Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/12/2023, 21:16

General

  • Target

    0439163d95fcc9dd62b91dff9dfdd2a7.exe

  • Size

    2.0MB

  • MD5

    0439163d95fcc9dd62b91dff9dfdd2a7

  • SHA1

    f063eb563e42a842034a1cc0b3e18d947e005d80

  • SHA256

    298160898f7dab88f6c6d7ca5478b8ab81b614d4ee025877a0c6017e30823893

  • SHA512

    de98f6d287d747c1a717d11c1a752c98f9690c9574a096268f19cf14f6ea900adbc2fe78b15c8799f7511e8cd5621e9fd4a1d98cb5b64e918be39a8fae6e0e00

  • SSDEEP

    49152:JBjdqMokrcakLz0ibq6yqhMt7RJwnOcakLz0ibq6yqh:rdqMogcakcibiqhMVqOcakcibiqh

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0439163d95fcc9dd62b91dff9dfdd2a7.exe
    "C:\Users\Admin\AppData\Local\Temp\0439163d95fcc9dd62b91dff9dfdd2a7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\0439163d95fcc9dd62b91dff9dfdd2a7.exe
      C:\Users\Admin\AppData\Local\Temp\0439163d95fcc9dd62b91dff9dfdd2a7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\0439163d95fcc9dd62b91dff9dfdd2a7.exe" /TN MXmKXYLpa01b /F
        3⤵
        • Creates scheduled task(s)
        PID:2764
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN MXmKXYLpa01b > C:\Users\Admin\AppData\Local\Temp\pcHlemF.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN MXmKXYLpa01b
          4⤵
            PID:2620

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0439163d95fcc9dd62b91dff9dfdd2a7.exe

      Filesize

      367KB

      MD5

      e026e8d5cf90474d25239aa76526c92e

      SHA1

      31bb9c65d67cfc6374231eff643a845900fdbfc2

      SHA256

      7883801f7e485b54b045f6d063a0698f7612d40489d921cee9133ddfe80d137b

      SHA512

      e165ab8dd8b871e81283f3aca71dbc4ec26ced05e2082ccbd8a1b570a751f29dd7b70e025510189eae95a04b099670fa9e7d592b2f13d1e07bb709793aa6a751

    • C:\Users\Admin\AppData\Local\Temp\pcHlemF.xml

      Filesize

      1KB

      MD5

      8610e4094734c6b87e428c8aa81da9f3

      SHA1

      a1ea6b665a4820bdead8d82e5a2119a1f6f467e1

      SHA256

      6310e058a2e390724eeda387c131561211eaad84e1e178b3797fda482d1c41d7

      SHA512

      16fdd6d51f35a02573cea9e0c3f8b162e584d1224be122b7c75a0415599e97aad31963243887345c1d5ac3e05bac9da7236e849fdbd8efaa25070abb01909c47

    • \Users\Admin\AppData\Local\Temp\0439163d95fcc9dd62b91dff9dfdd2a7.exe

      Filesize

      636KB

      MD5

      953eca77d4c57016183883769d962083

      SHA1

      a130ad45002675cc333fffa33b428f879dd1d785

      SHA256

      4346aa2f4ae4513601e6a05234cf82af669ddc0be8a3083f5e326e84f20b1fd2

      SHA512

      fa0e3b6ce2d6bfd6f0ea791ba2a66d289d7312a2dd11158b93087929655bd33c4ee34c39aa8a2945cc1c8a67ab2932c0d41c1af6b8d74784d6de6709c2dd243a

    • memory/2156-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2156-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2156-3-0x0000000000330000-0x00000000003AE000-memory.dmp

      Filesize

      504KB

    • memory/2156-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2656-17-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2656-19-0x0000000000230000-0x00000000002AE000-memory.dmp

      Filesize

      504KB

    • memory/2656-25-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2656-26-0x00000000002E0000-0x000000000034B000-memory.dmp

      Filesize

      428KB

    • memory/2656-31-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB