Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    139s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    05/03/2024, 14:00

General

  • Target

    b4df09479980cf5eb0ee2f13ca8a2215.exe

  • Size

    3.2MB

  • MD5

    b4df09479980cf5eb0ee2f13ca8a2215

  • SHA1

    841491b4de724b7ec91cdcebac90f5cbb33cdcac

  • SHA256

    3594a2dc1ce4aeefa02dc077e297ce1b0f715aacddd03ff6d4f726f76f12eb96

  • SHA512

    298be6473d7499f13152ce5976a685b7bb155f682ed4463eb5897fbe3b1904c62d9d9937c8e1ae6ae3bea1078c026de518e13fa6f2e64f8d1a2a403804e786d7

  • SSDEEP

    98304:UaxKw1cakchS87ccakc5J1at2QucakchS87ccakcO:UgdlhS87cdl5JskTdlhS87cdlO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4df09479980cf5eb0ee2f13ca8a2215.exe
    "C:\Users\Admin\AppData\Local\Temp\b4df09479980cf5eb0ee2f13ca8a2215.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\b4df09479980cf5eb0ee2f13ca8a2215.exe
      C:\Users\Admin\AppData\Local\Temp\b4df09479980cf5eb0ee2f13ca8a2215.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\b4df09479980cf5eb0ee2f13ca8a2215.exe" /TN w6CK1HQd991c /F
        3⤵
        • Creates scheduled task(s)
        PID:2812
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN w6CK1HQd991c > C:\Users\Admin\AppData\Local\Temp\SCLViYQ.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN w6CK1HQd991c
          4⤵
            PID:892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SCLViYQ.xml

      Filesize

      1KB

      MD5

      73517d6874ce58a7895074167bfedf2b

      SHA1

      e1caba926b0f0367e1b1e76c3f79b661a493f591

      SHA256

      6737dea39485aec7b23413d702c49d21775347786983c824e64505f7dbeca8f4

      SHA512

      6603e8e0f59f82d6eefd151ccb7fa41dd27676cf76db2205753e3989d83b53a2d078d56be003547a90695201350c95b6ca98826f75e25cbcbe5bca8a695a5bb4

    • \Users\Admin\AppData\Local\Temp\b4df09479980cf5eb0ee2f13ca8a2215.exe

      Filesize

      3.2MB

      MD5

      bc7594fd0ca4d1b6f2457260ccbb133a

      SHA1

      9c4f5728dc9cf006c55430903ccb8ad095f8f733

      SHA256

      fcd298c741b46566bbc2bcf42f9f1f1742fc2ce4a153c114872e0016bccdac22

      SHA512

      1640864b54802918c657bdde96cdaf1cfa1cfe019e32b2be3d3269ed52e5867ac2db677941d22fc08c5f0356c2f34211d31b4737271004bbd5ea32c7afd9082c

    • memory/1332-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1332-21-0x00000000001F0000-0x000000000026E000-memory.dmp

      Filesize

      504KB

    • memory/1332-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1332-27-0x0000000000300000-0x000000000036B000-memory.dmp

      Filesize

      428KB

    • memory/1332-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1636-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1636-3-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/1636-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1636-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1636-16-0x00000000234A0000-0x00000000236FC000-memory.dmp

      Filesize

      2.4MB