Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 07:30

General

  • Target

    2d7368a01282d78e9b5ed807bffca74e.exe

  • Size

    11.0MB

  • MD5

    2d7368a01282d78e9b5ed807bffca74e

  • SHA1

    75f5f22ef03a534d1adca1e0ab0f96b79d68bd9e

  • SHA256

    5ef1f7e0be32b925f7d24a6ff0478fa10db79efbf7fccbf3ca1b2a44f0aef564

  • SHA512

    5d062afdf52799128c22bdc47a16a29ddab814483b1b4310f3cd5de885ad5f3b1ba53398bb0f16f219165fdc52b3b3d61fc82a0d2a70ac8c8644301f7823adef

  • SSDEEP

    196608:0KMh+GLLd0n33FR+6cFPwUmd333FR+6c:eZ6f+RFPU+R

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d7368a01282d78e9b5ed807bffca74e.exe
    "C:\Users\Admin\AppData\Local\Temp\2d7368a01282d78e9b5ed807bffca74e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\2d7368a01282d78e9b5ed807bffca74e.exe
      C:\Users\Admin\AppData\Local\Temp\2d7368a01282d78e9b5ed807bffca74e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2d7368a01282d78e9b5ed807bffca74e.exe

    Filesize

    35KB

    MD5

    2212b80cdcc0f40e8ac67d2169a21c42

    SHA1

    3b31ff0b9b438b7b3f66c2f8f782cb12a9da351f

    SHA256

    b1235d96f12f47441bbee5efd15e935b5fe2b7d880c5d95a213e3a7f137b70bf

    SHA512

    b4ecf16f25a6265296d2002e0104f295149a3af45def629af7985b69ecf611c2c3165f5c00b058546057021dd42a3f10bb63f625cd35a9855676fe9c8de50e1a

  • \Users\Admin\AppData\Local\Temp\2d7368a01282d78e9b5ed807bffca74e.exe

    Filesize

    64KB

    MD5

    fa5de5e087d8579082c9a3002d3df54a

    SHA1

    0461176d077cf112d43e5e0a60154db5ee9fd61a

    SHA256

    d8c6b15797618ae8737a03d875f529e1468322abc2fe1dfb5cec7ec110a5dca5

    SHA512

    48b8d546b108783191106c047e22621e24753bb140f928f06bf81c743978e901b5fd329af0a003a519be73676a241d9d68e083965bb11c853d8e8b676d93fa3a

  • memory/1684-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1684-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1684-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1684-16-0x0000000004C40000-0x00000000055DE000-memory.dmp

    Filesize

    9.6MB

  • memory/1684-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1684-42-0x0000000004C40000-0x00000000055DE000-memory.dmp

    Filesize

    9.6MB

  • memory/2828-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2828-20-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2828-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB