Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24/12/2023, 21:57

General

  • Target

    141e05ca1c94e8f0966e2e4ee048e7a5.exe

  • Size

    59KB

  • MD5

    141e05ca1c94e8f0966e2e4ee048e7a5

  • SHA1

    9efd6c784f5467d503525027b1b1f164fbe52391

  • SHA256

    dee0f4655bbab6bbb82b64fca5c3d650f6efff046ece71c285dd2d4f8bb1194a

  • SHA512

    b9a001dbbbd56bdeed4b74647d1b6525ffcad0376413f9db853838cf88ee0793ef5771317e13f0eaa83172dd1e9c7ec31a13a4601143552e54e5a8e573c2df2a

  • SSDEEP

    1536:GzU/xDnz8dYnbPK8nqJyZrTMPTWVDSuu5hU/Z:phI0PKr7TWVGTUZ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\141e05ca1c94e8f0966e2e4ee048e7a5.exe
    C:\Users\Admin\AppData\Local\Temp\141e05ca1c94e8f0966e2e4ee048e7a5.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:1204
  • C:\Users\Admin\AppData\Local\Temp\141e05ca1c94e8f0966e2e4ee048e7a5.exe
    "C:\Users\Admin\AppData\Local\Temp\141e05ca1c94e8f0966e2e4ee048e7a5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\141e05ca1c94e8f0966e2e4ee048e7a5.exe

    Filesize

    59KB

    MD5

    aba325eaea571baf943cdf33a926f39e

    SHA1

    767c42a77fa1af7614ef36c5c25964dc9e521b5b

    SHA256

    a97bcd0473661b4a9cbc882f7a5fb06039b643b6db9e9ef6636e8824fbfa86fa

    SHA512

    dfb2b1a0eadc42533dc21dc54c97603a3b3c60505ac04d6a9bf7917d663453092616bd40047b79f0a89a4752b8129d35768a1d144693ca0ddc6e95781631a6ee

  • memory/1204-16-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/1204-17-0x0000000000030000-0x000000000003F000-memory.dmp

    Filesize

    60KB

  • memory/1204-28-0x0000000000180000-0x000000000019D000-memory.dmp

    Filesize

    116KB

  • memory/1204-23-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1204-19-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1204-29-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2688-0-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2688-15-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2688-9-0x0000000000030000-0x000000000003F000-memory.dmp

    Filesize

    60KB

  • memory/2688-1-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB