Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    07/01/2024, 12:14

General

  • Target

    48f356276bf6f1ac5b12c86cf1226e54.exe

  • Size

    765KB

  • MD5

    48f356276bf6f1ac5b12c86cf1226e54

  • SHA1

    30e64717a276bcb70f9c0109193ae52359cbf14d

  • SHA256

    5379b6a271018d79cce080175c504efaf8c5d9009f9f41db0d68ff4009a27c82

  • SHA512

    79087e265864773698d06d8b011fff9d48a18fb97db2850aa20e7e199bd4ca776d1e10abc613da770a2908830dc39fc09561e4f8fce3dc32723c54484252189a

  • SSDEEP

    12288:17EFoVqOFLI72340MZy5WSvogaCRsoOdyFUm4flO9dJ5IECpxOokLZsY:5T0g402nSvQoycjukL2Y

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48f356276bf6f1ac5b12c86cf1226e54.exe
    "C:\Users\Admin\AppData\Local\Temp\48f356276bf6f1ac5b12c86cf1226e54.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\48f356276bf6f1ac5b12c86cf1226e54.exe
      C:\Users\Admin\AppData\Local\Temp\48f356276bf6f1ac5b12c86cf1226e54.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\48f356276bf6f1ac5b12c86cf1226e54.exe" /TN U5Z8sQiHf24d /F
        3⤵
        • Creates scheduled task(s)
        PID:2764
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN U5Z8sQiHf24d > C:\Users\Admin\AppData\Local\Temp\hjZ0z1.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2792
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN U5Z8sQiHf24d
    1⤵
      PID:2732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\48f356276bf6f1ac5b12c86cf1226e54.exe

      Filesize

      96KB

      MD5

      492e7568e4ca7f8795dc3f1e877ee788

      SHA1

      3054181dfee4058d7c1ebb0da6d505f8f9cd54f1

      SHA256

      1bf319b7af8a84627601da3c331852473b6378d6827d2126e400407e04189e24

      SHA512

      e1f7473adb5a6cb16114f9961fc9c7bef520627b9eea443ecee44289ac0b8c45da96218dad20c3d0a8ffba49810b4bcd2ff70adbde9ebba04da54d691112584b

    • \Users\Admin\AppData\Local\Temp\48f356276bf6f1ac5b12c86cf1226e54.exe

      Filesize

      765KB

      MD5

      3bbdbf1e07ea73bcbae0c5e13d6037a1

      SHA1

      d2760420c3a3c1ef9aeaaa15ceb4f56eea91b3d6

      SHA256

      f0ff01d1fc208d5d6f7c1bdf854c6f8890d599b8777594139e1e88f2d4895e44

      SHA512

      adbfecae0b8834e873cf391a4c5128c0d0396c8e45de3ce766157f35833cba24fa9c6dbc483f2c0f60841825c86adba3ef049ac726dba34c1243181020141990

    • memory/1708-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1708-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1708-31-0x00000000002C0000-0x000000000032B000-memory.dmp

      Filesize

      428KB

    • memory/1708-22-0x0000000000240000-0x00000000002BE000-memory.dmp

      Filesize

      504KB

    • memory/1708-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2536-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2536-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2536-2-0x00000000001F0000-0x000000000026E000-memory.dmp

      Filesize

      504KB

    • memory/2536-16-0x0000000022FE0000-0x000000002323C000-memory.dmp

      Filesize

      2.4MB

    • memory/2536-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB