Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    191s
  • max time network
    235s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/12/2023, 20:58

General

  • Target

    03cf4393cba473ec10d58ab0143353f7.exe

  • Size

    1.6MB

  • MD5

    03cf4393cba473ec10d58ab0143353f7

  • SHA1

    ffc3bc567215502b8d6ca640f7ce85275a29958d

  • SHA256

    eafd961168a4966b3a71181adb0d7641118a13fd98ead2d80e6d918835f7c1b3

  • SHA512

    34e1deee7ce5d6020ddec262c3815d9a1a406c14d5a4290c9d4283da46427c7c3c78e69b43580797922c7ec69c1858a6b1237348127e87cee64b760cb4a469cf

  • SSDEEP

    49152:JTwCIVPcakLz0YIzH15jsfWXYi1JBcakLz0O:JTwCIVPcakcYAH15jyWIi1JBcakcO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe
    "C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe
      C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe" /TN m8v9k5kD0c8e /F
        3⤵
        • Creates scheduled task(s)
        PID:2956
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN m8v9k5kD0c8e > C:\Users\Admin\AppData\Local\Temp\cjCqzD.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN m8v9k5kD0c8e
          4⤵
            PID:460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe

      Filesize

      123KB

      MD5

      2bd149d6235e922295cc39026c806967

      SHA1

      aeaf7ef19a5bbe681094fbb9ce7beb982955ccb9

      SHA256

      6751ca2653a285fc6e03a84eaa7c6a77ac02b78e010f4b49dc7f79ddffe7726e

      SHA512

      a030bceb381e566ea55003ffbc9aa3c94900f63c8692c7f2e536c423e380fea993b67916af224446ae32692aa79e2a2a4dd3a6e8f50c9be5013e1f81fae6294b

    • C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe

      Filesize

      109KB

      MD5

      1a474981b3f712fe69480167dd12c4e3

      SHA1

      e800633627fd917bfdee3a113f75a2b6bd5d6416

      SHA256

      9b941e7db633b687431d22d3a67156be5f0a148fd946d6e3eb1cec282506a753

      SHA512

      44d38c9fc679490cc9d2510270b4aaff66a3c6d059ae750c0c110cdc34133eae785056bb8cf530a97d2272d5130057c577c32db1c34f5f9a2f5d47c1a737d02c

    • C:\Users\Admin\AppData\Local\Temp\cjCqzD.xml

      Filesize

      1KB

      MD5

      41b95cb9a7e7a6b792840870a6e8d7fd

      SHA1

      09e0284409042171a013811373d295b9cc0ea7bb

      SHA256

      66476f2b694de0fc68166c1643ad134f52c6d930bccbcb87517c3ea8e9db5668

      SHA512

      a3fc37907e86f23ae6e4264927cc0692b18142ffad92ff42f3134ddd313777ac5522eb36dba30fe44e9121f2ebafe23c92ebf5d18a1bd9662d1e16174f749aa2

    • \Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe

      Filesize

      151KB

      MD5

      3857781c2043835c880658d4e4fd4fcb

      SHA1

      826800cfd8eb78ed0a7b9cd75cd6f8044342b3d1

      SHA256

      6750a11e39e44a13d2c5993916badd5115a9cc29bfd28e8581de48805881673b

      SHA512

      20c41ec17b645fe3f58c02b156bd782e76aeadb183eecb130a0ea7a603a4afb736c9c2b0a6292533976abbb88cd4d5ac964deeeb7b0e7e0c642b51a27d97dfb5

    • memory/2604-2-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2604-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2604-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2604-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2764-21-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2764-26-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2764-25-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2764-19-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/2764-31-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB