Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 06:38

General

  • Target

    0c2d05e1428f239ae7dbb2b0b5612e65.exe

  • Size

    302KB

  • MD5

    0c2d05e1428f239ae7dbb2b0b5612e65

  • SHA1

    ae587eec7a59bf340e4c3063e19bfe36cce1d36c

  • SHA256

    ab6cb4abea7d9e30c5381d2bb724bc332e750ec11e38ecfec17363b64946055d

  • SHA512

    53fdc65bd91740e7c7cd95aed520215e4e5e68f4f8fcdabe4f9ecda1b7926ee9430f5c7762d1c05d5a3ca425875e958bf6ae03b7d77691b60ade89742ad83dda

  • SSDEEP

    3072:y2LRUlvBx/aFf4vyIRf3sxokD6WKYgWBwePoX5Ur+35S4sLYoRKTAFN+rQC6AR:VmtbaFfudzkklePsIkp2RKymQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c2d05e1428f239ae7dbb2b0b5612e65.exe
    "C:\Users\Admin\AppData\Local\Temp\0c2d05e1428f239ae7dbb2b0b5612e65.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\0c2d05e1428f239ae7dbb2b0b5612e65.exe
      C:\Users\Admin\AppData\Local\Temp\0c2d05e1428f239ae7dbb2b0b5612e65.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0c2d05e1428f239ae7dbb2b0b5612e65.exe

    Filesize

    98KB

    MD5

    82e51560c125c0849eff8405bd12e581

    SHA1

    93d8499dba305dd6e54bb7dfbfddce22f2bc89fb

    SHA256

    7eee57b334e7ceb19e11b09bd37b75718659d33febfca91ab8cb3c3398ba5ac7

    SHA512

    b0c25c4f402546b77644c536f4c3a6027800a84604ef888616c90595a25fb8d86b285acc49cc3f6add7e6019880a0b84ff57e0dbd264e49042d6a626ff81d52f

  • \Users\Admin\AppData\Local\Temp\0c2d05e1428f239ae7dbb2b0b5612e65.exe

    Filesize

    302KB

    MD5

    c66373c51e00a8a8854931a7c583a9e0

    SHA1

    1419928b2179a2e1c64d39a5ec0eeac0c82e73a6

    SHA256

    a26739bb6041eb0ec74932867d211675833c0f053c66260f60be804bbbc27cf5

    SHA512

    a64f5b16da8192b4800900f430d0aa8d99da940b54e578bbea55ef6aa8e9f460aba3cdab2b17df7f4e14fc0450d9b4b5f134d856a2433818420f23eb0ebcf656

  • memory/1672-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/1672-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/1672-1-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/1672-16-0x00000000014E0000-0x00000000015C0000-memory.dmp

    Filesize

    896KB

  • memory/1672-15-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2656-19-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2656-21-0x0000000000310000-0x0000000000341000-memory.dmp

    Filesize

    196KB

  • memory/2656-43-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB