Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 13:37

General

  • Target

    a818fa4846e5a1d2f74be5951c3fdcb7.exe

  • Size

    1.6MB

  • MD5

    a818fa4846e5a1d2f74be5951c3fdcb7

  • SHA1

    c12242344d94c1486455d6a835004cdc51051857

  • SHA256

    1b6453ad887e4841c93d28037cf801493f16ab702a7019e4743449a5a31da955

  • SHA512

    1343fff9ce3f63da0ca719b52af5add878df6d202283fea5cb77499c10263a46474f9f5ea39a8f574899e60b1743b49f80dbdaf201fcebc7a8de95387a985a4e

  • SSDEEP

    49152:0sEAfnuuMncakLz0XWzJy581Sa3cakLz0O:0sEAfnuuMncakcmzU581lcakcO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\a818fa4846e5a1d2f74be5951c3fdcb7.exe" /TN U5Z8sQiHf24d /F
    1⤵
    • Creates scheduled task(s)
    PID:2844
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN U5Z8sQiHf24d
    1⤵
      PID:2360
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c schtasks.exe /Query /XML /TN U5Z8sQiHf24d > C:\Users\Admin\AppData\Local\Temp\Ev6Pvj6.xml
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2740
    • C:\Users\Admin\AppData\Local\Temp\a818fa4846e5a1d2f74be5951c3fdcb7.exe
      C:\Users\Admin\AppData\Local\Temp\a818fa4846e5a1d2f74be5951c3fdcb7.exe
      1⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1804
    • C:\Users\Admin\AppData\Local\Temp\a818fa4846e5a1d2f74be5951c3fdcb7.exe
      "C:\Users\Admin\AppData\Local\Temp\a818fa4846e5a1d2f74be5951c3fdcb7.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2140

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\a818fa4846e5a1d2f74be5951c3fdcb7.exe

      Filesize

      93KB

      MD5

      75e26d7197f72952101e2da865132c8f

      SHA1

      ad6f285d29096e42c74e3b7099ade064989974f3

      SHA256

      3b95d7d9e7ba0b4c33c0dffc0ee748fd982efedf29fe2e2b7941fe94b09d62f0

      SHA512

      69d265dae33edab738df016befdba145dcc6fa012c3a79f247c40b8827e242ed90d78c53535bc7987b9c1c670810e1e8d9467ae5751020cea96fafa301cbcbeb

    • C:\Users\Admin\AppData\Local\Temp\a818fa4846e5a1d2f74be5951c3fdcb7.exe

      Filesize

      3KB

      MD5

      ead899c03272401c82f7256c7827c485

      SHA1

      2685fcd9e0c77c997dcb9fbb99b7676bbb5666d8

      SHA256

      0f546c9d2a3f822e88514060d11fb7d5395a7f6cc9e33828486e9f2978b248d6

      SHA512

      af1450f7474bb036bee6a8d2116e7a1d4f483bc5a21b29059341e0b7c063b42f443aa848bed4d73cb5948b937f73bb696b553cc50354daad065064fe13981013

    • \Users\Admin\AppData\Local\Temp\a818fa4846e5a1d2f74be5951c3fdcb7.exe

      Filesize

      897KB

      MD5

      2f8d35c8bb6372628827befd80892e86

      SHA1

      058e9d458c1f8a64c141e00a517391975f5ac568

      SHA256

      943d2a55f8eb4d10c9eae0331f925201545aa15815b66dd132c8b303cbd492f6

      SHA512

      8e203d878f91a7be572654705bc2e34ad27032542d0ffddb3eaa3ed5135f5a683d848a5c23d0051720412573ffdd57311835fa5f3a881e054b05653ec8580250

    • memory/1804-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1804-30-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/1804-25-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1804-21-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/1804-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2140-0-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2140-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2140-8-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/2140-6-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB