Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    17/01/2024, 21:32

General

  • Target

    63a87f3d8a90c87da4488667eb710c96.exe

  • Size

    1.6MB

  • MD5

    63a87f3d8a90c87da4488667eb710c96

  • SHA1

    f49f6997ee73a73e7166e76cef31efce10ba1ebf

  • SHA256

    7d93020d62d2ab16e4b863013816efa0452873c50ad6519d0ce448fae4563b23

  • SHA512

    47ed3cf3c59b888caa92f4e6fda5d40fef406e4a5619960e6d2c009cc3035aef484d293a1a27ee3e4000d9cd265085a90ca9f708ee7eb2fa08ed68f64a489602

  • SSDEEP

    49152:ENKmDynHE0g+qWMeOdcakLz0LjHvnkgsCl2T+66UDcakLz0O:ENKab0fqWMe4cakcLjHvnk/CkT+66UD2

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63a87f3d8a90c87da4488667eb710c96.exe
    "C:\Users\Admin\AppData\Local\Temp\63a87f3d8a90c87da4488667eb710c96.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\63a87f3d8a90c87da4488667eb710c96.exe
      C:\Users\Admin\AppData\Local\Temp\63a87f3d8a90c87da4488667eb710c96.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\63a87f3d8a90c87da4488667eb710c96.exe" /TN U5Z8sQiHf24d /F
        3⤵
        • Creates scheduled task(s)
        PID:2820
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN U5Z8sQiHf24d > C:\Users\Admin\AppData\Local\Temp\xT5Qyo.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN U5Z8sQiHf24d
          4⤵
            PID:2856

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\63a87f3d8a90c87da4488667eb710c96.exe

      Filesize

      224KB

      MD5

      68c689043df6080ef326933f449cebdb

      SHA1

      cc9227027fd5b9fbd6ac41ba4e43e3ce218c93ff

      SHA256

      03d2699b278ce92f7bac12806ecc912ca0a3ccf29d41eeadc5933b16aeb549a7

      SHA512

      3b1afcfed31e4eedf329f9d095e5409d98615a3c5e6ef4b9ef93d2c47a8a5716bdd6d676769051a1c294babbd7084767efdc97c1e1a4fa4c29d2766f410cfc58

    • C:\Users\Admin\AppData\Local\Temp\xT5Qyo.xml

      Filesize

      1KB

      MD5

      095840c61964aa11a759aa3631bc59f0

      SHA1

      563c5d22608e0e35837b83a4cbecb6b97d06ffcb

      SHA256

      b9c9913d65e3ebc8262015147beccd7600e06bebb46a3e0eac6e8232606d3882

      SHA512

      16ead25b43a1bf058318a0c31c689578dcf9e8c0c2938ef75b20da52bf05503a7814bdc96e0a0cf034b71784b2eb5184cd5173f25ce1d26544e69b1562e8b52e

    • \Users\Admin\AppData\Local\Temp\63a87f3d8a90c87da4488667eb710c96.exe

      Filesize

      367KB

      MD5

      dc14f5c176fa2c1a6436578b9ea60383

      SHA1

      12290a51038c31ee75c2b62d9cb6d443b623aa7c

      SHA256

      01014d68602116ccb1583f2b1e7cab588215b806fa9a90d40bbbee87688491ad

      SHA512

      69beb047a2aca7d3a44e60e05cb9d985b59f382868608df0c0ac71e54326a24e95ff963a37e648b1aaff0d5cda3ce138f2876ff85cacd202962f8520af6e5f6b

    • memory/2652-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2652-21-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/2652-31-0x0000000000390000-0x00000000003FB000-memory.dmp

      Filesize

      428KB

    • memory/2652-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2652-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3012-3-0x0000000000340000-0x00000000003BE000-memory.dmp

      Filesize

      504KB

    • memory/3012-17-0x0000000022F40000-0x000000002319C000-memory.dmp

      Filesize

      2.4MB

    • memory/3012-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3012-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/3012-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB