Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/12/2023, 18:30

General

  • Target

    0082f69a8d5e9f1fc787fd7e5cebad84.exe

  • Size

    2.6MB

  • MD5

    0082f69a8d5e9f1fc787fd7e5cebad84

  • SHA1

    b829f2b2b70d4d1505a0030acb31e7035ca2e3fa

  • SHA256

    95818069a6dd676cf0cf6d0f0b71c85176faaabf212a70318bfc0113179a7c65

  • SHA512

    ff48170b23b3e9a9613cadece671fe582ed685dcf5319ddd23025b6674d6433815a23617131b82b0d9777c9bfa4977fcda4cb611dcfb4c7bf2f0b2a42d726d8e

  • SSDEEP

    49152:tjc7SZU2XMu2pOQcUDtNCJBMQQVQYGXC3JUqNay3:qA38jnDNGSt3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0082f69a8d5e9f1fc787fd7e5cebad84.exe
    "C:\Users\Admin\AppData\Local\Temp\0082f69a8d5e9f1fc787fd7e5cebad84.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\0082f69a8d5e9f1fc787fd7e5cebad84.exe
      C:\Users\Admin\AppData\Local\Temp\0082f69a8d5e9f1fc787fd7e5cebad84.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0082f69a8d5e9f1fc787fd7e5cebad84.exe

    Filesize

    2.6MB

    MD5

    b1c4a541b6d71978d70679a2c37d4915

    SHA1

    1d7025e7bf54facac77ad39f0938c512be7e72df

    SHA256

    98de53cdfc404a6e7f4b461c459783be75b63068cfacff2bf8daee9bfcfd6dfb

    SHA512

    face6398b223faf063325eea06b7a3d853fa7ee5688deaa1bb98e4daf73168a2a87139181185523a44bf205a29af55cfe6087575ed642fc8faa00afb66b2e052

  • \Users\Admin\AppData\Local\Temp\0082f69a8d5e9f1fc787fd7e5cebad84.exe

    Filesize

    128KB

    MD5

    63a6f1c3be4ccc554972a9e4b9134dd8

    SHA1

    bd23b8549c674f11a696e7587f27e2e5fde9393b

    SHA256

    56d25e63739b03eebbc5271c394b0f40d29a03ce9409a413ab43bff5af67b9ea

    SHA512

    f08a6e19710242832f81677677e29e70ac836c105a5b1ea31595eceb0fe37b1451243cd8f99ada29f44a36b537b6cf52befa67adde0715e332d27255fa7c54c0

  • memory/1728-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1728-1-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1728-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1728-16-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/1728-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1728-43-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/2680-17-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2680-19-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2680-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB