Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 17:21

General

  • Target

    ffa99837584628b3fa9607942cc6826a.exe

  • Size

    4.4MB

  • MD5

    ffa99837584628b3fa9607942cc6826a

  • SHA1

    045c30cc48058b7caf0d2ca3fc4f732f561bd854

  • SHA256

    46fc73fc37222b2517c3ef8c356d4c49fc32a006f1af8df9e6ca3064381a5db7

  • SHA512

    c0c875fa8849f2609b38d5c7337cb76457abfc0691959662704322da4b649f121c23d5d0beebd117c819f0d3f47a7715b28a8f1a1e39a07c3be43a9ce6efbef2

  • SSDEEP

    49152:KXkbHPwPa2eOdwfR2/plVB3nDjzWJTvZdR36auPA9ywvlmmID5lN:KXkTPwT6U/plX3nD/WJTvZyrPA9psdl7

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe
    "C:\Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe
      C:\Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ffa99837584628b3fa9607942cc6826a.exe

    Filesize

    64KB

    MD5

    b80a57753c5a91000cc3363949e21b2f

    SHA1

    ca234905df915e8909a5f69853b78382788e64aa

    SHA256

    dab72e6bf8f464d2de584f9830d5cfb7aadf0af31740e5ed2e690c3c5c7ac88f

    SHA512

    e094fcfead7715bd3328aeaab4a38cdab9ef70d5bf4f856587762e7e2139ce72290fc9f6c0f066c9a2a95a29f1cfb3c78d95e53fec58677f042b3c8528a25ad4

  • memory/2052-14-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2052-16-0x00000000021A0000-0x00000000023CE000-memory.dmp

    Filesize

    2.2MB

  • memory/2052-15-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/2052-32-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2500-0-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2500-1-0x0000000002010000-0x000000000223E000-memory.dmp

    Filesize

    2.2MB

  • memory/2500-2-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/2500-13-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB