Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 11:39

General

  • Target

    892d6ab541c43312b2e7a7a4b4f3d09c.exe

  • Size

    5.1MB

  • MD5

    892d6ab541c43312b2e7a7a4b4f3d09c

  • SHA1

    23f31d8f44b323a0e237ed48060747ce205f413b

  • SHA256

    dcca5eaab252137d9e4b1d0bacd270c9af11277d920b39ca5d615ef67f0fa040

  • SHA512

    c8c83ece6dbffd32f1fb815bba79673c66f2f188a9060f477d4567e75d608ef8810b363da5ff8c2a81c8049595e5d37fb20b1231be963870f509159955a3c4c7

  • SSDEEP

    49152:BWg1RAF0caVzDYHDQm6PrBX/erQ94/uDesxBMFz4ULiay368BRmodNm/ItWCbESd:TQHIuQdD3Fmd/sdXi1Znjdx9u33

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\892d6ab541c43312b2e7a7a4b4f3d09c.exe
    "C:\Users\Admin\AppData\Local\Temp\892d6ab541c43312b2e7a7a4b4f3d09c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\892d6ab541c43312b2e7a7a4b4f3d09c.exe
      C:\Users\Admin\AppData\Local\Temp\892d6ab541c43312b2e7a7a4b4f3d09c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\892d6ab541c43312b2e7a7a4b4f3d09c.exe

    Filesize

    677KB

    MD5

    32fd44e6f4da1ffd150075ee152f4baf

    SHA1

    5809d06bf63e3a0671701130d02e7b253d841fd2

    SHA256

    0f8df3284a1fbdb2167166007d3787c6e2e608db2cb7c8756ce87c49f2ae1a42

    SHA512

    8b3dbaeb870eefbe6b6cbfc099555d057e5c4364b2088d0a3679c77e6dc85c9c0f0641a43d34f4f7a5f5a4d6d84b1bee25a3d6b5da5e46738c4c01377c1c937c

  • \Users\Admin\AppData\Local\Temp\892d6ab541c43312b2e7a7a4b4f3d09c.exe

    Filesize

    768KB

    MD5

    a1829b9df801eb14e45e30154e59c33f

    SHA1

    92ba48e1242b9e399607f56c52e390940f992b93

    SHA256

    47250b6b717f2270415de1c57d9c3ad9e296d539c771b3cc14aae8bd529fc4b3

    SHA512

    3969b132be4586042598ff53e780d3a39ab09bb6b603e28427039ddaf45a2cc68a14714001792f2783b55593e822025e69847ea6979a2a06a05e1c67d2dcc02e

  • memory/1512-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1512-2-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1512-4-0x0000000002230000-0x000000000248A000-memory.dmp

    Filesize

    2.4MB

  • memory/1512-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1512-16-0x00000000042F0000-0x0000000004C8E000-memory.dmp

    Filesize

    9.6MB

  • memory/1512-43-0x00000000042F0000-0x0000000004C8E000-memory.dmp

    Filesize

    9.6MB

  • memory/2700-18-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-20-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2700-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB