Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 12:48

General

  • Target

    8e21453e6c29301129b32446ece9e744.exe

  • Size

    3.0MB

  • MD5

    8e21453e6c29301129b32446ece9e744

  • SHA1

    85421f58fde833a53b32d9c3f5acdbf6cb5ab17d

  • SHA256

    21de9ff37199db3dd554fad03970e2352c66312e60cc4d05418da893a6bfbfcc

  • SHA512

    abd6afb40dd53a3046be176516758cc848306962d013b43f26e152438fa3d1b060bffebcef6d6b50b1d764fa2b53c7d72cc2a380cfb4e1f476d69573abfc4c2d

  • SSDEEP

    49152:gqvh2iqQ8p2cakLyzjcNDQreELepcakLKPNsn5xeQ2rJmzLcakLyzjcNDQreELeU:gqvh26A2cakijyDQreELscakulsn5xeW

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e21453e6c29301129b32446ece9e744.exe
    "C:\Users\Admin\AppData\Local\Temp\8e21453e6c29301129b32446ece9e744.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\8e21453e6c29301129b32446ece9e744.exe
      C:\Users\Admin\AppData\Local\Temp\8e21453e6c29301129b32446ece9e744.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\8e21453e6c29301129b32446ece9e744.exe" /TN qm2lmOfce5f6 /F
        3⤵
        • Creates scheduled task(s)
        PID:2644
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qm2lmOfce5f6 > C:\Users\Admin\AppData\Local\Temp\mkyyl3v77.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2692
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN qm2lmOfce5f6
    1⤵
      PID:2564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\8e21453e6c29301129b32446ece9e744.exe

      Filesize

      680KB

      MD5

      7313fb1f1519b831a2561be8c67d05b9

      SHA1

      308bba931483905f81827c9d7a565087d12fff68

      SHA256

      561147daa2260e8ff3b863f854f7d516e6b0806665d4059b7c09d0262c255ba0

      SHA512

      60607b6fc09214908f0f3ac45718878dc0b1d554cc4a1f7d2310fa674dc4fbeed9639f33183dd0227a614875ad0bfa686b27f6dd3400ad37d72a353071ba5e57

    • C:\Users\Admin\AppData\Local\Temp\mkyyl3v77.xml

      Filesize

      1KB

      MD5

      8acb37757fdfb9f63e3dcc42e11e42fc

      SHA1

      0039972b975d72b21fbe32f61d515239f79417b3

      SHA256

      b427e7810a78e378483a00b90a4de97d92724819840f4af29f89f45d307f36cb

      SHA512

      620394d6836da8d4a2392b233c2999400bc3b0e898efac5f29389bfd9134ae6effda0da7176968ecce2e58f33323d6f6a9270469078f98283e9b9accca8c0b07

    • \Users\Admin\AppData\Local\Temp\8e21453e6c29301129b32446ece9e744.exe

      Filesize

      617KB

      MD5

      a436f92cfa5e72ee0588c0d7cb1c9fbb

      SHA1

      c6d67c40456f67e6096b7c7a01b939e44ff45e1e

      SHA256

      a152d900691777f86a9779c6dcad08f015a629402f86eeb6155b1482344dc4a0

      SHA512

      58aac07dcea0684e88ddd992211906478289fbfece04a92502079f1b46a5b4064707b50164edba936787e73ad478e74ebfb7192058b653fd7561304ae46e92d6

    • memory/2924-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2924-2-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2924-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2924-17-0x0000000023410000-0x000000002366C000-memory.dmp

      Filesize

      2.4MB

    • memory/2924-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2952-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2952-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2952-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2952-21-0x0000000000330000-0x00000000003AE000-memory.dmp

      Filesize

      504KB

    • memory/2952-45-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB