Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28/01/2024, 03:23

General

  • Target

    7c03edc3853c0d0470fa0c4c35a19209.exe

  • Size

    1.5MB

  • MD5

    7c03edc3853c0d0470fa0c4c35a19209

  • SHA1

    1cb3a7274baaedf0d3fdfcce7bfd9efc65404595

  • SHA256

    721b92e3b86d9d99a101cc10b0cb59ebc6a4ae48d605bf8da351e6b720feaae6

  • SHA512

    64276a01587fe8676fd4e06e5e150fb01c3bf16f6d329a305c7aae15d25f4e2afbe098128b8f78e4fb3edba2fca927cf167291acaf30bbbd227be660d03e5a86

  • SSDEEP

    24576:w2deVX/AUsGw2Bvr6qbmcjukL2HQHZDtQXUJmYy7J0GeBhjbkcjukL2Y:rMVXYUBbvr6mmcakL6WZDtQXWry7JkBB

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c03edc3853c0d0470fa0c4c35a19209.exe
    "C:\Users\Admin\AppData\Local\Temp\7c03edc3853c0d0470fa0c4c35a19209.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\7c03edc3853c0d0470fa0c4c35a19209.exe
      C:\Users\Admin\AppData\Local\Temp\7c03edc3853c0d0470fa0c4c35a19209.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\7c03edc3853c0d0470fa0c4c35a19209.exe" /TN U5Z8sQiHf24d /F
        3⤵
        • Creates scheduled task(s)
        PID:2828
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN U5Z8sQiHf24d > C:\Users\Admin\AppData\Local\Temp\CJdtX.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2976
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN U5Z8sQiHf24d
    1⤵
      PID:2972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7c03edc3853c0d0470fa0c4c35a19209.exe

      Filesize

      913KB

      MD5

      216a119beb4b491782543cdea5eae005

      SHA1

      db1239850336ac169c9815627dffa5129f217ebc

      SHA256

      3ffe94a085362df494d85adbe2e38c6ec0cdf1ece5df7e1e150b5cbf5a73813a

      SHA512

      25537c4f1d0e2741e8684717db4639ae76c9a7c25b861b56965765aafcae682471499285d0114e2dab6b926225ac61be7d5d3bb388d7dbd3def65d03e786f5d2

    • C:\Users\Admin\AppData\Local\Temp\CJdtX.xml

      Filesize

      1KB

      MD5

      ad15fd20d2d56bd305c9fcfd1e303258

      SHA1

      9534098a6a8af04017c81cf083d3effa29549b7b

      SHA256

      47d007d22f8decb22e12f7aeffcc9e9b3caabae92c2926b052e7b5b6cc9d04f6

      SHA512

      d8cab262c83c5d9451b7b0cd5740cab6c92765c602a02c790ab0d702e2683556ad7cf9584cee3bd6a9b6118a4fb7c6c2e85f90ea45977cdd7c3e416a4846e9cc

    • \Users\Admin\AppData\Local\Temp\7c03edc3853c0d0470fa0c4c35a19209.exe

      Filesize

      1.5MB

      MD5

      9ce06a870b12f8fbb8ce0a09c58bcc0b

      SHA1

      97339b6a67862d5e00a9be13f942588597ef3dbd

      SHA256

      5f943036c0ddcc5e3478a3f502855b8826ae15db289730c51eeef509479716f1

      SHA512

      b2ef02d731a14b82a4af1685fc86261fd3c5828fc7df3aa4c91208bdae3908ecf6b7ecd2a8a7d8ba12fd9c6db386801a2714da1a2fa5c3ae0ff902983e13619d

    • memory/1928-16-0x0000000023130000-0x000000002338C000-memory.dmp

      Filesize

      2.4MB

    • memory/1928-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1928-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1928-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1928-3-0x0000000000240000-0x00000000002BE000-memory.dmp

      Filesize

      504KB

    • memory/1928-53-0x0000000023130000-0x000000002338C000-memory.dmp

      Filesize

      2.4MB

    • memory/2536-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2536-22-0x0000000022DF0000-0x0000000022E6E000-memory.dmp

      Filesize

      504KB

    • memory/2536-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2536-27-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2536-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB