Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 01:48

General

  • Target

    0a9ef043882edacc8f30bd13977a465c.exe

  • Size

    220KB

  • MD5

    0a9ef043882edacc8f30bd13977a465c

  • SHA1

    32eef93493a50b75dae3e0e36d3bf86779ff4c44

  • SHA256

    1c562e93c15bd6c05849276b1f31e38405246dd40e7ae44325523337e4f6f027

  • SHA512

    43a914db8af2928b1695760af7911a388193f9e6e3cf41743a75002d12c4a37cf81c5f2525466786731832c26a1703690ca12c8c31816c2dd7fdb6465462dcdb

  • SSDEEP

    6144:R7rWjayYoWv7fGkZWa+emUT6+VMSmoZI:RGvYbTnWa+0ThxM

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1196
        • C:\Users\Admin\AppData\Local\Temp\0a9ef043882edacc8f30bd13977a465c.exe
          "C:\Users\Admin\AppData\Local\Temp\0a9ef043882edacc8f30bd13977a465c.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2332
          • C:\Users\Admin\AppData\Roaming\Oxut\uxbou.exe
            "C:\Users\Admin\AppData\Roaming\Oxut\uxbou.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2412
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpaeedfe72.bat"
            3⤵
            • Deletes itself
            PID:944
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1172
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:612

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmpaeedfe72.bat

            Filesize

            243B

            MD5

            c1c38b5584e11213db9d03db9ef3de95

            SHA1

            bfc31145a74cfa60086635b651d745aeeb565540

            SHA256

            5dc449c311fb889cd336a8ba61c5d96dbb56cf4f085f90ad8637afcf8d7dd94d

            SHA512

            7aab59fd5b7b6e13071f33be1bfa78259f77eea82510f2a5b19d771504d4533cf284b339856de11a3f3d21eb10d02ec3dd4d959c419267480846e321e7ee5518

          • C:\Users\Admin\AppData\Roaming\Cyuxv\ysen.xiu

            Filesize

            366B

            MD5

            df91242c36530436950f212a330b2d96

            SHA1

            9ad15eb3fe8edd833d0c33499f629777db357a93

            SHA256

            3a8ef5402d07cf8b27ea488c45c3cdc8d011660952162ce714c6c37a892c357a

            SHA512

            e1000ede757b72f0cad14652c227b4a62569688263328eecb5645ecb19c5d592ac3ba5f182991d3ad7e9e2fdd8d6cfe2d45a838161aa213ac75fb15fee3b7cb9

          • \Users\Admin\AppData\Roaming\Oxut\uxbou.exe

            Filesize

            220KB

            MD5

            977d20733718c22404582add964b0fff

            SHA1

            c3512ed89dec46406cee8334da5dcf5019513189

            SHA256

            2db536365dc2a2d2d8de20726357b000a0c9f5392ad286972734677a4b4d092e

            SHA512

            0ea315c2388395510afa3aa7e32dbbefaadd114c2ef7fb9a9a1da7a2ace3281cbfdfde631045829f13ba11f0c3567a607593f7761bf54b7addafe1390b62a994

          • memory/612-49-0x0000000001CB0000-0x0000000001CED000-memory.dmp

            Filesize

            244KB

          • memory/612-55-0x0000000001CB0000-0x0000000001CED000-memory.dmp

            Filesize

            244KB

          • memory/612-53-0x0000000001CB0000-0x0000000001CED000-memory.dmp

            Filesize

            244KB

          • memory/612-51-0x0000000001CB0000-0x0000000001CED000-memory.dmp

            Filesize

            244KB

          • memory/944-274-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/944-179-0x0000000077750000-0x0000000077751000-memory.dmp

            Filesize

            4KB

          • memory/944-173-0x0000000000050000-0x000000000008D000-memory.dmp

            Filesize

            244KB

          • memory/944-175-0x0000000077750000-0x0000000077751000-memory.dmp

            Filesize

            4KB

          • memory/944-276-0x0000000000050000-0x000000000008D000-memory.dmp

            Filesize

            244KB

          • memory/1108-25-0x0000000001AB0000-0x0000000001AED000-memory.dmp

            Filesize

            244KB

          • memory/1108-15-0x0000000001AB0000-0x0000000001AED000-memory.dmp

            Filesize

            244KB

          • memory/1108-23-0x0000000001AB0000-0x0000000001AED000-memory.dmp

            Filesize

            244KB

          • memory/1108-19-0x0000000001AB0000-0x0000000001AED000-memory.dmp

            Filesize

            244KB

          • memory/1108-21-0x0000000001AB0000-0x0000000001AED000-memory.dmp

            Filesize

            244KB

          • memory/1172-33-0x00000000001B0000-0x00000000001ED000-memory.dmp

            Filesize

            244KB

          • memory/1172-35-0x00000000001B0000-0x00000000001ED000-memory.dmp

            Filesize

            244KB

          • memory/1172-31-0x00000000001B0000-0x00000000001ED000-memory.dmp

            Filesize

            244KB

          • memory/1172-29-0x00000000001B0000-0x00000000001ED000-memory.dmp

            Filesize

            244KB

          • memory/1196-45-0x00000000026F0000-0x000000000272D000-memory.dmp

            Filesize

            244KB

          • memory/1196-43-0x00000000026F0000-0x000000000272D000-memory.dmp

            Filesize

            244KB

          • memory/1196-41-0x00000000026F0000-0x000000000272D000-memory.dmp

            Filesize

            244KB

          • memory/1196-39-0x00000000026F0000-0x000000000272D000-memory.dmp

            Filesize

            244KB

          • memory/2332-61-0x0000000000280000-0x00000000002BD000-memory.dmp

            Filesize

            244KB

          • memory/2332-81-0x0000000000300000-0x0000000000301000-memory.dmp

            Filesize

            4KB

          • memory/2332-62-0x0000000000280000-0x00000000002BD000-memory.dmp

            Filesize

            244KB

          • memory/2332-63-0x0000000000300000-0x0000000000301000-memory.dmp

            Filesize

            4KB

          • memory/2332-66-0x0000000000300000-0x0000000000301000-memory.dmp

            Filesize

            4KB

          • memory/2332-67-0x0000000077750000-0x0000000077751000-memory.dmp

            Filesize

            4KB

          • memory/2332-65-0x0000000000280000-0x00000000002BD000-memory.dmp

            Filesize

            244KB

          • memory/2332-69-0x0000000000300000-0x0000000000301000-memory.dmp

            Filesize

            4KB

          • memory/2332-71-0x0000000000300000-0x0000000000301000-memory.dmp

            Filesize

            4KB

          • memory/2332-73-0x0000000000300000-0x0000000000301000-memory.dmp

            Filesize

            4KB

          • memory/2332-75-0x0000000000300000-0x0000000000301000-memory.dmp

            Filesize

            4KB

          • memory/2332-77-0x0000000000300000-0x0000000000301000-memory.dmp

            Filesize

            4KB

          • memory/2332-79-0x0000000000300000-0x0000000000301000-memory.dmp

            Filesize

            4KB

          • memory/2332-60-0x0000000000280000-0x00000000002BD000-memory.dmp

            Filesize

            244KB

          • memory/2332-159-0x0000000000300000-0x0000000000301000-memory.dmp

            Filesize

            4KB

          • memory/2332-59-0x0000000000280000-0x00000000002BD000-memory.dmp

            Filesize

            244KB

          • memory/2332-58-0x0000000000280000-0x00000000002BD000-memory.dmp

            Filesize

            244KB

          • memory/2332-18-0x0000000007880000-0x0000000007C97000-memory.dmp

            Filesize

            4.1MB

          • memory/2332-172-0x0000000000400000-0x0000000000817000-memory.dmp

            Filesize

            4.1MB

          • memory/2332-177-0x0000000000280000-0x00000000002BD000-memory.dmp

            Filesize

            244KB

          • memory/2332-11-0x0000000007880000-0x0000000007C97000-memory.dmp

            Filesize

            4.1MB

          • memory/2332-2-0x0000000000400000-0x0000000000817000-memory.dmp

            Filesize

            4.1MB

          • memory/2332-1-0x0000000000020000-0x0000000000021000-memory.dmp

            Filesize

            4KB

          • memory/2332-0-0x0000000000400000-0x0000000000817000-memory.dmp

            Filesize

            4.1MB

          • memory/2412-14-0x0000000000400000-0x0000000000817000-memory.dmp

            Filesize

            4.1MB

          • memory/2412-16-0x0000000000400000-0x0000000000817000-memory.dmp

            Filesize

            4.1MB

          • memory/2412-277-0x0000000000400000-0x0000000000817000-memory.dmp

            Filesize

            4.1MB