Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 02:02

General

  • Target

    0b03d643132de0247bcf52ddf89b1543.exe

  • Size

    302KB

  • MD5

    0b03d643132de0247bcf52ddf89b1543

  • SHA1

    e37bfbafe52ab5e73e6353c2ff4d04b28f6f8900

  • SHA256

    437e4841f70ebeb3a3503f3bb3178dcf159704c53bf758e8a14316cc376eb072

  • SHA512

    ed7dc80c7726537ede0865a6d254d037338c7f2bc8cb83fe6a4501be25a59faa1205b0bafbc774e914a67aa42ad8b68250e93d49430ecbfcf2270d998e4461f5

  • SSDEEP

    6144:dXE7+kUOL3enrCgjpHfyNJKYw+3jzp3V9u3VXH0mQ:GxUOL3lg9fyTBw4jt20m

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b03d643132de0247bcf52ddf89b1543.exe
    "C:\Users\Admin\AppData\Local\Temp\0b03d643132de0247bcf52ddf89b1543.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\0b03d643132de0247bcf52ddf89b1543.exe
      C:\Users\Admin\AppData\Local\Temp\0b03d643132de0247bcf52ddf89b1543.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0b03d643132de0247bcf52ddf89b1543.exe

    Filesize

    302KB

    MD5

    68bc9abdbfc7444cf059a7d47fc3e963

    SHA1

    6edb169a9167442adef14f7f1b98d1bd43dcceb4

    SHA256

    5ef265060d2467cad7eca6357721ae0be3781c378c74389dd5884c54f8983f54

    SHA512

    79192c1a0b16c8612eda1e5e8d12904a21572bcd3fff0ee4833a48381d41b1baad7aa6b24036675f7a8c1480560964c2147787c71c10b96205f4881a7956a866

  • memory/588-15-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/588-17-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/588-16-0x0000000000140000-0x0000000000171000-memory.dmp

    Filesize

    196KB

  • memory/588-31-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/4980-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/4980-1-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/4980-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4980-14-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB