Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/01/2024, 23:08

General

  • Target

    7e3fa266322de156a72a6916dffd8031.exe

  • Size

    3.0MB

  • MD5

    7e3fa266322de156a72a6916dffd8031

  • SHA1

    a9eebf7601d47cad045afa4bc33c96ad3405eb33

  • SHA256

    3aedbf18aad8d2fdb183a119a3c62f7f855d11fec365adae7a1f73cc39f72a04

  • SHA512

    8ef08fa7284927591a03991f32a3ba8f4533015836d5896ba9471e53d8699e3af30bd65eb525cb81b3e3dbff7dd60f00d568c0b753ae4c9682a0f78d3fb8e9f2

  • SSDEEP

    49152:hrbQCTVcakLyzjcNDQreELepcakLKPNsn5xeQ2rJmzLcakLyzjcNDQreELepcak3:hrbDBcakijyDQreELscakulsn5xeQ2ru

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e3fa266322de156a72a6916dffd8031.exe
    "C:\Users\Admin\AppData\Local\Temp\7e3fa266322de156a72a6916dffd8031.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Users\Admin\AppData\Local\Temp\7e3fa266322de156a72a6916dffd8031.exe
      C:\Users\Admin\AppData\Local\Temp\7e3fa266322de156a72a6916dffd8031.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\7e3fa266322de156a72a6916dffd8031.exe" /TN Jdf19jEI5ce2 /F
        3⤵
        • Creates scheduled task(s)
        PID:4280
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN Jdf19jEI5ce2 > C:\Users\Admin\AppData\Local\Temp\z9uPI49i.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN Jdf19jEI5ce2
          4⤵
            PID:4604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7e3fa266322de156a72a6916dffd8031.exe

      Filesize

      3.0MB

      MD5

      71a8a7444ba864d3cac4fbd1d4d00de8

      SHA1

      8d0a2b062d7718788c64a08ed76214c3cd19658e

      SHA256

      d390169721313eb5349d06967b137353f6eacf1aabccc064cf823e48e30604f3

      SHA512

      b03e123b1ea11b64df6615d6d16c9f01be49718b7a560b257268a5abfcdd3f7b805d5cd40a18c739c23f803e72ac7b1757e57615f4736058743f3b4b81783b32

    • C:\Users\Admin\AppData\Local\Temp\z9uPI49i.xml

      Filesize

      1KB

      MD5

      0e33f89b63d20df12252eb2cd5ff515c

      SHA1

      15e3f4a0a78049519b019228242f9df7afece116

      SHA256

      9b541a2013755912a4f6859bcc8c3105ce959ab91e8b788bd0a3c9164162909b

      SHA512

      541889af249bb50377dc270c92e6900457750766c69f7243a31b386c4be0b055725b193fc2e7d03e50d2a2c9c77bc3126bded64af9b317aec6075cd78bce0fb5

    • memory/3832-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3832-5-0x0000000001730000-0x00000000017AE000-memory.dmp

      Filesize

      504KB

    • memory/3832-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/3832-13-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/4436-14-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/4436-15-0x0000000025030000-0x00000000250AE000-memory.dmp

      Filesize

      504KB

    • memory/4436-22-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/4436-23-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/4436-40-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB