Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12/09/2024, 19:35

General

  • Target

    3ba042d477d1e2e38ffa8fd55cff7010N.exe

  • Size

    6.4MB

  • MD5

    3ba042d477d1e2e38ffa8fd55cff7010

  • SHA1

    fbc009ab82ff3cf9d9e0c0f163df5f02af037ae1

  • SHA256

    2c4bce1f47c63db8079ffe9a2f74e186dcd307c713c9e1bab8826f64d8bca66c

  • SHA512

    cdcde0f01d7b2c7af8410523b27c7efe00ac7a5341f9aba7d7acf0cda05860dcc99eda5d2a6460b2ed87b691c27dc258d60c396de4cbd0905efeadca6795abbf

  • SSDEEP

    196608:fz2dlVkHazkDKWTodlDnOz5dlVkHazkDKWTodlHq7n5dlVkHazkDKWTodlDnOz5K:fzMXeKWeOzDXeKWoqTDXeKWeOzDXeKWn

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ba042d477d1e2e38ffa8fd55cff7010N.exe
    "C:\Users\Admin\AppData\Local\Temp\3ba042d477d1e2e38ffa8fd55cff7010N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\3ba042d477d1e2e38ffa8fd55cff7010N.exe
      C:\Users\Admin\AppData\Local\Temp\3ba042d477d1e2e38ffa8fd55cff7010N.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\3ba042d477d1e2e38ffa8fd55cff7010N.exe" /TN nI38xcyq74b0 /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2732
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN nI38xcyq74b0 > C:\Users\Admin\AppData\Local\Temp\CAgJosvDO.xml
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN nI38xcyq74b0
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3ba042d477d1e2e38ffa8fd55cff7010N.exe

    Filesize

    6.4MB

    MD5

    79551a78b067097fa0b5b6d42e54c17f

    SHA1

    d22a384885a9a9a2079a25da8ef5ece17688540a

    SHA256

    d261f0885079e849e1688babe998fa183d60709a2499b0cf79c69165d17ec88b

    SHA512

    1b6fa4458e0d1cec360fdeb2a1b973c3416e071e5f1c9113b374ae52fe76cfc9a7256c2715834313254a2d74a2ea179f9313857f7352c995e8448aa80f7863f9

  • C:\Users\Admin\AppData\Local\Temp\CAgJosvDO.xml

    Filesize

    1KB

    MD5

    a26461bb4df2acbe6d1cba75bea90d91

    SHA1

    558f5b2573a522f0a2cf5733870327a19aff397d

    SHA256

    ca3edb1e001af5b23894d57630bf91e035e044757910ed93e46d984cfba26a9d

    SHA512

    79e6c767271b889d6454202ac96f5f2edf5d3103addef34b47de48726343e37cc3aa81ca571207e4b509da12132a36bb58fdf20416af2458aa1a51a6c9b48dad

  • memory/2640-0-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2640-1-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2640-5-0x0000000022D90000-0x0000000022E0E000-memory.dmp

    Filesize

    504KB

  • memory/2640-17-0x0000000023B10000-0x0000000023D6C000-memory.dmp

    Filesize

    2.4MB

  • memory/2640-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2820-25-0x0000000022D90000-0x0000000022E0E000-memory.dmp

    Filesize

    504KB

  • memory/2820-18-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2820-26-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2820-31-0x0000000000470000-0x00000000004DB000-memory.dmp

    Filesize

    428KB

  • memory/2820-54-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB