Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2024, 10:23

General

  • Target

    deeef6cb6bd552fac36dfc1b9c3e7dac.exe

  • Size

    2.0MB

  • MD5

    deeef6cb6bd552fac36dfc1b9c3e7dac

  • SHA1

    9325da20ad2a14f849c6be51df12689b0132e196

  • SHA256

    e0db3439a5592b527db3582a8a543d788b5ae67591f92f9c7ad94fc8245ae645

  • SHA512

    201d34c491baee9e9007887c6d35f373f5276952243287095cf68c5e060acbedf361d0bb66b48c77d57ea4a7b56b699c38f8fd7aad6788a6761b0f9e7322a91e

  • SSDEEP

    49152:fCTQ5VAM8Lt0EbPhFSTs09Os4Lwy/Rhxl6uuVBpTEmVSr157RbuSTs09Os4Lwy/S:fCEVj8Lt0EbPhFSTt9Os4Ltbxl6RzQmk

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\deeef6cb6bd552fac36dfc1b9c3e7dac.exe
    "C:\Users\Admin\AppData\Local\Temp\deeef6cb6bd552fac36dfc1b9c3e7dac.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\deeef6cb6bd552fac36dfc1b9c3e7dac.exe
      C:\Users\Admin\AppData\Local\Temp\deeef6cb6bd552fac36dfc1b9c3e7dac.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\deeef6cb6bd552fac36dfc1b9c3e7dac.exe" /TN JWBTdycj2e1b /F
        3⤵
        • Creates scheduled task(s)
        PID:2536
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN JWBTdycj2e1b > C:\Users\Admin\AppData\Local\Temp\pBxX7wf.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN JWBTdycj2e1b
          4⤵
            PID:2712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\deeef6cb6bd552fac36dfc1b9c3e7dac.exe

      Filesize

      2.0MB

      MD5

      81e49c570b8bb24e9f2d724e873666c5

      SHA1

      01e07385e642571542035feeee7f38d4754f4d66

      SHA256

      178001a7d3a6fae7aeecde27a263197299987fea91acb72deff4516d02d5974c

      SHA512

      91ea56ebb683f164b2297b4d97d0b711b55a85377cfa2730b388ad9f9fd6578b4024db686f3de749c752d181d577c1679528272c083d5320da7bfcde5cdc0f0f

    • C:\Users\Admin\AppData\Local\Temp\pBxX7wf.xml

      Filesize

      1KB

      MD5

      0259572fad2cb375cb5d0c629ed3afcd

      SHA1

      3c12adb9a0301869b7a10092b0deb747aac68f2c

      SHA256

      feddc7e89f58f4aac8ce88a68dcb815880e7d708b5b6914527196c29dd80dee5

      SHA512

      6e86da3d20442499e8d4b0be8f23588e6de62b047dfd6766790013fe5752487e66abd86a04709894ee4fdc659e5ae7b4499fea38099d9a9e01bcba1bb2bfc6b0

    • \Users\Admin\AppData\Local\Temp\deeef6cb6bd552fac36dfc1b9c3e7dac.exe

      Filesize

      1.9MB

      MD5

      66bddf69311acd10137409836bb85be6

      SHA1

      f158f407cc3d48f9f9b287f25ce27900163242c4

      SHA256

      43c3769fc6d477849a0fcc1ac4fed6790b342a3bbb5b7146820d52715268bcbf

      SHA512

      d7f1091c622744e3c6d2598685ecf442de3d6dae1ec2b7e355251460e2ac1c0bd490af77e2475862b431f00b29b062a57310d2ef782b46adf255b398f20157a4

    • memory/1008-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1008-20-0x0000000000320000-0x000000000039E000-memory.dmp

      Filesize

      504KB

    • memory/1008-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1008-29-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/1008-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1728-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1728-16-0x0000000023400000-0x000000002365C000-memory.dmp

      Filesize

      2.4MB

    • memory/1728-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1728-4-0x00000000002F0000-0x000000000036E000-memory.dmp

      Filesize

      504KB

    • memory/1728-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB