e5dac12cdc17096972feaa6768a6b162e9585ada93b3c330098e0d3f051581590b62c64b5d832ca203c5a456f5619

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2cae3ba41389e5b26f2851dfdc57a16f

      SHA1

      20239d12ca28f9b077360134c7b77857b797358a

      SHA256

      9d6f8893e2dc54c13bca8656b8fb36446eedf8131931e1d6bf04c717e169d9e4

      SHA512

      0959602e84a159904a1a9df13ce929129d8dc260f5b9450b582fab9fcee52be05eb4054791f7de33d9fa4b3574f3f708865aab37a596413f32a4000e4ec7aba5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b223654dd84260ca7b4cf1a1340a8c61

      SHA1

      283a30374d0aa30236056bfc9e7d000151e10859

      SHA256

      fda39c33508b7f72e91f42e634662855e50afd778e77483bad2801391b3beae8

      SHA512

      62c568053eb025c33b9c52fa56faec5b60a48b78ec5e4fa5e23bdc77c58e19346f39b8917cd245ff919ebaf01ccab5a76aaaa3f0b725ad6268e5123b4922dc5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2697bc4fb9e29154cf79b75b593c3f81

      SHA1

      14b97238071dc5074024a91c8311de5bd28e11db

      SHA256

      eca431521a286943153014254ac632b3d4cae167d57c1efd1e0826a24f8e80e5

      SHA512

      3e2d70e1b6a7a31a72dc86fb787a7bcfce7a17bd1794236550501e360343f47dac9f36ad17753c26e4695de051089fa56b4cf0e6f32c0f532de1cc63dd5aaa3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7c8eb6e2b5f35a6474adeacbfed07184

      SHA1

      d840cf77ca7e33bcad32c18e0d375d34db2c40c5

      SHA256

      837c0aae39207670758c442863a16275f7e90144e1cd2a8e9a24e0c2e8d96a22

      SHA512

      4429aa896e0da2f81be6d549a0e97d29791d1c3e423813e90cccbfb4ebe7942763ca5ae70c5a7edb2f43fcfe414028c976a4be4dbe208dcae1695c7f94bb940f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1130dde77e5fe7cfd52a7a9f9d9eda73

      SHA1

      8ddb8ecf5bd295b554a2c3efacb321a1fdfb20d7

      SHA256

      69e10e839ae702089751e5a9e171601c8045eb6d5b003cbcb7f3a1fe06ec4c0b

      SHA512

      c29607578c0b989ca9ea1a318c4e9b863c2d3af56d634db2185251bb77fa75d7dc8503de677ca54eb3549fe8f25ce090590d3f822d10e99b81157c602926ee43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e2cf55051f4c9dd70c0c38abfa7fe669

      SHA1

      1d874c53a9639da48200c4f001c75e3ead0a360b

      SHA256

      dcc3356a2a5f1f8e92aadf2440c5c2e96beef9cf39ffe30be6b9fc1f96659dc6

      SHA512

      b4c4dce61593b0c0bc6af17f436114d90eaed958cc6edd9fa84bf66120c24c20f1f0e74d89533c6ea9be39fb6d3f8a749ff9458e8321c12e3510734a814d6cfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f4e1770b57d251935fd0c46bbcd4eb7a

      SHA1

      8825f07ec5360ce00151f6d76df4cb264dc9f31c

      SHA256

      f32de3d91dfcd5aa25c13645ad7b0b2aef5bf9272642cd70de6cc10eb02396e6

      SHA512

      45500cc17fbf5ab156571a8fa512a2afb86ca88af976d34d7fe398a235dd345767656a8aff7744fac8c9684ca59203ee710d4427f018232f3dca11f925e8df2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fc657d9bfad658126ce3838f7b5e299c

      SHA1

      c9d065a3531000f9be2de02bc2173919949b8a13

      SHA256

      7823c6b09ae51c5e2875623b2d2b01de8cb7203a4905db6c1857b3f1bffc07dc

      SHA512

      0736609b9cdbf19466fef93f73563866a4c09718b5ce8d858231ee6998feea26329a141bdb25622539ebb442a738764d9dc904228d457c2d2a7616843550f52b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      269678b97f904c35c92fa8abcce7637c

      SHA1

      4dca0424e206f7b6ca9c7df2f2aa643391d95213

      SHA256

      6937bc26e1dae2dd1254a10cb8686a728962d972707fdb30a259d480191c22a0

      SHA512

      d4526696dd0401a4eb175452fc95a7c2cd592da1f3e6413e54c64cf3f7822f10b5d7f36fb813abfd821f019dcf151f971b5c87946f4f2a2ca1fe2a764244aa78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      84a037b868fbb041eb0b0ce80dc85c20

      SHA1

      3c7d6135d5efc7b5c423b3dc466b348611262a4b

      SHA256

      50e409b3bd5d5e59fae266a21f493443e8b8582d6c17fc86415b5d891312e762

      SHA512

      597bb6f5ec2feaad76652a784567861a0779775d5c0670c319be4ac9a5ed9667738db345fdb5db2fa0b31a4a7f38f1a86951de16cdb1f3840c276d183d823447

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      37bbe67317bd475ca4fd951e3d547156

      SHA1

      394fca61232f93781cf6e683cd6145908c4db84d

      SHA256

      1462c57f8116158d5315d711887991bc915ef126ff7c7259fa6562f7017ee224

      SHA512

      381c7a08849e114b4f7e8f1381a5c74445b084deaeeadeb713c86faf1c4b320ebda8b121f37024b17258fb041bd8fb821692346b9c50d77fb4d38d795146078a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a9747a60aa493bc69b3d211efe1bbeb9

      SHA1

      1ae892cc39b156b15d92e6103fa5cacc93ea3486

      SHA256

      229e68f1101b322d4e92763d572266cd1a7757fdbee1677172dcf34bb4cbef18

      SHA512

      5b1b166deeec37f96d249bcb212da2927092e3f82c863966b96fbe9578d637a79d0ee699795bf88d9ee6d546e9241adaafe8d88fd4a4778a9c262ec390733952

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      25971e190f4139d37a2e5e968098bc54

      SHA1

      3ed33ee01b70449511d191ed24cd8bdd7098add0

      SHA256

      9e082bcdc9eb48ffefcbeede75a174ddaf1093e7bd34766496fdafe896bb12d4

      SHA512

      d4b0635be20aa8c74e27641f0363567210fb22ccb3614799bb554466a56c620cd6cadb2d9f288e456a801b370d4b3f81366c72bcae0c822dc61bddde178b37fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f46e9426e10e18fe78f83a4ecfde0d42

      SHA1

      ded4fcc88045966c9e378e3fff5b350879549756

      SHA256

      00585839a5bd0b3858c902ec351aba89d2aa322c1690a875e92e5fd1bae7797f

      SHA512

      8235bd71600efefab99e8cc52b4ddcb48d30d59d75708ab6c27cd0471a4f5a5f697eceaf8bf660b648cdcc0432851ac9405901f6975f48488a01b4108740d62c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      63ad44cfa94da42f3a3a551337c4c805

      SHA1

      fd3a0f79240b4e2efd3d69506b1450df523c3a33

      SHA256

      2668aa3c506729c7a3077701bb08d4b8ee2e66683650a15c093c2257002863d1

      SHA512

      f8b2e609a09792b5c843d4726adc09485a4b274acb4c17bfe16264280aef8e3c3c698041da8719f4a0e7b825814573380e6577bc841155aaa96f367129bb1f36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      18bdceec7ecc75607258573ec4db8cb7

      SHA1

      735301023ece17de0d9276713527cefd4d78b91e

      SHA256

      f6327504f49fe1e105aeb1d54fbe5fcab15dc8214e9b3d59021605c317a52303

      SHA512

      0922523c30a7a8d41e69a342fda204807d86b1291917d9582532a80827e2b3a9164e06241981e1e204120016789d9450ef845599987fd68fb75859e5bbd9fbf6

    • C:\Users\Admin\AppData\Local\Temp\Cab910A.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar917C.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Windows\updateTaqSRhXZRqTxveSmdUisbaOOpxKmGl.exe

      Filesize

      1.1MB

      MD5

      34aa912defa18c2c129f1e09d75c1d7e

      SHA1

      9c3046324657505a30ecd9b1fdb46c05bde7d470

      SHA256

      6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

      SHA512

      d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll

      Filesize

      171KB

      MD5

      744dcc4cbbfbb18fe3878c4e769ec48f

      SHA1

      c1f2c56ee2d91203a01d3465f185295477a1217d

      SHA256

      33eb31a2a576e663474a895ff0190316c64a93d9ce05a55df0d53f9beeb61163

      SHA512

      706630be2ca09e574a7794e32e515a0a3f993643d034647b8cb976c1e7045e87e30362757cc65fcdb95f4a4327f0dcda3edc82ba84e5ed9115870a037e13af21

    • memory/1716-31-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2160-22-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2160-16-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2160-29-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2160-28-0x0000000010000000-0x000000001005A000-memory.dmp

      Filesize

      360KB

    • memory/2160-36-0x0000000000460000-0x000000000053F000-memory.dmp

      Filesize

      892KB

    • memory/2160-21-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2160-37-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2160-8-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2160-19-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2160-30-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2160-12-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2160-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2160-10-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2636-20-0x00000000741F0000-0x000000007479B000-memory.dmp

      Filesize

      5.7MB

    • memory/2636-1-0x00000000741F0000-0x000000007479B000-memory.dmp

      Filesize

      5.7MB

    • memory/2636-2-0x0000000000240000-0x0000000000280000-memory.dmp

      Filesize

      256KB

    • memory/2636-0-0x00000000741F0000-0x000000007479B000-memory.dmp

      Filesize

      5.7MB