Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02/12/2022, 20:47

General

  • Target

    c48e90cb60e9f644716c4b63aed52f8aa77b1a4f20ed635f1074b9041a0e12a8.exe

  • Size

    170KB

  • MD5

    b195deb27a0e48f675399a4b2210b5b0

  • SHA1

    ba1f36ae4aa2a77355b64e8a9546c26658d9e472

  • SHA256

    c48e90cb60e9f644716c4b63aed52f8aa77b1a4f20ed635f1074b9041a0e12a8

  • SHA512

    781440761185d441045e30b8ed93bf2eca2d1104bbdd89524a245bd0f13306c83464a02792e23ae3d2d0399f0dfae7c0926dd26c86397ca8677920317f50a84f

  • SSDEEP

    3072:z6BuTsJaKsDg3mzo1T74+AToq4HURt+aUv3wc7w6BLilAcPp:z6BuKajg3AO74foBHUPdUPxOlA8

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c48e90cb60e9f644716c4b63aed52f8aa77b1a4f20ed635f1074b9041a0e12a8.exe
    "C:\Users\Admin\AppData\Local\Temp\c48e90cb60e9f644716c4b63aed52f8aa77b1a4f20ed635f1074b9041a0e12a8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\c48e90cb60e9f644716c4b63aed52f8aa77b1a4f20ed635f1074b9041a0e12a8.exe
      "C:\Users\Admin\AppData\Local\Temp\c48e90cb60e9f644716c4b63aed52f8aa77b1a4f20ed635f1074b9041a0e12a8.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/996-56-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/996-57-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-58-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-59-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-60-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-61-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-63-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-64-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-65-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-71-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-70-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-69-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-68-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-67-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-66-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-72-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-73-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-76-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-77-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-75-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-74-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-79-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-78-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-81-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-80-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-83-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-82-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-85-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-84-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-90-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-89-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-88-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-87-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-86-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-91-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-92-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-95-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-96-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-94-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-93-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-99-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-100-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-98-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-97-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-103-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-104-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-102-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-101-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-106-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-108-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-107-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-111-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-112-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-110-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-109-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-114-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-113-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-117-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-118-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-115-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-120-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-119-0x00000000005A0000-0x00000000005A4000-memory.dmp

    Filesize

    16KB

  • memory/996-3840-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/1472-3844-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1472-3845-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB