Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 05:02

General

  • Target

    6d204d922f0b5425927b96659cdae47f.exe

  • Size

    2.7MB

  • MD5

    6d204d922f0b5425927b96659cdae47f

  • SHA1

    3054b75ecf4772f82761458655cd878a90666e1a

  • SHA256

    9e0ae9d42ca5435a1463895b65f75ae81dd10ac649ddb54c9454a09673b8c6ba

  • SHA512

    ea64cd111df1f1cde20dd69ef0a3e22ebbc2d7d1442bf724a392a142730237467dc6f984ede601871946508eb4afc15ef865a20f4f9a09afab9ff1195bbb35f7

  • SSDEEP

    49152:Jpz45WlmPHK/kImkGs5MW1R9Uvc3m/MPV3G8C26JY6R1lstNS8va4R9j:JVLuHKctkGWFHUv38C5hX+Ska4Hj

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d204d922f0b5425927b96659cdae47f.exe
    "C:\Users\Admin\AppData\Local\Temp\6d204d922f0b5425927b96659cdae47f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\6d204d922f0b5425927b96659cdae47f.exe
      C:\Users\Admin\AppData\Local\Temp\6d204d922f0b5425927b96659cdae47f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6d204d922f0b5425927b96659cdae47f.exe

    Filesize

    1.0MB

    MD5

    62fe5cdfa9eb1d10a338ba7b8935c7d8

    SHA1

    c581c8811b62021773efaf04a7f578cccb7dbd63

    SHA256

    7dd585efe94fe79702843c668ed2737643541b09a656deb6e04f251c6e7071d2

    SHA512

    59c89a880eefab24efc18e54b9ee59ec5c82a1897e0fdc4611ae1850f1be56b5950858b5af53570861b526dd006d6e523c6541b443cceb427fb09e3870c2efea

  • \Users\Admin\AppData\Local\Temp\6d204d922f0b5425927b96659cdae47f.exe

    Filesize

    1.3MB

    MD5

    4652783d346ba45df46922849e87bcc5

    SHA1

    1d7e8e368064c789fbffb00466736899ea5e4e93

    SHA256

    5be1cb79318f071d5630526e8a4c4f612d63722065824646fe5823dc970cf3a4

    SHA512

    c89d6d0cc71a302c9fda216f13966b95ea395eaa167cec77c4cad57847d7f7ca02e29a768f69de13c1297369663183a4c5495881392657cccb97e8c3f3dafd0d

  • memory/2788-15-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/2788-16-0x0000000001B10000-0x0000000001C41000-memory.dmp

    Filesize

    1.2MB

  • memory/2788-17-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/2788-22-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2788-23-0x00000000033F0000-0x0000000003612000-memory.dmp

    Filesize

    2.1MB

  • memory/2788-30-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/2976-1-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/2976-0-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/2976-2-0x0000000001B10000-0x0000000001C41000-memory.dmp

    Filesize

    1.2MB

  • memory/2976-14-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB