Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    17/08/2023, 04:50

General

  • Target

    63edff2a1e9f6488a9ec25bc96c3718819cc19dd67cd0d99332b80f16b4ef85f.exe

  • Size

    285KB

  • MD5

    c4f7fc70e84d940d49a164514a90bfd7

  • SHA1

    c933323aa42643f1105cd34724f60e98fc9ef7fd

  • SHA256

    63edff2a1e9f6488a9ec25bc96c3718819cc19dd67cd0d99332b80f16b4ef85f

  • SHA512

    9195dbd9c7e688909f9140e0d0d60688961ec47bcb69509255a85cbe66d8fc62575638129585cae04198bef5e73d94d7a70b31ee2aca55f796c26b55054c9bd8

  • SSDEEP

    6144:nNGRP1F/uaYaIdbB8fslu5hxF/+ZNppI5SCeTLEqKZ7lXtqvZZ:nStlMbBt65gbiSCV5XtWZZ

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63edff2a1e9f6488a9ec25bc96c3718819cc19dd67cd0d99332b80f16b4ef85f.exe
    "C:\Users\Admin\AppData\Local\Temp\63edff2a1e9f6488a9ec25bc96c3718819cc19dd67cd0d99332b80f16b4ef85f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3048 -s 52
      2⤵
      • Program crash
      PID:2120

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3048-54-0x000000013F200000-0x000000013F2B4000-memory.dmp

    Filesize

    720KB

  • memory/3048-55-0x000000013F200000-0x000000013F2B4000-memory.dmp

    Filesize

    720KB