Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    241s
  • max time network
    297s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 05:54

General

  • Target

    2acf33489a54eda29315179865442e10.exe

  • Size

    10.2MB

  • MD5

    2acf33489a54eda29315179865442e10

  • SHA1

    ccfb2b7b024581cc92e7e40c55b37657e4bd49fd

  • SHA256

    878df395d9f73cf7e7222fcfe3cd0d67584c9cbcffc58f5c6811efc8ad8b8724

  • SHA512

    d1ff614c6c92a5b9657f5313ecd01ccfca945263e730a818db00f47702784d081ecbc33765820aa41a8b719e3091901bf792f5fa99c2b1db5729dd20cdea6a31

  • SSDEEP

    98304:r5l2t8sW5Qb3b848rqyX0/h0jiEmeMg3qg4wU8ol3+s1K2/1QEsM3b848rqyX0/k:rmdY3qyE/fjbl3Z1JLWqyE/

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2acf33489a54eda29315179865442e10.exe
    "C:\Users\Admin\AppData\Local\Temp\2acf33489a54eda29315179865442e10.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\2acf33489a54eda29315179865442e10.exe
      C:\Users\Admin\AppData\Local\Temp\2acf33489a54eda29315179865442e10.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2acf33489a54eda29315179865442e10.exe

    Filesize

    279KB

    MD5

    eba133ee13cb23910a8e316e6c7f14ba

    SHA1

    b4e2d9bfc43d41c97cf8a03c1cee706f60636398

    SHA256

    a78c69beb3bc5fc6b0df91408ab000252362c4937ddf4f527ec4045104c511c7

    SHA512

    201cd7d0f8f2829a4094cf302d5f6b716fb7d88dd48e87d1cc3eb85c08b52b97844017f0fe1b92da5141921756dc93e19c98a8ba6aacfcddd47d569db03b3217

  • \Users\Admin\AppData\Local\Temp\2acf33489a54eda29315179865442e10.exe

    Filesize

    207KB

    MD5

    0a13641ca68515d0fca3250c662db8ab

    SHA1

    e7112b0f280040e0d8159200b9abbee1cec5f408

    SHA256

    467b383f2acc9e36a1a87cfa8a238319cf296797df8117784143130022df2ef3

    SHA512

    dbdbc26516eef6249df61e3b33dd81b9718304668c8782cad94e219610418ac3f7555b42ebc0553e16164a528692ce34410f528fc1ef65d73f7422eb9f4376bd

  • memory/2392-19-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2392-21-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2392-26-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2972-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2972-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2972-4-0x00000000021B0000-0x000000000240A000-memory.dmp

    Filesize

    2.4MB

  • memory/2972-17-0x0000000004CB0000-0x000000000564E000-memory.dmp

    Filesize

    9.6MB

  • memory/2972-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2972-25-0x0000000004CB0000-0x000000000564E000-memory.dmp

    Filesize

    9.6MB