Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    0s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 00:33

General

  • Target

    08add932c5ce1ce7d49f13143b84e7a5.exe

  • Size

    1.3MB

  • MD5

    08add932c5ce1ce7d49f13143b84e7a5

  • SHA1

    144e192e429deaa12d670e095466136808f907ed

  • SHA256

    ccb541df992dfefa68921b5226ac5b52d7c2953e58e359224d02b3c3e2340f89

  • SHA512

    2a5d3c95ddd70924c20b971a2a13d151f8b958f4d362ef32d8d66387b1b90e29545d1b4f95edc18f6c71b6524015feede8896b2e61350466a12cf6c70666282e

  • SSDEEP

    24576:TxxoGEzRjGLmib0tzd9ZdrYEfjr72QydIy9L8upUMq9iZoRxnx2BTFdvWO:TwGEzRqL1bGTdlff72QCIyZ8DX9iGRnY

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08add932c5ce1ce7d49f13143b84e7a5.exe
    C:\Users\Admin\AppData\Local\Temp\08add932c5ce1ce7d49f13143b84e7a5.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:2516
  • C:\Users\Admin\AppData\Local\Temp\08add932c5ce1ce7d49f13143b84e7a5.exe
    "C:\Users\Admin\AppData\Local\Temp\08add932c5ce1ce7d49f13143b84e7a5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2208-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2208-2-0x0000000001B20000-0x0000000001C53000-memory.dmp

    Filesize

    1.2MB

  • memory/2208-14-0x00000000034D0000-0x00000000039BF000-memory.dmp

    Filesize

    4.9MB

  • memory/2208-13-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2208-1-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2208-31-0x00000000034D0000-0x00000000039BF000-memory.dmp

    Filesize

    4.9MB

  • memory/2516-20-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/2516-23-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2516-25-0x0000000003560000-0x000000000378A000-memory.dmp

    Filesize

    2.2MB

  • memory/2516-18-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2516-16-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2516-32-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB