Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    10/07/2023, 18:43

General

  • Target

    dd56b0bd285655exeexeexeex.exe

  • Size

    90KB

  • MD5

    dd56b0bd285655a8c1495268c9957491

  • SHA1

    b32f82a5217c12d87d783b48a67c634c3d337089

  • SHA256

    27c288540af295395fbaa8006cda9f1691f7eabccb5c92f318160a071fb7ea2c

  • SHA512

    5af9f5388da1bc9def3a1384777ddaff12edc1001622e7ae98549587ebc203fb11f4285140ad5242309290efd3d156cba1cf27e1b3f1f4a7ae4db4c475083a7c

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpMx75j:AnBdOOtEvwDpj6z5j

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd56b0bd285655exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\dd56b0bd285655exeexeexeex.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2200

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    90KB

    MD5

    5ee153bfd6dbfcd7fc055d271865fce0

    SHA1

    6b125375f2678ed5239b0854fe5a853400e3e5fc

    SHA256

    9fb1865a3eb1286b8a924c425a31f23f099a0ac9f912beebdf56a76c1533fa7e

    SHA512

    4883471f6f2532d67cff65126154a38c50898994aacdb16beaef63c76ba1b4e9cecf8365c932098b13e8d714a0e9b38e3aa5848379ba13cdc07e597f5f829d63

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    90KB

    MD5

    5ee153bfd6dbfcd7fc055d271865fce0

    SHA1

    6b125375f2678ed5239b0854fe5a853400e3e5fc

    SHA256

    9fb1865a3eb1286b8a924c425a31f23f099a0ac9f912beebdf56a76c1533fa7e

    SHA512

    4883471f6f2532d67cff65126154a38c50898994aacdb16beaef63c76ba1b4e9cecf8365c932098b13e8d714a0e9b38e3aa5848379ba13cdc07e597f5f829d63

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    90KB

    MD5

    5ee153bfd6dbfcd7fc055d271865fce0

    SHA1

    6b125375f2678ed5239b0854fe5a853400e3e5fc

    SHA256

    9fb1865a3eb1286b8a924c425a31f23f099a0ac9f912beebdf56a76c1533fa7e

    SHA512

    4883471f6f2532d67cff65126154a38c50898994aacdb16beaef63c76ba1b4e9cecf8365c932098b13e8d714a0e9b38e3aa5848379ba13cdc07e597f5f829d63

  • memory/1800-54-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1800-55-0x0000000000370000-0x0000000000376000-memory.dmp

    Filesize

    24KB

  • memory/1800-66-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2200-69-0x00000000002F0000-0x00000000002F6000-memory.dmp

    Filesize

    24KB

  • memory/2200-76-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB