Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 06:19

General

  • Target

    2b81aee1f38e29a7e768e474afc076be.exe

  • Size

    214KB

  • MD5

    2b81aee1f38e29a7e768e474afc076be

  • SHA1

    5460a3d5b43f31d7aad68ca9dfc394d931f3bae5

  • SHA256

    68c39f0c9f3a6cb37e76df88bfa5f7676d5c6c1d07aa1bd97d13acb3c7329928

  • SHA512

    f8e9a5dbad1bd477334daa262a83092af594f09984e53b08149dfd0468f14a0a57cdff4d4ed76a8703248c9f0e2b8c12938178180ad60200ced3e8a1d207e148

  • SSDEEP

    6144:QpQ93B7KnYyed+W5bZ9jmtMVosxIh7S3SDxMBQdq:QGn86bZ9jmyGsuhUSDxX

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b81aee1f38e29a7e768e474afc076be.exe
    "C:\Users\Admin\AppData\Local\Temp\2b81aee1f38e29a7e768e474afc076be.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 2b81aee1f38e29a7e768e474afc076be.bat
      2⤵
      • Deletes itself
      PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2b81aee1f38e29a7e768e474afc076be.bat

    Filesize

    163B

    MD5

    f3047893dd19fb70688d42bc90d9cdcb

    SHA1

    d780f8f28286774c9e23318b2ebf16d3ac76a610

    SHA256

    31232ece1cf69af5d23f9f2cbce734a74364b90340946953333f2faa603b228b

    SHA512

    b0b3e82df45f9e69a0fdadc6fde729702cb5ee78964501bc3ecac0ae3d52833dc65ab2302f6367e7b07f5bf4d3988e43524f3b01642bab7bbe97437161dfd1f4

  • memory/2104-1-0x0000000000310000-0x0000000000311000-memory.dmp

    Filesize

    4KB

  • memory/2104-0-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/2104-9-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB