Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26/12/2023, 14:01

General

  • Target

    740e96d2a02b654884110620aecbfb10.exe

  • Size

    501KB

  • MD5

    740e96d2a02b654884110620aecbfb10

  • SHA1

    d7b6cda4e0c4bd063f3422194d089d21961ca7bf

  • SHA256

    e6a21aac90881c01b31eb7dcc98c045a0a47273e37530b40989a3302661fded1

  • SHA512

    4f8bfd772964c1c78239062aab7ddf0982999cca73af6911a4baa7f0e48482a72c6c60596e76c0e41adc8ea1ed4fec5019a424f2f6618900a21b273f8215d83c

  • SSDEEP

    12288:BiVJIl+Jw7nLwNZ3Svr77ILCtYY/NBXh:nE3qZ73R

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe
    "C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe
      C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe" /TN qm2lmOfce5f6 /F
        3⤵
        • Creates scheduled task(s)
        PID:2580
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qm2lmOfce5f6 > C:\Users\Admin\AppData\Local\Temp\JmBrrmF6.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2684
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN qm2lmOfce5f6
    1⤵
      PID:2656

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\JmBrrmF6.xml

      Filesize

      1KB

      MD5

      f886928b8687bc055e7492f7c8f289a7

      SHA1

      a4afece07ff33e5e4df39087ed59ae42c2b4e295

      SHA256

      31d0fcccadbaa4a2e2edc766865ee4278e1cc2645c4ad4c3c8716a16d2cf8f76

      SHA512

      91d889e31dd3ac554ce3d6e9e237e038ee26e73332550d9fce6e567b6653040616b063c21015b26b1f21aff861684cc75a3f30c27b33a205c8f06e700efff671

    • \Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe

      Filesize

      501KB

      MD5

      08b0f04f34f80ac269eb07d71bb2b98d

      SHA1

      1f7607f9391ada7f67dfc4365de32cad2036dc5f

      SHA256

      95a8ed5a377be2f58ef9677d873a87d11afa35723f97b56af39de05a43c8e06d

      SHA512

      dd6d3c08af2dedc49e00fbd41f31c70c40200b1068b9c497be8946cdf9fa825314177e25a62622ae90f0ad06aa8f4476b873a36b515f13a34a1f8b88fca5d5ac

    • memory/2360-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2360-5-0x0000000000280000-0x00000000002FE000-memory.dmp

      Filesize

      504KB

    • memory/2360-17-0x0000000023010000-0x000000002326C000-memory.dmp

      Filesize

      2.4MB

    • memory/2360-0-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2360-3-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2360-44-0x0000000023010000-0x000000002326C000-memory.dmp

      Filesize

      2.4MB

    • memory/3048-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3048-22-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/3048-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/3048-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/3048-45-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB