Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    139s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 00:53

General

  • Target

    0928dcfe6719ca6ba357f583e2314b13.exe

  • Size

    133KB

  • MD5

    0928dcfe6719ca6ba357f583e2314b13

  • SHA1

    c85d4020d136c65b3bb49260a08a97d4bac7289d

  • SHA256

    ff58833da555feab3f38971597bc9ca7f9afbdd13d87f9a66eccb493fac82eb5

  • SHA512

    ec69700499d374bdb1bfaf72957cc813ad5e79e8c335a7c822487f668e5540c68fdae9ebffb947822ec799a48580c2fc5e44c9361fce330d219bfd694417732f

  • SSDEEP

    3072:Fwqv5yHwJQmow2216lYHjryERYars6eCAInQh/Qv3JvraQ:+MQZM6OHjmERXoCfgQvReQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0928dcfe6719ca6ba357f583e2314b13.exe
    "C:\Users\Admin\AppData\Local\Temp\0928dcfe6719ca6ba357f583e2314b13.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\0928dcfe6719ca6ba357f583e2314b13.exe
      C:\Users\Admin\AppData\Local\Temp\0928dcfe6719ca6ba357f583e2314b13.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\0928dcfe6719ca6ba357f583e2314b13.exe

    Filesize

    133KB

    MD5

    45f20dc4b89b69a8e5d6a9b2f940bf93

    SHA1

    eeed65da82ea9f48ddfab231f7eb48fa8d4c251d

    SHA256

    6c399085fd95effdef788ada573e63f02800bd2591c05b525e7029c082ce3c90

    SHA512

    a427253bf847f64c3bc28b4b36013633647c4dfb18bb4445f46b027a6c6bd8bb8038d4875232caca6e5fefd8d6b32eb359ac51c6f832eeafb6d2e3b9c424fedd

  • memory/1972-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1972-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1972-1-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/1972-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1972-13-0x0000000002CD0000-0x0000000002D56000-memory.dmp

    Filesize

    536KB

  • memory/2672-17-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2672-18-0x0000000000180000-0x00000000001A1000-memory.dmp

    Filesize

    132KB

  • memory/2672-42-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB