Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01/01/2024, 10:05

General

  • Target

    1e9bb0b99a06617397a42ccb0bd61907.exe

  • Size

    1.3MB

  • MD5

    1e9bb0b99a06617397a42ccb0bd61907

  • SHA1

    26242243d645e19221f6ca800512bda7c4d6b41b

  • SHA256

    26705e1edbd8eebd49dc99d4c262563c270c1f4c69a4acfa695f010700e107ef

  • SHA512

    4178f5a72daa8a80ece86cd532ed3c6622818693c7bf369fa4f0be777a3078012d83b42077bdf611f5852db3e5aa61196307f3961065627005f5fab1243f9ac3

  • SSDEEP

    24576:csuvMsuMd0uPvA7gn9LYfO2bWeMKi2QH97nW2g1c0LF7cisMewHfq3vG:3uksuMfsm9UeeMKIH97W2+c0LNvO0f

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e9bb0b99a06617397a42ccb0bd61907.exe
    C:\Users\Admin\AppData\Local\Temp\1e9bb0b99a06617397a42ccb0bd61907.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:2900
  • C:\Users\Admin\AppData\Local\Temp\1e9bb0b99a06617397a42ccb0bd61907.exe
    "C:\Users\Admin\AppData\Local\Temp\1e9bb0b99a06617397a42ccb0bd61907.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2380

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-0-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2380-2-0x0000000001A60000-0x0000000001B72000-memory.dmp

    Filesize

    1.1MB

  • memory/2380-15-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2380-1-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2900-16-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2900-17-0x0000000000260000-0x0000000000372000-memory.dmp

    Filesize

    1.1MB

  • memory/2900-20-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2900-25-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB