Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    9s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/12/2023, 21:43

General

  • Target

    04bdaff46cd1efedbf2ee6ef0126d60a.exe

  • Size

    11.0MB

  • MD5

    04bdaff46cd1efedbf2ee6ef0126d60a

  • SHA1

    2f4eb0dea3ece52ed7bf1f9d40a324fcec1de095

  • SHA256

    afa8a565ef6053b08626ca31ba3fef5826e697bfb9389216f8178121bb5678fd

  • SHA512

    71cb789e692c8c0c1951a7f0c4d39eea2d1f8a9f27a4a5ce03023ec7807f1b37bec453c058aff0ce06c32ec75f573c9aa80168af774534843415bacd27c3fb59

  • SSDEEP

    98304:Sw6JmblBqL5XUxb35mCckFR+vicS43bPeLoqbE1KcYE1UP35mCckFR+vicS43:0suL5a133FR+6cT9qfcY5R33FR+6c

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04bdaff46cd1efedbf2ee6ef0126d60a.exe
    "C:\Users\Admin\AppData\Local\Temp\04bdaff46cd1efedbf2ee6ef0126d60a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\04bdaff46cd1efedbf2ee6ef0126d60a.exe
      C:\Users\Admin\AppData\Local\Temp\04bdaff46cd1efedbf2ee6ef0126d60a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\04bdaff46cd1efedbf2ee6ef0126d60a.exe

    Filesize

    88KB

    MD5

    ee47d8d14c9c8214c040ec9028f49546

    SHA1

    6404352ef4c594549eae5aac3d0862b7b0b5d1e0

    SHA256

    5fdf547817f33de9b2ea848e6957cd9ef8d5a106c2b53b5232107070900890ed

    SHA512

    9ddaaf6bf245afb0459917b06726d8d2a3a7d02cb2bb91834da7c66c974582e76fec80fecf845692b49708d1b92c9b7e736f328ee4b7f160368d22300a83c5d3

  • \Users\Admin\AppData\Local\Temp\04bdaff46cd1efedbf2ee6ef0126d60a.exe

    Filesize

    46KB

    MD5

    28a9488d6a2ab49a7db3c669607e2d0f

    SHA1

    b79c2aa18519254af945b16944fdcb8ff29d1209

    SHA256

    6a2bc3973e9a26b98d3cd0d1bf79de42d275aca0b709b451cc2b466488ecb2d7

    SHA512

    c3a6187a05f0fac8c9cca632fb83d09d95cc61f00d5526a906b7e1e611a784bb58e92dadcd2c42944d3ac5cf3cc2c62f6754cb1a3631b675414573d08e6bc523

  • memory/1736-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1736-4-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1736-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1736-16-0x0000000004C40000-0x00000000055DE000-memory.dmp

    Filesize

    9.6MB

  • memory/1736-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1736-43-0x0000000004C40000-0x00000000055DE000-memory.dmp

    Filesize

    9.6MB

  • memory/2672-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2672-21-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2672-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB