Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/12/2023, 12:58

General

  • Target

    370237d91450213f6419ce4bac3a084d.exe

  • Size

    302KB

  • MD5

    370237d91450213f6419ce4bac3a084d

  • SHA1

    1f6134d8fbc878b1912df22d6f360aa6f49ba267

  • SHA256

    b196f487596c0a328bad86c6ea85365100a5764a171630c0952c120eb20e595f

  • SHA512

    e3ce9f187413ab0ba94068042f154a35ac67576cb44f26b4da41b3cf2d2074b87d63de2a08613c14db622e8e1fa1d38c426cb0da8ed36055ec6367631d46680f

  • SSDEEP

    3072:Dl7SesQ0pfTRXUy1TidqZ8IXe8XIwCp40Y2Yd8qg+ucbLvUXygDiVkx6rXwLbJLn:8BiyYE284wD0YgncECgDdxwWJlQJmQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\370237d91450213f6419ce4bac3a084d.exe
    "C:\Users\Admin\AppData\Local\Temp\370237d91450213f6419ce4bac3a084d.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Users\Admin\AppData\Local\Temp\370237d91450213f6419ce4bac3a084d.exe
      C:\Users\Admin\AppData\Local\Temp\370237d91450213f6419ce4bac3a084d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\370237d91450213f6419ce4bac3a084d.exe

    Filesize

    302KB

    MD5

    9c1fd3a8cea7117a4e5faf1ad2749173

    SHA1

    3997dbf571986a596222a5438765ed971caa5375

    SHA256

    9dfd316e08e8ffae7331f8887e5302667c47d49f1c71ea39feac9d1c1b34f2dd

    SHA512

    7a180d6f039d8ee4571a3d845604f7b06e92fcadc6ba32c458435cdb06ab2928670ccf9633ad6e2ae2926ef02d9dc0bca22fb0dcdf79f83bbf80a6537cfb3457

  • memory/1584-15-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/1584-18-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/1584-33-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/4136-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/4136-1-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/4136-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4136-14-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB