Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 23:16

General

  • Target

    1fb47bccf43b6bf050159bebc32257a6.exe

  • Size

    10.6MB

  • MD5

    1fb47bccf43b6bf050159bebc32257a6

  • SHA1

    00168250b5241cb05b3a4f35355da4e9a891f4bc

  • SHA256

    eaa47b7774677b023ae0a53afd136fb9e3b39d60d68649db0d59f8e599d613c9

  • SHA512

    690f5e640919aafd9731f733fb49141255992ccdd29259f66c3c8105afbb0d3c46eb0b080d2ae173cf038b271683d9b21be78be1b322e0c6e9c2cee8160e4e1c

  • SSDEEP

    196608:lBC1Wk2qGtyB/rnCeKaRz+wnXGtyB/rnC1tzBxbnBGtyB/rnCeKaRz+wnXGtyB/Y:HOWaGtyB/r3TRnGtyB/rwtzXBGtyB/rS

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fb47bccf43b6bf050159bebc32257a6.exe
    "C:\Users\Admin\AppData\Local\Temp\1fb47bccf43b6bf050159bebc32257a6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\1fb47bccf43b6bf050159bebc32257a6.exe
      C:\Users\Admin\AppData\Local\Temp\1fb47bccf43b6bf050159bebc32257a6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\1fb47bccf43b6bf050159bebc32257a6.exe

    Filesize

    10.6MB

    MD5

    0caf40c4c7d8bbe9e3cf34033be0705b

    SHA1

    ff871a9e13f6d9cf96c0142b91abc363773ac930

    SHA256

    2f4a3bf35215cca631c9934dc9136b61131758f438bda5a5503753a3dbe4a745

    SHA512

    ccf25392b9b5b5c8a9e8fc584b57e8cbd1034df79e000779b7e9b88d502884aa077603e5afb9c93e7817faa901c3ed1d9b319c47d87ddc10756709a02bc93168

  • memory/2536-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2536-1-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2536-2-0x0000000000130000-0x0000000000263000-memory.dmp

    Filesize

    1.2MB

  • memory/2536-12-0x0000000004780000-0x0000000004C6F000-memory.dmp

    Filesize

    4.9MB

  • memory/2536-15-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2720-16-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2720-17-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2720-18-0x0000000000130000-0x0000000000263000-memory.dmp

    Filesize

    1.2MB

  • memory/2720-24-0x0000000003420000-0x000000000364A000-memory.dmp

    Filesize

    2.2MB

  • memory/2720-23-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2720-31-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB