Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 14:58

General

  • Target

    d0d4a391b678c0629a2f8d6deb1bbbdf.exe

  • Size

    2.9MB

  • MD5

    d0d4a391b678c0629a2f8d6deb1bbbdf

  • SHA1

    82b7e8fcf6f0496d6261cfeedef933308b286a71

  • SHA256

    ab80b7b02bbf467e2edf66ee4b3bdcb9265b488759b1ee522ac346c492575455

  • SHA512

    9297d3bfcfb3ad6fa57e18a0e113ff009ce55e865d9d647556a89da7ca92f9169c16d5d800579e8cca99fe45fe6b70028cfb7269da44fd1504dbfca6e4d00b49

  • SSDEEP

    49152:ks3dkDplk9LTwQLyhWveB+4goGQ7ai7D3xTgOxYwpKJkIx2AGGLnnz6lyjnFfZTp:F3dkDplk9LTwr4ve44goD2i7D3xkOxYv

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0d4a391b678c0629a2f8d6deb1bbbdf.exe
    "C:\Users\Admin\AppData\Local\Temp\d0d4a391b678c0629a2f8d6deb1bbbdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\d0d4a391b678c0629a2f8d6deb1bbbdf.exe
      C:\Users\Admin\AppData\Local\Temp\d0d4a391b678c0629a2f8d6deb1bbbdf.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\d0d4a391b678c0629a2f8d6deb1bbbdf.exe" /TN U5Z8sQiHf24d /F
        3⤵
        • Creates scheduled task(s)
        PID:2804
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN U5Z8sQiHf24d > C:\Users\Admin\AppData\Local\Temp\DWcES4a3.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2852
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN U5Z8sQiHf24d
    1⤵
      PID:2704

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DWcES4a3.xml

      Filesize

      1KB

      MD5

      d263c281814757b6b33cec4baf8a712d

      SHA1

      caee468fdc54bf5a3c8b153e245bafa518c1fe8a

      SHA256

      bedeb78e74a640db14d457b491f33a21e130f2675e3febdabe0b227e094923c6

      SHA512

      ef42eb8f21ff21bb3d517ff80729f176c4e4b9b2020d0e17c9ab3281a12104a13ca42fdd0709a1eef64a14ae035f058ffce0a80a94076c5370721ac23fd0c4f4

    • C:\Users\Admin\AppData\Local\Temp\d0d4a391b678c0629a2f8d6deb1bbbdf.exe

      Filesize

      10KB

      MD5

      a1259c122e2106705906927ef51309f5

      SHA1

      72c951147fc0098603303667aef69bde8cafb76d

      SHA256

      7b21f73b060852fb333db92a86ff7ba4194f8ac2935f6aa807a2fbd818b7861f

      SHA512

      33b27dc771351da7824221e63a39fafcf369296f3131c6af4999db7b4af4c187399191276c7c325d447dc6a46a753e083add0272b512a7f533bbb7fce3ceba8a

    • \Users\Admin\AppData\Local\Temp\d0d4a391b678c0629a2f8d6deb1bbbdf.exe

      Filesize

      109KB

      MD5

      372d0137568e4f11ed4d3910591a7a18

      SHA1

      e654fea9ef57836973c0d4e7cb346df48f32e34d

      SHA256

      f4a987a725da952c23f55abacea349415ddd8bfd6b48c5f78f56f2aea192ca26

      SHA512

      e148dcab819c5f141600cf487e07e2bda066195f82b403a5530d8545a994edb5c6397d45e6f8caad1482382d31ed0afa87c3e2fd942ecd42253995d6166bac24

    • memory/1300-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1300-2-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/1300-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1300-16-0x0000000023490000-0x00000000236EC000-memory.dmp

      Filesize

      2.4MB

    • memory/1300-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2476-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2476-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2476-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2476-22-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2476-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB