Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04/01/2024, 21:14

General

  • Target

    41ed7f50d560fd59470daff728c3d7d7.exe

  • Size

    1.6MB

  • MD5

    41ed7f50d560fd59470daff728c3d7d7

  • SHA1

    5f4545111bb14f10e1138812a81aef3211f82fd7

  • SHA256

    05b48a098bc38e16ea3725d1a90e4ff2c3341d786aac7d2b66927e0255a96d29

  • SHA512

    82bd270b8666fdb1d5fce3645ee08f0f90967f69a47282022b717b1139343f7a48ec2ebd206bee1b1e08e7e5d94d6847ab6e032052e8f16094e2590dc5a82f5d

  • SSDEEP

    49152:Dfsz1ychcrWpcakLz0HBDpjg8632wPcakLz0O:7sz1ycyrWpcakchS87ccakcO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41ed7f50d560fd59470daff728c3d7d7.exe
    "C:\Users\Admin\AppData\Local\Temp\41ed7f50d560fd59470daff728c3d7d7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\41ed7f50d560fd59470daff728c3d7d7.exe
      C:\Users\Admin\AppData\Local\Temp\41ed7f50d560fd59470daff728c3d7d7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\41ed7f50d560fd59470daff728c3d7d7.exe" /TN U5Z8sQiHf24d /F
        3⤵
        • Creates scheduled task(s)
        PID:2708
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN U5Z8sQiHf24d > C:\Users\Admin\AppData\Local\Temp\q1UyaOYX.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN U5Z8sQiHf24d
          4⤵
            PID:2792

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\41ed7f50d560fd59470daff728c3d7d7.exe

      Filesize

      766KB

      MD5

      8ee5fbd0c195584093d47393ac794575

      SHA1

      61264f70b7f7c346fc639a37508b5df6d2f7bbee

      SHA256

      bc3a976364908dad7c49544afff07c7d2c755efeee078dd211fb7e17603a8fb5

      SHA512

      9d283cdb37f6c5411ee2e688a5ca6cfc3a1592260ecf75d18f046494ee701d2f5ec33da331678ffa25ade5b9327a2373a125041e74c97d5f2ebd6f01ec2a1bd8

    • C:\Users\Admin\AppData\Local\Temp\q1UyaOYX.xml

      Filesize

      1KB

      MD5

      220feab88093a914ad3b4e4c44997639

      SHA1

      ecb60290bbe9be8b75e50b090994b591cb272679

      SHA256

      e1ac15662395958679ee280fdb5a3071165e7bb53d2f39d10470a079198f5076

      SHA512

      b6a144b97ccc03017531a77cccb52b73fa748e4ed4663a1141a41bd18a1b65e2c0c375ac2caf1286e1c89480bf15e8edf1fb48fc4a59696cd877ef130708f007

    • \Users\Admin\AppData\Local\Temp\41ed7f50d560fd59470daff728c3d7d7.exe

      Filesize

      620KB

      MD5

      e2196fa182e23fcabf9fcd4330e79afb

      SHA1

      62428d849587f96d79b7eb02043e0d688ce345ba

      SHA256

      922678b4849f4d871af9a2ed8dc09cc2651dc5280d25ac443d670c01b458e316

      SHA512

      a5641fe083fb0cce294d978b0e69eef5c2deda0165e5e85772ed136ac98cb16a99978cb3f0c315372289b1f1a441fe926917bfcf18ada0669ce0659e2e2f2789

    • memory/2340-17-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2340-20-0x0000000000330000-0x00000000003AE000-memory.dmp

      Filesize

      504KB

    • memory/2340-26-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2340-25-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2340-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2476-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2476-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2476-3-0x0000000000220000-0x000000000029E000-memory.dmp

      Filesize

      504KB

    • memory/2476-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB