Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/12/2023, 20:01

General

  • Target

    027c4d8ad6dfc9df159fcdf8780b38c2.exe

  • Size

    2.0MB

  • MD5

    027c4d8ad6dfc9df159fcdf8780b38c2

  • SHA1

    e462bfa4776738e38eb453d2c366df1dcd235eed

  • SHA256

    f409c1762bf4fef5a71c8f92ae8bb5016ddc0b97b71e43420283ce3b992c55d2

  • SHA512

    148f4262df55ba110cf21826d643a610ecea951a32002c8760bfb29a0b56ce9d8c8659f671b5c6d00ef4783fca2d3f5ff6adefce48a7b30033208a35e7181a77

  • SSDEEP

    49152:uPMbLJQ0Is/GXkx/cakLz0ibq6yqhhubDY0CgOnQvEn0bcakLz0ibq6yqh:xJjIs/GX0/cakcibiqhMbMgOn7n0bcaI

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\027c4d8ad6dfc9df159fcdf8780b38c2.exe
    "C:\Users\Admin\AppData\Local\Temp\027c4d8ad6dfc9df159fcdf8780b38c2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\027c4d8ad6dfc9df159fcdf8780b38c2.exe
      C:\Users\Admin\AppData\Local\Temp\027c4d8ad6dfc9df159fcdf8780b38c2.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\027c4d8ad6dfc9df159fcdf8780b38c2.exe" /TN WAgLRKqP8c0d /F
        3⤵
        • Creates scheduled task(s)
        PID:2704
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN WAgLRKqP8c0d > C:\Users\Admin\AppData\Local\Temp\u8ghZrlt.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN WAgLRKqP8c0d
          4⤵
            PID:2944

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\027c4d8ad6dfc9df159fcdf8780b38c2.exe

      Filesize

      791KB

      MD5

      3da4bf17a78044edd6d3407d82bd4723

      SHA1

      e6d5ac1994085f0d7d99d4c2a16595c4a37d271b

      SHA256

      c7ad122f5990370b2da2fac8cdf0ea0c7344a93054a1b12ac011d4fb6f520cda

      SHA512

      d9608323ffdbe548778d42c1c86a163db3a5f4285f93851a30e3d4b462dda82c268f75a4441b228bf92c74338384b1e113ac4c1509026a7b344fea24832c3a33

    • C:\Users\Admin\AppData\Local\Temp\u8ghZrlt.xml

      Filesize

      1KB

      MD5

      048c694d4f64c5daa1792e625d689352

      SHA1

      47b4b3fbac49676d723b993bebf1332d88cc71b9

      SHA256

      c852206ca41b451d75a893a2365e2cf1ad9ee666e6fb63fee8d50604c4820645

      SHA512

      243e9a70f6d63f24ee8367a246a706dcfcc9f98838e157619d3fa323cd930843f49e1079fdd334ac8f23944d72b1982fc80443637316cbeba8e5600babb3f33d

    • \Users\Admin\AppData\Local\Temp\027c4d8ad6dfc9df159fcdf8780b38c2.exe

      Filesize

      689KB

      MD5

      00d9306111645e616a7749b998ef2e75

      SHA1

      fb41f4f1b361afc5a17cc2d75b83db5c889f71a1

      SHA256

      98f186ea6b1a7acc9ebe7450d54fd8aa90a8605a98cd4035737c79a16f129465

      SHA512

      2aa055db4df6c7f0c8ee2ce6688cb32d6e3014b2afd6a18d69f2e48f1679a052f17db737a2f899e4d89b017f47a0934c674d10fd81c92c9ebecf63691729f2ad

    • memory/1160-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1160-3-0x00000000002D0000-0x000000000034E000-memory.dmp

      Filesize

      504KB

    • memory/1160-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1160-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1160-15-0x00000000232C0000-0x000000002351C000-memory.dmp

      Filesize

      2.4MB

    • memory/2072-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2072-27-0x00000000002C0000-0x000000000032B000-memory.dmp

      Filesize

      428KB

    • memory/2072-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2072-20-0x0000000000240000-0x00000000002BE000-memory.dmp

      Filesize

      504KB

    • memory/2072-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB