Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 05:25

General

  • Target

    0ff4ecf31e02b89a76db9e200f6650ac.exe

  • Size

    3.9MB

  • MD5

    0ff4ecf31e02b89a76db9e200f6650ac

  • SHA1

    cbcf102b99a673a6f8f905077727d8ad9626ccc0

  • SHA256

    ddf72d28394492663a26d52f6bd3bfede69c7fd985ab0bc24147bb44c351ca93

  • SHA512

    c9d5f053b481707fb64ee2241721670c11519595c789b0a46a0008dadf07c847422e2bce1aed426c96eae65886a4639c9cd36f78729959afaad0c06fe41187d5

  • SSDEEP

    98304:MvPCZvroYubA9zyULG+GFbRsSJ4J/izA9zyULG+0A7nAGxlkfzA9zyULG+GFbRsL:Jvr3BzLqjFRsSmJHzLqpbofzLqjFRsSr

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ff4ecf31e02b89a76db9e200f6650ac.exe
    "C:\Users\Admin\AppData\Local\Temp\0ff4ecf31e02b89a76db9e200f6650ac.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\0ff4ecf31e02b89a76db9e200f6650ac.exe
      C:\Users\Admin\AppData\Local\Temp\0ff4ecf31e02b89a76db9e200f6650ac.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\0ff4ecf31e02b89a76db9e200f6650ac.exe" /TN uhTCmbCqd877 /F
        3⤵
        • Creates scheduled task(s)
        PID:2816
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN uhTCmbCqd877 > C:\Users\Admin\AppData\Local\Temp\bR6BT.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN uhTCmbCqd877
          4⤵
            PID:3012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0ff4ecf31e02b89a76db9e200f6650ac.exe

      Filesize

      158KB

      MD5

      65715d8a277ba519426931d4b0781615

      SHA1

      3135de6427218f4f3e73cbd642ac4aabf1468dd7

      SHA256

      fec1fd49a788c1672396d545870938483cbdf80312646293645910ca3adc6901

      SHA512

      f1fd715e19e8fdde34bd6a6eb0aa6148235d08065958fb25546395fcdb04013fe7d8ba2b76b0a606034d267e7b0f27093cbe37802d5b7336d6eb42d5c1e7ac2c

    • C:\Users\Admin\AppData\Local\Temp\bR6BT.xml

      Filesize

      1KB

      MD5

      0cc4464a974d64d91432121b92aebb55

      SHA1

      e4ac91793924b3e92380e5a61541db35e6c73321

      SHA256

      c76a9cb2895d8e775d29e18e6962463950b199c3e31f36b76d065d763d02874b

      SHA512

      404dd34ab9ce86f6f932dd08e19265b6a053a7a1e769b703d19ce8e7ace5b5d66ac8b35a1293c3ebccb5faf74a77ec2f9e059315386b3dcf165769a3b216a114

    • \Users\Admin\AppData\Local\Temp\0ff4ecf31e02b89a76db9e200f6650ac.exe

      Filesize

      133KB

      MD5

      76107d728d55c290d54d40737f55f5fe

      SHA1

      2bc13e24c4611d89d161d464873c0578c1c48d2e

      SHA256

      36c57a8d6bd12e80b4d1c59bcb73b98d1c2a6b45df9af3e00bd644c72d2d8924

      SHA512

      cc6202668f1a71e02e43c30e7b829967daa0163c71800881ebd1e7e3271aaf7a9a26e6b1fba6f660e93d941674fb3809fa0caabeda52f21f4f5e3f4be710f959

    • memory/536-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/536-1-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/536-16-0x0000000023610000-0x000000002386C000-memory.dmp

      Filesize

      2.4MB

    • memory/536-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/536-2-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/536-54-0x0000000023610000-0x000000002386C000-memory.dmp

      Filesize

      2.4MB

    • memory/2800-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2800-20-0x0000000022DC0000-0x0000000022E3E000-memory.dmp

      Filesize

      504KB

    • memory/2800-28-0x0000000000390000-0x00000000003FB000-memory.dmp

      Filesize

      428KB

    • memory/2800-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2800-55-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB