Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14/01/2024, 08:43

General

  • Target

    5acc57a2096d2dfe306207ace4a79e95.exe

  • Size

    501KB

  • MD5

    5acc57a2096d2dfe306207ace4a79e95

  • SHA1

    a003df091c6769001f32398aa30bf54a5b660568

  • SHA256

    81642a02d6e6d284a2b5544e0b103beb1f6502de32fd3c0fda7d566f91bebeed

  • SHA512

    2ef5fb9e76274bd32c8896c426ae1424811ce12fc2f9e3fb942a9a20d75b033df467453c48fccde4a2adc51dc6bd5e9c3a21be07b8f02ee4f2d240e6eef8956d

  • SSDEEP

    12288:UlpInVSxzFOdaKg1nqqErcRULOfljO0K31:1n0olwtEoK

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5acc57a2096d2dfe306207ace4a79e95.exe
    "C:\Users\Admin\AppData\Local\Temp\5acc57a2096d2dfe306207ace4a79e95.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\5acc57a2096d2dfe306207ace4a79e95.exe
      C:\Users\Admin\AppData\Local\Temp\5acc57a2096d2dfe306207ace4a79e95.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\5acc57a2096d2dfe306207ace4a79e95.exe" /TN U5Z8sQiHf24d /F
        3⤵
        • Creates scheduled task(s)
        PID:2684
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN U5Z8sQiHf24d > C:\Users\Admin\AppData\Local\Temp\27I67nkAR.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN U5Z8sQiHf24d
          4⤵
            PID:2396

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\27I67nkAR.xml

      Filesize

      1KB

      MD5

      6af5ade988f6243bf2af9b8b211ea70d

      SHA1

      451104cc42abb5a69f016adc62afd9b4e9d050f3

      SHA256

      e5275994f9018d040aebc979d67d5a39928f66f47ae0a8f0a4e611d5063ad57b

      SHA512

      724b6039a1613fc0cea6f70042da4eef99c29c97a3e4d6b1c225c72c7121dc24fe21232636109a3b0602431b739f9cefda87149f65a0955307ce2b1e7c3a41fc

    • C:\Users\Admin\AppData\Local\Temp\5acc57a2096d2dfe306207ace4a79e95.exe

      Filesize

      501KB

      MD5

      c94638a285767ee1db1861eb91d3d2de

      SHA1

      b7f704bc845f41cee4ac08d5d358649715bdb158

      SHA256

      f5b5dc55291a03b3843a6826a67deef6854421f68e6efa5b03818efa1e361b78

      SHA512

      f77af78417c433dea537868127bc952520ef7a2afbccf1e8c573659fc60166d2542e6e634b0232c1dce33a022eb5fecd87bdcaf9faa4d9dde1514959f0dfaf36

    • C:\Users\Admin\AppData\Local\Temp\5acc57a2096d2dfe306207ace4a79e95.exe

      Filesize

      382KB

      MD5

      a3f26b779590f12a0d72c488c7258205

      SHA1

      c28c62cb96b5a92bd04fa366799416bfbdff99b6

      SHA256

      71debd483eb3aea9f8159a0d724b27dff22ce8d626bb1c3a0749b098ef52c34d

      SHA512

      c6274d439d65361138bb583cdeb69a7619c9d9ff412bda6cf8b5b4beb2f8b6f824d92c12ec14980d2d2298d0a84fd66742300223ca10d9c5f84ddaa3b8a7183d

    • memory/2016-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2016-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2016-3-0x0000000022DA0000-0x0000000022E1E000-memory.dmp

      Filesize

      504KB

    • memory/2016-16-0x0000000022E20000-0x000000002307C000-memory.dmp

      Filesize

      2.4MB

    • memory/2016-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2680-22-0x0000000000260000-0x00000000002DE000-memory.dmp

      Filesize

      504KB

    • memory/2680-31-0x0000000000340000-0x00000000003AB000-memory.dmp

      Filesize

      428KB

    • memory/2680-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2680-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2680-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB