Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    95s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 15:12

General

  • Target

    d45da87e194c73eb5e17150c5b95123d.exe

  • Size

    133KB

  • MD5

    d45da87e194c73eb5e17150c5b95123d

  • SHA1

    7eb8c620e00f945bd3f84eabd6a7c07a329a1598

  • SHA256

    65ee62bdf6cb3613cc7a2f7071931ceb3fea20db6ed79c6f1c4ebf084ea6ee3b

  • SHA512

    4535e7eb20e49c5ee2c192f1d7742c4566e2280cc2d840b98951c0134eb24a880c1768a0a43ff4dc4dd78f9382d74a1b58888c359c991fee77561401823e8107

  • SSDEEP

    3072:GUPkdsSYEqEg44WpGSqKHhZC+NB/hTj35jMlHoONgGsQ:GPs9EqE14WpGN6l/h/GlIssQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d45da87e194c73eb5e17150c5b95123d.exe
    "C:\Users\Admin\AppData\Local\Temp\d45da87e194c73eb5e17150c5b95123d.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\d45da87e194c73eb5e17150c5b95123d.exe
      C:\Users\Admin\AppData\Local\Temp\d45da87e194c73eb5e17150c5b95123d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d45da87e194c73eb5e17150c5b95123d.exe

    Filesize

    133KB

    MD5

    46c5ac2ea847965e2094854e41d8f0cf

    SHA1

    716974263ca10341a03394387a0cd09b6b4e5225

    SHA256

    cf2b2aed30e2cad2eb8be80b032aa31af38ae9503724d6033e91ef5b3b488dae

    SHA512

    486c156f26f1b4833312bd2ec4b15905d70b4f382a91c09fe88a1d4bf5d4feeb6ea74bf351025816b1b4fea0cb6831699f3ef649ccedb288f7139bf24760b1af

  • memory/2788-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2788-1-0x0000000001490000-0x00000000014B1000-memory.dmp

    Filesize

    132KB

  • memory/2788-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2788-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4912-15-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4912-18-0x00000000000D0000-0x00000000000F1000-memory.dmp

    Filesize

    132KB

  • memory/4912-16-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4912-31-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB