Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 17:21

General

  • Target

    ffa99837584628b3fa9607942cc6826a.exe

  • Size

    4.4MB

  • MD5

    ffa99837584628b3fa9607942cc6826a

  • SHA1

    045c30cc48058b7caf0d2ca3fc4f732f561bd854

  • SHA256

    46fc73fc37222b2517c3ef8c356d4c49fc32a006f1af8df9e6ca3064381a5db7

  • SHA512

    c0c875fa8849f2609b38d5c7337cb76457abfc0691959662704322da4b649f121c23d5d0beebd117c819f0d3f47a7715b28a8f1a1e39a07c3be43a9ce6efbef2

  • SSDEEP

    49152:KXkbHPwPa2eOdwfR2/plVB3nDjzWJTvZdR36auPA9ywvlmmID5lN:KXkTPwT6U/plX3nD/WJTvZyrPA9psdl7

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe
    "C:\Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe
      C:\Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe

    Filesize

    561KB

    MD5

    bf1e21b7c7a56b974f5ed2d9f1fd268f

    SHA1

    b173ecf4ba551acc35301c9c3e32e2a4ed90f927

    SHA256

    619d620674a71192fbc380f0e154e0a49dd46e2775d61dddc35032c9f15b90e2

    SHA512

    2f2d9e01122ea6da42c3095d6d15b0591a4f19aeb423b577e1e777d10f7b4a078d4c683693637816b7a139b51e6ba9a7c4aecc2aa35a84e7d2fc26a501c351bf

  • \Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe

    Filesize

    771KB

    MD5

    6a681f2726b6e2a69c057854aec7ff9f

    SHA1

    e67900227f6ed26ab8f4671c6ae6359a4a54f42c

    SHA256

    69d8b48f8a97897774f2a7d91be48c70f599c1322b94d346fb71afd737c901d5

    SHA512

    dad5fd28156f0eb7480b6450112d46c3aae91073cd160800562271f0d27875232c13d2fc752fd4d607c238d747a4c46b3344938521ae548078004edaadd2a16b

  • memory/1352-0-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/1352-2-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/1352-4-0x0000000001EE0000-0x000000000210E000-memory.dmp

    Filesize

    2.2MB

  • memory/1352-16-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/1352-17-0x0000000003E10000-0x00000000046F1000-memory.dmp

    Filesize

    8.9MB

  • memory/1352-44-0x0000000003E10000-0x00000000046F1000-memory.dmp

    Filesize

    8.9MB

  • memory/2440-19-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2440-21-0x0000000001EE0000-0x000000000210E000-memory.dmp

    Filesize

    2.2MB

  • memory/2440-45-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB