Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    06/10/2023, 12:13

General

  • Target

    19653bb4b020ae9c5bec398f1a24a381_JC.exe

  • Size

    470KB

  • MD5

    19653bb4b020ae9c5bec398f1a24a381

  • SHA1

    d4d63f039a094b68c35797634328eb6426191bf7

  • SHA256

    41fa13d9bdbe96ba38e1f20d97ff1d9d079eb0dc828f360e7c6e95aa88bacefb

  • SHA512

    2402eb25396c89fbddc7e9e0c44e10324e5a6775d6aa0a90a6a979b7997bcd6ee943d67c5c9ff6871f456e6eaa8eb967e3ba31ae7fab0dbd8cf0125f18f7e114

  • SSDEEP

    12288:6WWzzfSS7RjIARpEAWngrGMQJPtQnsn++j8z1dcHu9876oSy:yRjIAMZMXn8+Tp6umH

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19653bb4b020ae9c5bec398f1a24a381_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\19653bb4b020ae9c5bec398f1a24a381_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\19653bb4b020ae9c5bec398f1a24a381_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\19653bb4b020ae9c5bec398f1a24a381_JC.exe"
      2⤵
        PID:2424

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1324-0-0x0000000000400000-0x00000000004EF000-memory.dmp

      Filesize

      956KB

    • memory/1324-20-0x0000000000400000-0x00000000004EF000-memory.dmp

      Filesize

      956KB

    • memory/2424-18-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/2424-12-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/2424-14-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/2424-16-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/2424-10-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/2424-8-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/2424-21-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/2424-22-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/2424-23-0x0000000000140000-0x0000000000141000-memory.dmp

      Filesize

      4KB

    • memory/2424-25-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/2424-27-0x0000000000140000-0x0000000000141000-memory.dmp

      Filesize

      4KB

    • memory/2424-29-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB

    • memory/2424-31-0x0000000000400000-0x000000000043B000-memory.dmp

      Filesize

      236KB