Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01/01/2024, 08:57 UTC

General

  • Target

    3c6f7a4d5560dd7b7d74ac8c91aa7c10.exe

  • Size

    1013KB

  • MD5

    3c6f7a4d5560dd7b7d74ac8c91aa7c10

  • SHA1

    6f487cf9bb89c8c1c14fb6887b9f70485a10fa9a

  • SHA256

    c2556a60e972613f8b15b7c982b4613d14259dc7d1642b6f64c2a4648b20733f

  • SHA512

    c75cf0f85664950243d34f0b548bbe93c4cf7053d2880a12511c542d5ad5b1b80d754473c84bd07f16fd2e632757d98d3376bb336ba8f61b0815506dba4434e7

  • SSDEEP

    24576:fPIqujp8Q1XIzzIgf3cKxlODfjJ/CHDAH2Q0gdPom:foVXrojxl+qDAzjPJ

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c6f7a4d5560dd7b7d74ac8c91aa7c10.exe
    "C:\Users\Admin\AppData\Local\Temp\3c6f7a4d5560dd7b7d74ac8c91aa7c10.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 272
      2⤵
      • Program crash
      PID:2092

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2496-0-0x0000000001000000-0x00000000011DB000-memory.dmp

    Filesize

    1.9MB

  • memory/2496-1-0x0000000000B50000-0x0000000000D2B000-memory.dmp

    Filesize

    1.9MB

  • memory/2496-2-0x0000000001000000-0x00000000011DB000-memory.dmp

    Filesize

    1.9MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.