Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    142s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/12/2023, 06:12

General

  • Target

    2b51f96fe0b22d24090f475537a7f11e.exe

  • Size

    266KB

  • MD5

    2b51f96fe0b22d24090f475537a7f11e

  • SHA1

    0f7d36c2fb04c818dde2472b1c5ef1ad8ca07045

  • SHA256

    e3a326ae8b8f610907e35b61491ced3abd859b7bca110a1bf9890be4d34c05c1

  • SHA512

    e7fef734e58871aa951d8504e433d54bd7e2f66054b907315b582536bfc1e1945f0b8aaf8a0f36150d791f19ffc693ec511d3d1d134e46f9965f98a5e3f8c19f

  • SSDEEP

    6144:PRvm98pGXFR9tpYd1SGS64Og9U/xIcMlLpom6NmQ:JO98p8DPpY7tg9YV8r6NT

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b51f96fe0b22d24090f475537a7f11e.exe
    "C:\Users\Admin\AppData\Local\Temp\2b51f96fe0b22d24090f475537a7f11e.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\AppData\Local\Temp\2b51f96fe0b22d24090f475537a7f11e.exe
      C:\Users\Admin\AppData\Local\Temp\2b51f96fe0b22d24090f475537a7f11e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2b51f96fe0b22d24090f475537a7f11e.exe

    Filesize

    266KB

    MD5

    10897f54c2da798ef15868e3ca404b82

    SHA1

    1ecc56758bf368760da6db583b3e5c733a5d04cb

    SHA256

    4fbce4cbd2543adca361ff0065ecd89bfa628bcbc29e02e80b190ea7e4571b2a

    SHA512

    9d38405d2b012b48c2d2403566296f3976d97e0f7d66cb0669e842c32316a66fccef769c238ae0c929ecdc5f49fd4e798f3fad6b072ce1b0e7a39f0f7e6f6d6c

  • memory/628-15-0x00000000000D0000-0x00000000000F1000-memory.dmp

    Filesize

    132KB

  • memory/628-13-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/628-31-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4328-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4328-1-0x0000000001490000-0x00000000014B1000-memory.dmp

    Filesize

    132KB

  • memory/4328-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4328-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB