Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 20:49

General

  • Target

    1c2eb85e372ea31f32a07bb0929f2928.exe

  • Size

    1003KB

  • MD5

    1c2eb85e372ea31f32a07bb0929f2928

  • SHA1

    bce6b1d56b0c7249f1d1420955460df5946fa103

  • SHA256

    f45626975f069f5f8ca8a56e15904edf39e6ba67cbaa7e965ffb40ed3f667cf0

  • SHA512

    dfed7b0e372ad05a6ac63d2e485da57b183d591732e288acca418929681185130a15d167e9cb68c8db66ac0daa2d913d4f0c7efb0e3082b74671c5b30b0a3548

  • SSDEEP

    24576:qIQFA2HKpcgauoksRj8YQcjukL2CDYibq6/yqLNaF:qIQFA2HKpcgarksRj8TcakLz0ibq6yqh

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c2eb85e372ea31f32a07bb0929f2928.exe
    "C:\Users\Admin\AppData\Local\Temp\1c2eb85e372ea31f32a07bb0929f2928.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\1c2eb85e372ea31f32a07bb0929f2928.exe
      C:\Users\Admin\AppData\Local\Temp\1c2eb85e372ea31f32a07bb0929f2928.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\1c2eb85e372ea31f32a07bb0929f2928.exe" /TN m8v9k5kD0c8e /F
        3⤵
        • Creates scheduled task(s)
        PID:2724
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN m8v9k5kD0c8e > C:\Users\Admin\AppData\Local\Temp\7inTQ2ije.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2868
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN m8v9k5kD0c8e
          4⤵
            PID:2096

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1c2eb85e372ea31f32a07bb0929f2928.exe

      Filesize

      742KB

      MD5

      51512c1d724afd5c6102fb17e4785c78

      SHA1

      f84ce394fc95a1161e20bd75a1b40acef9ead20c

      SHA256

      674aba9f197b51a865c8eda8a268b7fbc44fb1eaf6cdc9e4cf98345223860b7f

      SHA512

      6fe5817c20f1705f513eeb1e9018cbd0f074cfc4023efa2d7a3714f60d4958bb7593bc2f3c94ff012d92a134a539b4d50745f6fce8c26c50d3a19e5161da1ac0

    • C:\Users\Admin\AppData\Local\Temp\1c2eb85e372ea31f32a07bb0929f2928.exe

      Filesize

      486KB

      MD5

      bc45f03d28f3bc94411e351ca09dbd34

      SHA1

      ce6c6007aa8934cf91b0b48a155004f2b4a6ffcb

      SHA256

      1c6e0782f62db8388e894977cf2385b406e2b8c29fd224cf5f407f5deaa1a1e6

      SHA512

      97bf0ac1ad72e35da80877633845108f0c04e90ffe4271793997fd77c8a269eb20940f2efb58489e55dd59fecf883804fb52b5710ee2e5ba82a95f15936df616

    • \Users\Admin\AppData\Local\Temp\1c2eb85e372ea31f32a07bb0929f2928.exe

      Filesize

      1003KB

      MD5

      0924f18c31adcc60ebfd8fcc48360834

      SHA1

      f804145c752ac49f881e5a86561e5a0fccdcc577

      SHA256

      06a5cc32a18287846a91d5a8ef87fe94eaf0c7adcc8a6ca9e0681c730b5609e7

      SHA512

      9b6be580c4c876b984094f1256cd11f535d1ce640ef86243849f852c69bba70e9da48c1e8c69c5093c1ce1e49a7425ae6e6256b07c510a7f08218fb3299ec288

    • memory/1152-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1152-20-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/1152-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1152-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/1152-36-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2980-9-0x0000000000330000-0x00000000003AE000-memory.dmp

      Filesize

      504KB

    • memory/2980-13-0x0000000022EC0000-0x000000002311C000-memory.dmp

      Filesize

      2.4MB

    • memory/2980-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2980-0-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2980-6-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB