Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 13:21

General

  • Target

    a03bf226f2e2838df4265212dccc22b6.exe

  • Size

    1.6MB

  • MD5

    a03bf226f2e2838df4265212dccc22b6

  • SHA1

    5d5d3861b8cb260dcb6ca001231a961d7801efae

  • SHA256

    511821d91ce18d90e83853032148ca4c42f182507a58fdf8fa7cdc985b91d2c5

  • SHA512

    f2561751fc0519155e1edada610a9a1b23d03bcfebf2c70310115ec59ca0e2730f9a888ecbbf58db105018aa31bfbe32d634bdcae5829f73aa63dcbc0ade7899

  • SSDEEP

    49152:MTfTPpdtcakLz0ISej5OVT1h8LbBgD1fNacakLz0O:MTfTxdtcakcIdFOxgLbk1fNacakcO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a03bf226f2e2838df4265212dccc22b6.exe
    "C:\Users\Admin\AppData\Local\Temp\a03bf226f2e2838df4265212dccc22b6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\a03bf226f2e2838df4265212dccc22b6.exe
      C:\Users\Admin\AppData\Local\Temp\a03bf226f2e2838df4265212dccc22b6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN x1iLRz9v069a > C:\Users\Admin\AppData\Local\Temp\iSykZ.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN x1iLRz9v069a
          4⤵
            PID:2372
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\a03bf226f2e2838df4265212dccc22b6.exe" /TN x1iLRz9v069a /F
      1⤵
      • Creates scheduled task(s)
      PID:2828

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\a03bf226f2e2838df4265212dccc22b6.exe

      Filesize

      202KB

      MD5

      af8f1b8daac393d02d8db05e3be0825c

      SHA1

      18ac9809d685d7bd23c13ea6965e297e31d2a467

      SHA256

      abc791d55e7c5275bf61c2c89f32e37a6d164e773257c1042767b2b2a8de4f67

      SHA512

      7e6ad60141e43445782a013f9710687a8e478939bc71acc63c3e5afa7c00226574d05c63311b0c707a3a0f5ef9a03028aa89eb1004fd0118ca2636b40886c122

    • C:\Users\Admin\AppData\Local\Temp\iSykZ.xml

      Filesize

      1KB

      MD5

      db9b61777a943ee45a733da20fd04c84

      SHA1

      be419047f42b4fdf7ec8a0d829f0bbf81e244016

      SHA256

      478553f1e728f8a9a1bbcb2199a52d970421aa1e8e782d3ae3cdb75c604878e2

      SHA512

      10aa01255795017a2786b04c93a23ce213dd342d33a8fcbcab7a51e0791019249ead9d08499217b73b7c16d95a682384da787ec59f80ac53a3722a9f6d2a8fef

    • \Users\Admin\AppData\Local\Temp\a03bf226f2e2838df4265212dccc22b6.exe

      Filesize

      295KB

      MD5

      67d6c832ed273d8d39a35fa4c166846b

      SHA1

      d4b4fad495ceeb505cbac11df8c7aa74a7012bad

      SHA256

      1ba64992e345ee94e9b837024937a44bb46a26a9748a6936c5cff5c8a9600e94

      SHA512

      3a8ca9b5ae870b88e572a5e82c2a61b21757dec9854a38d208e806fca74f18e44f9f1422c7a2d12fc0e13cf72362d878e53f761b3aae1ed5b8582876e9173fb5

    • memory/2296-0-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2296-1-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2296-3-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2296-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2712-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2712-20-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2712-25-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2712-27-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2712-52-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB