Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/12/2023, 22:47

General

  • Target

    060cd8ec6d650433c47a3cb297aff1e4.exe

  • Size

    5.1MB

  • MD5

    060cd8ec6d650433c47a3cb297aff1e4

  • SHA1

    a52a7b9444ef247d9ed3fda032027a2d89297b79

  • SHA256

    a7db48e6f101af40aaa6462ff5a839352f878b6b695502add2c51600bb83351b

  • SHA512

    ab5f0c2c868096e843b997c7f5ffb8a5ddb26ef6928fb383dd5c6648204b84a8084800ba0edcb4dbea0bbf8e22da56d34632e6e8becaf6683c7f430961b76f92

  • SSDEEP

    49152:XVxIFcsggsIjaOFC+5UHxkPh9L/dmkeCmmH6ay3IUn8aKc5iDYz5fWcSKLti0tG+:7IFcU3owmaTAH3p5iDGS6RWAFT3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\060cd8ec6d650433c47a3cb297aff1e4.exe
    "C:\Users\Admin\AppData\Local\Temp\060cd8ec6d650433c47a3cb297aff1e4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Users\Admin\AppData\Local\Temp\060cd8ec6d650433c47a3cb297aff1e4.exe
      C:\Users\Admin\AppData\Local\Temp\060cd8ec6d650433c47a3cb297aff1e4.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\060cd8ec6d650433c47a3cb297aff1e4.exe

    Filesize

    5.1MB

    MD5

    518a566b7f03d945a1ebca3b1c3c236e

    SHA1

    f339ccbdaaaa38cd0b0f4f8961d033b03a0a2a31

    SHA256

    0438ebc18c1588415b8c2c398e9bad83ee6065dec469a260676bccc0886986a0

    SHA512

    bcc9639b3322acce1e4523dea1d5db42e7d157d0337009b078fc4a29fce7a68d4d42032259098e848ffae11ef562e6d47064fc506270d31a88d75487039c0c2b

  • \Users\Admin\AppData\Local\Temp\060cd8ec6d650433c47a3cb297aff1e4.exe

    Filesize

    256KB

    MD5

    207ab302e0913405d51bf26c22f47a3b

    SHA1

    e65a6d2cac0815f281aa4ad5c95d7b5d11df23e9

    SHA256

    da2f463ecf20d62c293eb36f3b4bdd25abd667a97ad3d3edc795aaec953660e1

    SHA512

    5f81594a313712b49ad14237d11f7f292cf93a5d5d53495d3e2d244be1ca7ca42d720b141c6fb7f90a81aa4572fa386258de379afdacdc8a3240dd5a16914631

  • memory/2100-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2100-1-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2100-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2100-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2100-16-0x0000000004060000-0x00000000049FE000-memory.dmp

    Filesize

    9.6MB

  • memory/2100-42-0x0000000004060000-0x00000000049FE000-memory.dmp

    Filesize

    9.6MB

  • memory/2440-19-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2440-22-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2440-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB