Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26/01/2024, 07:35

General

  • Target

    76c37677f3d520bf2b445763963bffff.exe

  • Size

    2.0MB

  • MD5

    76c37677f3d520bf2b445763963bffff

  • SHA1

    bd6f5477d36d3bb9b961cf0a219ed6bb937bb349

  • SHA256

    21e538e53342d6ef23fd623b3b54bea2016196386f113578f97f880c5d25954d

  • SHA512

    77c43baa1d5ce25602bd066bcfd52d0f439b2ac2d7e3ba9cdba366c46db016778957a7132e21125599976e2b000fa6cbf94393971b6c98495535f3930c208a81

  • SSDEEP

    49152:e1YY9RlMx1WnxAX+vu2zBF1BFRVhBonxAX:w9RlMHWnxAXsu2zBnrRVhBonxAX

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76c37677f3d520bf2b445763963bffff.exe
    "C:\Users\Admin\AppData\Local\Temp\76c37677f3d520bf2b445763963bffff.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\76c37677f3d520bf2b445763963bffff.exe
      C:\Users\Admin\AppData\Local\Temp\76c37677f3d520bf2b445763963bffff.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\76c37677f3d520bf2b445763963bffff.exe" /TN uhTCmbCqd877 /F
        3⤵
        • Creates scheduled task(s)
        PID:2060
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN uhTCmbCqd877 > C:\Users\Admin\AppData\Local\Temp\7mT28T3O0.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN uhTCmbCqd877
          4⤵
            PID:2908

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7mT28T3O0.xml

      Filesize

      1KB

      MD5

      2a025eada345e87caa90b9e23ddd94a3

      SHA1

      0026640a5e11c57db465e3876c0533ebfe5aa2fb

      SHA256

      cd3e33098313aa0a1490578249a795f2e5965bf945c71e4e66f0307b37e38640

      SHA512

      7cc83f9c2188b0dd0d7d39c528dbb57dbceac3ea4cd9e3ed7bffdf8ffaf42a11e8d0e1691b63e15d3fcd220f661f1ed15b0ff5556abf360fdf8c09c4535b7e37

    • \Users\Admin\AppData\Local\Temp\76c37677f3d520bf2b445763963bffff.exe

      Filesize

      2.0MB

      MD5

      ecad85d025f45468d8dfbd0baa1f1bab

      SHA1

      91e916f7edb66038133417d8e43c56d1b16d714b

      SHA256

      5e004b47d01c6db18dedae0da0320640f15cf981f31e626307e704358a32120c

      SHA512

      491502efc8c43283c3fb4c65364edfd4a084ec4697462099324998e71c1ac7e41595c37ffe9714b23c09dffed82625a1d530a769d388e8d989076f0b765c462e

    • memory/2332-17-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2332-19-0x0000000000320000-0x000000000039E000-memory.dmp

      Filesize

      504KB

    • memory/2332-25-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2332-30-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2332-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2656-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2656-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2656-2-0x0000000000290000-0x000000000030E000-memory.dmp

      Filesize

      504KB

    • memory/2656-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB