Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/12/2023, 12:56

General

  • Target

    20296f558f2e1265e46148e742250e7f.exe

  • Size

    1.3MB

  • MD5

    20296f558f2e1265e46148e742250e7f

  • SHA1

    99bc12048fc780d30aaea5812b34dff2bf6254a3

  • SHA256

    e24f3f247e560cc3f7cf04df04b1d1fc508b6b9525a95c79d4970ef7755e53b7

  • SHA512

    23db94053384ea4b3ca533922c4df02f1ec65bdf6d235b0ae4d557615bf57b0db245705e8a47d29a66147ac4185441766522f40cbc75d40c5b45507723796c37

  • SSDEEP

    24576:OuVSdZlDLxez0nuz0xbSkoasK8+C8zu5t5CajYmoqACoXzvG:03uzTN18zy5C4YaAl

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20296f558f2e1265e46148e742250e7f.exe
    "C:\Users\Admin\AppData\Local\Temp\20296f558f2e1265e46148e742250e7f.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Users\Admin\AppData\Local\Temp\20296f558f2e1265e46148e742250e7f.exe
      C:\Users\Admin\AppData\Local\Temp\20296f558f2e1265e46148e742250e7f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2912

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\20296f558f2e1265e46148e742250e7f.exe

    Filesize

    382KB

    MD5

    84de2bcd7c95b2e19f317671de9708de

    SHA1

    b2cd8312b638e756e21a4af793aad4e54a0a7c96

    SHA256

    55f10015b31d3847daff4e954845e13b56cabedefa365dd8b09f83b3e96568e5

    SHA512

    ae3c04eaa10a9e4c971a59687cf9d661fad25976c24222f354317dac7462cff0e15da65e78f08d8d119cf4af4de173314ee41d2bde90f557cb26f1a424193d6c

  • memory/2912-14-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2912-17-0x0000000001870000-0x0000000001982000-memory.dmp

    Filesize

    1.1MB

  • memory/2912-15-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2912-23-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/3792-0-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/3792-1-0x0000000001870000-0x0000000001982000-memory.dmp

    Filesize

    1.1MB

  • memory/3792-2-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/3792-13-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB