Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14/02/2024, 02:57

General

  • Target

    97aed3b56dcf4fb5899717f2251567cc.exe

  • Size

    2.0MB

  • MD5

    97aed3b56dcf4fb5899717f2251567cc

  • SHA1

    e5c8ac08e10b5c8d07a51842b8ef706ff59638e6

  • SHA256

    3aa009d4edd897752bedd696ea09d30b50bb5445d3931dee2ef8fd9890c5d3d4

  • SHA512

    51e3b6acefe11a90394153a710285204f16a1ea81833ddf275c7a3158c04856a001ff9bde9b1be09561717eeaf08c33df84a2d22705259838c572bda2f016efb

  • SSDEEP

    49152:GdqTEmmMH/a8cakLz0ibq6yqhIX6gPho8ivKHqcakLz0ibq6yqh:RYwHi8cakcibiqhIX/i8ivKHqcakcibJ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97aed3b56dcf4fb5899717f2251567cc.exe
    "C:\Users\Admin\AppData\Local\Temp\97aed3b56dcf4fb5899717f2251567cc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\97aed3b56dcf4fb5899717f2251567cc.exe
      C:\Users\Admin\AppData\Local\Temp\97aed3b56dcf4fb5899717f2251567cc.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\97aed3b56dcf4fb5899717f2251567cc.exe" /TN WAgLRKqP8c0d /F
        3⤵
        • Creates scheduled task(s)
        PID:2852
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN WAgLRKqP8c0d > C:\Users\Admin\AppData\Local\Temp\rq8OCkfT.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN WAgLRKqP8c0d
          4⤵
            PID:2700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\97aed3b56dcf4fb5899717f2251567cc.exe

      Filesize

      1.7MB

      MD5

      4813f556fd002bc3fd56d6fed88227bf

      SHA1

      2992621c321370735ba35dd4217648e2415eac91

      SHA256

      6d7ab9adb2c77e4b1e55a8a88727a269c9944c573cc1ed74d00fe9f97dfd5745

      SHA512

      084705ffa351d45982566e7aaf96cdc54a62757faeca4e795e7fa44ae53612426743395fbbe3055da9deac00f2e975c84c912218f9e924eacd9118972cb24edc

    • C:\Users\Admin\AppData\Local\Temp\97aed3b56dcf4fb5899717f2251567cc.exe

      Filesize

      1.4MB

      MD5

      70592950949d68b3c903aaf7cbd6629d

      SHA1

      faf7222e3393c9138c0256b9f79c594440fc1ef7

      SHA256

      2ae0cbe0bceade1f0a7b96c4315c333a2210dab3ca7bbb1a39a9100b3524bfee

      SHA512

      09f1507b92e0ec1c5d1f12663a082a54013e502b6af3253af58663847a237dd27d585eb937f0cbd7634363369afabd473acbc114ad379be6b018708f12986e79

    • C:\Users\Admin\AppData\Local\Temp\rq8OCkfT.xml

      Filesize

      1KB

      MD5

      0002a38188a9ccdea7b747d1dc0fb325

      SHA1

      602532efa0c2c44cb462d7057ce91c0665c276c5

      SHA256

      1b61f64735399d2af80116d701841e5de696cd77c185d1b0d97452c751501363

      SHA512

      1e1e0bd7baa908ec40780df8eb801742c1fb9b134bcae4d23f0b7d6080384e64af3d00d048f1a10708e09d3cd69464e33ff9bd29e6d59596fcbb3afc9e8d6d54

    • \Users\Admin\AppData\Local\Temp\97aed3b56dcf4fb5899717f2251567cc.exe

      Filesize

      1017KB

      MD5

      d02a59ad3459d25d0fe7ed734d5054fb

      SHA1

      0160a4f27499a15a4c5b7dbd1ed5049354a564b2

      SHA256

      275a665aeb26aa61bc0c178e325f4fd4f1b842216ef39bc513adc88ffe476283

      SHA512

      b0b45e79e849ab7b33d233d10439656ebbb30cf32e97bfb2b587b6cd474c254b54beed9e0cada4166ebf8630480ccaa9e240b1b714d06ca9e1c898c5a9d7a4ad

    • memory/2252-16-0x0000000023320000-0x000000002357C000-memory.dmp

      Filesize

      2.4MB

    • memory/2252-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2252-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2252-2-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2252-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2288-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2288-20-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/2288-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2288-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2288-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB