Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 16:02

General

  • Target

    e5a066dd231935dbd1ab964f1b4b8600.exe

  • Size

    3.9MB

  • MD5

    e5a066dd231935dbd1ab964f1b4b8600

  • SHA1

    e28225f54eb5050b45d6b6679285252001499574

  • SHA256

    fdf6c1f977a0a1dae2c87c168f83e23fe11b76c0fd718f9f7a0c9b92315809e7

  • SHA512

    8a735164b3fd97a14e0759d03abbca087693ecae34d43b6aa6224b7cb12cefcd0b1599152d32846db5b4f229e997efab3a6e89357159389c2e36f0f7203e9052

  • SSDEEP

    98304:niwGVlD2i7D3xkOxYwpKgpCD4zWm0OWJqbD2i7D3xkOxYwpKuAAnjEu8eOID2i7+:ZGVlh7FkNqKgpCHm0Ebh7FkNqKUQu8eI

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5a066dd231935dbd1ab964f1b4b8600.exe
    "C:\Users\Admin\AppData\Local\Temp\e5a066dd231935dbd1ab964f1b4b8600.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\e5a066dd231935dbd1ab964f1b4b8600.exe
      C:\Users\Admin\AppData\Local\Temp\e5a066dd231935dbd1ab964f1b4b8600.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\e5a066dd231935dbd1ab964f1b4b8600.exe" /TN Nnb8kaFf43a4 /F
        3⤵
        • Creates scheduled task(s)
        PID:2692
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN Nnb8kaFf43a4 > C:\Users\Admin\AppData\Local\Temp\n8fZDUuf.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2452
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN Nnb8kaFf43a4
    1⤵
      PID:2772

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\e5a066dd231935dbd1ab964f1b4b8600.exe

      Filesize

      415KB

      MD5

      73d5354d77a93fee154c81731e2e1c9b

      SHA1

      216af5dc2fe3f22f82ee3244655a93862ed5552c

      SHA256

      56391d88df9c2a4fcd38f453db6d3b299c0ce37879af9621d4661e1e2384472f

      SHA512

      127cb905b7be92a80b9f6227caa350507aa56c3066abaf589b5d0416ffd54d6bf0de074bef512cdd5170b18d04759cb428cc4808e7f5067378871002b229e7d2

    • C:\Users\Admin\AppData\Local\Temp\e5a066dd231935dbd1ab964f1b4b8600.exe

      Filesize

      332KB

      MD5

      96b97886d75748f37fdc67441d1e1c2a

      SHA1

      a54723bc61608ea804f8fd727519bd01d51eef66

      SHA256

      369a9f47989a6f9a96aa7d42d1f6805fe9ebab49f53dc6f0bc5174576b6555c2

      SHA512

      563a01d8fa23355db56e63847be3f7d45ddb778302ffba10810dfc561d493f27a58bfb7a6453e60428384fab6fc4bf4154f1f4a1657179c36b1642e03fca7324

    • C:\Users\Admin\AppData\Local\Temp\n8fZDUuf.xml

      Filesize

      1KB

      MD5

      7dd298ba992e3cf1a6f05bf0b4275538

      SHA1

      62e0770763ca35bd9bd23366072148f684055754

      SHA256

      8be749459af5a5554e00956d099bd6dc6f7cabf26e35bdb9a9c7f12159d290d7

      SHA512

      5398e06bf15a13bddbb1b81b25cb6ec17c62595a88cee5a34a84f929a8b52683e2c8ea0f49c47b502dc9b92be69e85a9b7bea4b8702c0cccd6e66b15037fe1cd

    • \Users\Admin\AppData\Local\Temp\e5a066dd231935dbd1ab964f1b4b8600.exe

      Filesize

      644KB

      MD5

      7c1679306017316fb0389641e2b8212d

      SHA1

      187e74eb7c8108f30d7a5adfa56ea19e8e3ee33a

      SHA256

      0be28e56abcc3bd27f03a0113e69ef86b9a510068c289006ea708b3591344fbb

      SHA512

      f57fbca552190deee049c0c99263f50d196c7f17a43676579d6c286c45199e9c06cffbe74627222298fa6927dce34f6ef7316f38b80ad4fc409c52ec200b6d2c

    • memory/2712-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2712-21-0x0000000000380000-0x00000000003FE000-memory.dmp

      Filesize

      504KB

    • memory/2712-27-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2712-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2712-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3028-16-0x00000000236D0000-0x000000002392C000-memory.dmp

      Filesize

      2.4MB

    • memory/3028-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3028-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/3028-6-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/3028-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB