Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    162s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 04:51

General

  • Target

    688b9bc05e6dbe90e68114d39c1f2bc2.exe

  • Size

    133KB

  • MD5

    688b9bc05e6dbe90e68114d39c1f2bc2

  • SHA1

    b1059161689338578dad6b86b9c2eda334fbbd26

  • SHA256

    723b802a102e600c9ccd1b08acd6955604480af8c39488d3df584511e86d149f

  • SHA512

    65636a398e89a1ea0e8ff8b137936fcc10f9e2f4d8ef575cdfd83202ff0bc059f84cdba571737b302fa0ddbd72bae3926676ab133fa3b0b6901fcfec6c7f5466

  • SSDEEP

    1536:Ui6BAGaogNkKu/DTxbvyJyADYYH/pFiF4emZGm4cuCe9n+LafSS1VLvthZvoP/Sd:xLuKutILOksmzuC1cSsFoP/SuN9LQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\688b9bc05e6dbe90e68114d39c1f2bc2.exe
    "C:\Users\Admin\AppData\Local\Temp\688b9bc05e6dbe90e68114d39c1f2bc2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Users\Admin\AppData\Local\Temp\688b9bc05e6dbe90e68114d39c1f2bc2.exe
      C:\Users\Admin\AppData\Local\Temp\688b9bc05e6dbe90e68114d39c1f2bc2.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\688b9bc05e6dbe90e68114d39c1f2bc2.exe

    Filesize

    133KB

    MD5

    25749bfe23159f6c5052da0872581b70

    SHA1

    486b0e9e0f4aaf31a1a9aca51202ef28b9f33560

    SHA256

    898ce3a76d115e54fc4380a7d0aa84fc52818d8edd8a4540e5f0c7353c8e4b7f

    SHA512

    d76c7f3e05f8917ebcde4f43bc185b3e90db915718502a423395fcad2fd6cf78880439746b7c3673df5f680e3cf915f69252b822322b0d70da08d2869515b255

  • memory/2288-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2288-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2288-1-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2288-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2288-14-0x0000000002C40000-0x0000000002CC6000-memory.dmp

    Filesize

    536KB

  • memory/3004-17-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3004-18-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/3004-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB