Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    6s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 19:31

General

  • Target

    3addee1e396acc6e548aec7bb2454b9e.exe

  • Size

    2.6MB

  • MD5

    3addee1e396acc6e548aec7bb2454b9e

  • SHA1

    c70cce7e5421b36bf66b135e05e5ac810760f6f3

  • SHA256

    dfb7719f732e493a6066bc70b4760722ed74dc6ba7d06af0365ad14ded9e0811

  • SHA512

    09d4237e50906082751b0edee91d8a009fa9ef3b0d3fd2da018d5954df6de341e6edb8c526ca379510d4bba463297d5a3f84b355b8c34bb1f34188a8557da098

  • SSDEEP

    49152:JKyYgI7pxBakMhsA7D3XEOGpj9Fhzh5Rml3j93+d3TDkHay3:8pPH4Xu7heNykP3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3addee1e396acc6e548aec7bb2454b9e.exe
    "C:\Users\Admin\AppData\Local\Temp\3addee1e396acc6e548aec7bb2454b9e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Users\Admin\AppData\Local\Temp\3addee1e396acc6e548aec7bb2454b9e.exe
      C:\Users\Admin\AppData\Local\Temp\3addee1e396acc6e548aec7bb2454b9e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3addee1e396acc6e548aec7bb2454b9e.exe

    Filesize

    199KB

    MD5

    ba0cccc83afed38bf5e6e1bf9368e42c

    SHA1

    96993b9e49378f89b93eba4f404b7be4616cf323

    SHA256

    64b906ec665d35b308d05dba57d0109579372d0974ec6f3157e4d436a77f6698

    SHA512

    50a3f07cdfc8b16e624b0161a7ae98740343094e620141d98a7c778c3a5c298d0c2f68e9d9cc0506b334a01bc6cea88c2a2ac4c1209c424d265c882a4fec397f

  • C:\Users\Admin\AppData\Local\Temp\3addee1e396acc6e548aec7bb2454b9e.exe

    Filesize

    176KB

    MD5

    4ce18d11df20596efd6046366f32b2b4

    SHA1

    26e2bfd14fc4fbeb20d0a49b33ac0da06a01cbbb

    SHA256

    bceb0eff7cf13fb0bd78f499b5558523aa1c2dd91bc3137529bf6ec948308ffd

    SHA512

    b685e617737a47aa8fb3be5b99d3d20328bc6abe48ea9a90b1a01b6129776fac02295d7c2f91568797dccc518f505c0c007bfd899e414849f26124a905f170ee

  • \Users\Admin\AppData\Local\Temp\3addee1e396acc6e548aec7bb2454b9e.exe

    Filesize

    149KB

    MD5

    8533229853d3aad49cac3bf7c8d5568a

    SHA1

    beb9e27d31bb6e44d37caae4524dca6925a99855

    SHA256

    020d54670432599dcdfdfac2399a181f292473c9b8e6bb9e7d9e811a15e063bd

    SHA512

    d7854416c9892332d2837846cd3eca180ea7397bcbea882081582e8ed98f21bf8b976da8d9469f5b5ddd26a7bc45f54ffd49643b166a47a8332bcb03b8f929db

  • memory/1692-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1692-20-0x0000000002280000-0x00000000024DA000-memory.dmp

    Filesize

    2.4MB

  • memory/1692-34-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2328-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2328-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2328-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2328-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2328-16-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/2328-33-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB