Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14/02/2024, 04:27

General

  • Target

    9ac0a5ef61d04e1fed2f3eef3ec3cc23.exe

  • Size

    3.9MB

  • MD5

    9ac0a5ef61d04e1fed2f3eef3ec3cc23

  • SHA1

    15be3a5706b6b6aed98c32fc72bdf035cb64f4da

  • SHA256

    95be4288155ca650d266356b1b3b16bfd970a6e76b56a7a4615c6af3cf466d4a

  • SHA512

    0d551db674f6451191d629970024e557991d8a0964728216c63b065445da548f9d5b54e2d34454fc0fe0969284638c8acc22145aac325a804db91a70f54aabe0

  • SSDEEP

    98304:PuhUBj2zSxoX3uyFBsPB2jWghGCeoX3uyFBsPLWiVnFgYXoX3uyFBsPB2jWghGCu:Guh6SxILFBsPBu8ILFBsPSiVFg4ILFBw

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ac0a5ef61d04e1fed2f3eef3ec3cc23.exe
    "C:\Users\Admin\AppData\Local\Temp\9ac0a5ef61d04e1fed2f3eef3ec3cc23.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\9ac0a5ef61d04e1fed2f3eef3ec3cc23.exe
      C:\Users\Admin\AppData\Local\Temp\9ac0a5ef61d04e1fed2f3eef3ec3cc23.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\9ac0a5ef61d04e1fed2f3eef3ec3cc23.exe" /TN m8v9k5kD0c8e /F
        3⤵
        • Creates scheduled task(s)
        PID:2116
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN m8v9k5kD0c8e > C:\Users\Admin\AppData\Local\Temp\guBXAQl.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3040
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN m8v9k5kD0c8e
          4⤵
            PID:2252

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\9ac0a5ef61d04e1fed2f3eef3ec3cc23.exe

      Filesize

      3.9MB

      MD5

      47a59124a2d729112e72b88544c7f383

      SHA1

      3688c9acbe598708bcc1f50e3b651b6d1b6f37e2

      SHA256

      14009b3bbfc383233b578cc41efde8f1a8ae54c06de166a25b97bcd97320601f

      SHA512

      63777f2a2f785f59aba54d0987abb523d8d8b8f5c0de48c7c15d800573fa8e9d5e6184d6c281f3568a727f0f29485364497225f15e993087049eab70b9052f0a

    • C:\Users\Admin\AppData\Local\Temp\guBXAQl.xml

      Filesize

      1KB

      MD5

      f56c30f7a06a45345b9b13074e8ad4eb

      SHA1

      fba3cd2df7ba94b2073ee18eea394803c8987dd7

      SHA256

      ffb1aa1a4cc031168a2d293c4bc2cceac77f6cc9aec25c277abffa207124a3c3

      SHA512

      eb3891126572a5a2d129dccb91785ab2705dc8fe158bfa09adb2a1d93456db1639aca3d09b35377d1ea30f699beeeb76e31f2b985373eb18734ea61d59fa42ba

    • \Users\Admin\AppData\Local\Temp\9ac0a5ef61d04e1fed2f3eef3ec3cc23.exe

      Filesize

      1.2MB

      MD5

      e564154d9f7da5476deaa7762ee9b845

      SHA1

      6b7e8d1a9216802e93b66cecac38629d647171f0

      SHA256

      b62961d953ba5ff17e7cf264bf55a76450d2fbf70324516a5d884fdecfc13e5e

      SHA512

      bf959bf1ed95337022544540c8ac4080bebf9236dd3a74e6a416fe7963dff5d938e960408b8dd6525bfabd30d76eea57d685e894717e3771982e8139736aa824

    • memory/2088-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2088-16-0x0000000023590000-0x00000000237EC000-memory.dmp

      Filesize

      2.4MB

    • memory/2088-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2088-4-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/2088-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2728-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2728-20-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/2728-27-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2728-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2728-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB