Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24/12/2023, 17:52

General

  • Target

    09a51ad85a42d8b9dad9ded5bbb802fb.exe

  • Size

    2.5MB

  • MD5

    09a51ad85a42d8b9dad9ded5bbb802fb

  • SHA1

    b65fcb4b1aad4ef814c103d3ef7d063254cde0be

  • SHA256

    49edb03378d9891b26ce8f0cb0ac544b9f0f3741b3d951d432bd328dcd346864

  • SHA512

    f9651abcf808c9b0f97341ae4e26bb9ec22950f135b5607f0dd5035fce50acdeab4a90112f290d73d8a14707b87c60c5c63c0b5271e3483c7d50d6eed268ae0f

  • SSDEEP

    24576:Ybbzbg8wvHArzNkTclBrA1xxerVa0U5w5/GTPJVj47H1+Jy2yIdkxhs68yB7j8b/:cnxFZzrkgb3EJ1W2d

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09a51ad85a42d8b9dad9ded5bbb802fb.exe
    "C:\Users\Admin\AppData\Local\Temp\09a51ad85a42d8b9dad9ded5bbb802fb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\09a51ad85a42d8b9dad9ded5bbb802fb.exe
      C:\Users\Admin\AppData\Local\Temp\09a51ad85a42d8b9dad9ded5bbb802fb.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\09a51ad85a42d8b9dad9ded5bbb802fb.exe

    Filesize

    155KB

    MD5

    c1145eceb8b8d4f2bc1ef2ff7063a64e

    SHA1

    e893e54c4f66c755d0fa3659812daa8faf225313

    SHA256

    d7baa5a4b733626befc267f0a4d0a0c7bb98e3ee56c135db486560673be96d9b

    SHA512

    2b03ce68951316f2921916671f7bae84d28e0eeb17eb93dd2f7f2e1ae17fa99209ce0d5142c48c07073b64f3e622700097ef019c1b2b753fffeadbc8081eb71d

  • C:\Users\Admin\AppData\Local\Temp\09a51ad85a42d8b9dad9ded5bbb802fb.exe

    Filesize

    144KB

    MD5

    5010832448486ac4bc3c7938f6e0d297

    SHA1

    958e9e3a9d4506b12d67af3c2ea90e9e3ba3bea3

    SHA256

    c63d9d66b10eaa33044ea9571edecdf21ac346de3473d62c6b3129e4ce9845a1

    SHA512

    838ac189a442854bf1604c6ab39c7ab74ccc963bacc22534d49596f5eca5fb651b30b02ad528589c3d521933c3c9e4d699eeefd9f8d5898b31e560e82754324c

  • \Users\Admin\AppData\Local\Temp\09a51ad85a42d8b9dad9ded5bbb802fb.exe

    Filesize

    229KB

    MD5

    c30ac269de272bef58f36c41c38323ba

    SHA1

    d272fcd79cdbe64aa9b4816cff50755992a05f2e

    SHA256

    2c922ae140cdbd6b826628d3f078c8ab5e1c7b0ceb909447b9be8522c1c63271

    SHA512

    2de985306ad011214bde5dd4c6275a74a11ca67ebe4e011cfd369d6aeff56319967bec18b5b90290afbff39be5c21ace9da4dcacb30f16c1e3eb561c33079ea2

  • memory/2456-1-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/2456-2-0x00000000020D0000-0x00000000022FE000-memory.dmp

    Filesize

    2.2MB

  • memory/2456-0-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2456-16-0x0000000003990000-0x0000000004271000-memory.dmp

    Filesize

    8.9MB

  • memory/2456-15-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/2456-44-0x0000000003990000-0x0000000004271000-memory.dmp

    Filesize

    8.9MB

  • memory/2536-21-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2536-23-0x0000000002180000-0x00000000023AE000-memory.dmp

    Filesize

    2.2MB

  • memory/2536-45-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB