Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    139s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 13:24

General

  • Target

    a1b32c88b3fdbaa2a69855132fdda1da.exe

  • Size

    5.5MB

  • MD5

    a1b32c88b3fdbaa2a69855132fdda1da

  • SHA1

    8ececef0e33779d7672087bfdc18cd2566d64f79

  • SHA256

    0f2db266ff75396ae49c7f22fa929ae730d27bc6edc8de273cd2e3f0960ebe06

  • SHA512

    6aa5e0725d6fe05c21992e4225913a7824f8b1fc62e56cef9462e0d7d0e03a35de72f2afd06fdc12c6dd7d72496c633051bbcdbf3744158edc801473da8d3713

  • SSDEEP

    49152:iyyrNo0AWELhPs3FzsBQHZeuyL/RzhLXB/SNTay3vRmCFOGNj8mW4JH53R+wVG+I:8No0qhtQSLp/o35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1b32c88b3fdbaa2a69855132fdda1da.exe
    "C:\Users\Admin\AppData\Local\Temp\a1b32c88b3fdbaa2a69855132fdda1da.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3816
    • C:\Users\Admin\AppData\Local\Temp\a1b32c88b3fdbaa2a69855132fdda1da.exe
      C:\Users\Admin\AppData\Local\Temp\a1b32c88b3fdbaa2a69855132fdda1da.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a1b32c88b3fdbaa2a69855132fdda1da.exe

    Filesize

    586KB

    MD5

    7f6716a710748786be33dfea5e7041d6

    SHA1

    04c75697d5bd38d7f374f0b0fc1a5f739a249205

    SHA256

    a88033d4559c8a72564ed14808542c4ba621c5fe57566ef1cb17a53eeb092ae0

    SHA512

    f91c7d0f04ef4fdfbae87fd04b654b3784b30955ee8181f2321cee8e07b71c43dd046ecde130f2f79a765874c41c99d6d54ec22e186fdcc2981391195def70fa

  • memory/3628-14-0x0000000002180000-0x00000000023DA000-memory.dmp

    Filesize

    2.4MB

  • memory/3628-17-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3628-33-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3816-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3816-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3816-1-0x0000000002280000-0x00000000024DA000-memory.dmp

    Filesize

    2.4MB

  • memory/3816-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB