Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    35s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26/08/2024, 07:50

General

  • Target

    91781f31eb91b3e2dfb4be773b565f90N.exe

  • Size

    2.2MB

  • MD5

    91781f31eb91b3e2dfb4be773b565f90

  • SHA1

    8b7b44922b905ac32d228fed8d2581321a8ede87

  • SHA256

    323d24da8aa4da3b38025eb86fc871b8b48779dfc5c22b590feef3680c7da007

  • SHA512

    8b09580e44fad7d75f0591a3c5d8861328bb456808996d17dd526f2d3e1e76ff513fea9e40f0a803930118d0b1e436dfbc047b0ff824bf9118ca80a32d63b564

  • SSDEEP

    49152:AcQbYD/jGLnJcN+9zWFULG+aLP6hN5aC67sv/nj0cN+9zWFULG+aLP6hX:AcQbYD/KLnqA9zyULG+aLP25ah7k/jp6

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91781f31eb91b3e2dfb4be773b565f90N.exe
    "C:\Users\Admin\AppData\Local\Temp\91781f31eb91b3e2dfb4be773b565f90N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Users\Admin\AppData\Local\Temp\91781f31eb91b3e2dfb4be773b565f90N.exe
      C:\Users\Admin\AppData\Local\Temp\91781f31eb91b3e2dfb4be773b565f90N.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\91781f31eb91b3e2dfb4be773b565f90N.exe" /TN T9yX8jnGb8db /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2312
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN T9yX8jnGb8db > C:\Users\Admin\AppData\Local\Temp\WPkWn5gt.xml
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN T9yX8jnGb8db
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc30400c8a11a938a004530fb49b782c

    SHA1

    7108498e9a1da9a0f344cd16b1533e501c9dae94

    SHA256

    ca1f43c82597e71f43526ee8626905c75148df91e093b14fcb3f387a39f485e5

    SHA512

    84395233b0193d6012afdd6c5f93ebe2735bb2edc26d133dae90925cea03c6af6c23c218b9a34e91d839396776510e9dd5b2c5d93e03c3191152c942a3b65328

  • C:\Users\Admin\AppData\Local\Temp\CabBDE5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBDE8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\WPkWn5gt.xml

    Filesize

    1KB

    MD5

    87f8d29349e1db01d2fc2d7d6b707422

    SHA1

    84e9d847b79b880faa2a6fad85aad66b16919ad4

    SHA256

    665c79b532440e99badf4cae87b7c479ed16a5fdd7c6ea154d44fd2d3678c35d

    SHA512

    07386ad47db6463435b28285fdd80f8a283338856188910b86835861fe55481aa3e186b1291fb3cd09a71e12cda612fe47450377099ff49423dbf9ca1cc43052

  • \Users\Admin\AppData\Local\Temp\91781f31eb91b3e2dfb4be773b565f90N.exe

    Filesize

    2.2MB

    MD5

    7dc3712a67094847618650290173ac9a

    SHA1

    c1b1a088bfd06997a6464cd237bffb3fefa8c674

    SHA256

    b3c0b854707732f501a6f7aa7822070b9ae1d0f9709e8c551804fb62afb20d61

    SHA512

    0dcc51069f437e5f2f9f55c943f1e27136cefc4b945098132614effc503b9359c3e33abfc2ac410ea07f69823dbac46695f156875b53ca8558657c469689c7da

  • memory/2304-1-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2304-9-0x00000000002E0000-0x000000000035E000-memory.dmp

    Filesize

    504KB

  • memory/2304-0-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2304-126-0x0000000023350000-0x00000000235AC000-memory.dmp

    Filesize

    2.4MB

  • memory/2304-17-0x0000000023350000-0x00000000235AC000-memory.dmp

    Filesize

    2.4MB

  • memory/2304-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2540-18-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2540-31-0x00000000002C0000-0x000000000032B000-memory.dmp

    Filesize

    428KB

  • memory/2540-26-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2540-25-0x00000000001A0000-0x000000000021E000-memory.dmp

    Filesize

    504KB

  • memory/2540-127-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB