Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01/01/2024, 18:49

General

  • Target

    3d9ba168b763a6e6c09e6a368f0a3ccf.exe

  • Size

    133KB

  • MD5

    3d9ba168b763a6e6c09e6a368f0a3ccf

  • SHA1

    0917ba4ad142818ede21f220d6a4b5e732963e00

  • SHA256

    3d89ae3491842647ec9ecbe537eb5eeb04c0f70941f3d4a992341273a462b6a8

  • SHA512

    aaaf6e4a8df6819378685ab9d4052d8dfbc11ea64ef54ee303fcc9f756be2a7a9a586ed0a3d9d4c8adcd539b4afde90bcdd806388dadd1d0c5b1f87c742c7855

  • SSDEEP

    3072:aM4fNUGVR53emzRjyopVNlz26J7CrvOiqjryeQ:j4fR5OmzJyiNZivOiqaeQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d9ba168b763a6e6c09e6a368f0a3ccf.exe
    C:\Users\Admin\AppData\Local\Temp\3d9ba168b763a6e6c09e6a368f0a3ccf.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    PID:2716
  • C:\Users\Admin\AppData\Local\Temp\3d9ba168b763a6e6c09e6a368f0a3ccf.exe
    "C:\Users\Admin\AppData\Local\Temp\3d9ba168b763a6e6c09e6a368f0a3ccf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3d9ba168b763a6e6c09e6a368f0a3ccf.exe

    Filesize

    92KB

    MD5

    d41c2a23378965070de799bc892c7ed8

    SHA1

    f9b0c0a41ea87d7a2efb7a3dc55fdf58530c07da

    SHA256

    b0b6e0eff3991cd12aa75a3149adef2733ea033347afbae7a7d79116f23aaea6

    SHA512

    96d8f404fee89cbec9b722fe67d069c11fde10a316e44d27b95b4f64b28efdb334cfbb4bf33b9b10691116b5b4612e8c8df80b244dbc1aa2c367b7c4479feddb

  • \Users\Admin\AppData\Local\Temp\3d9ba168b763a6e6c09e6a368f0a3ccf.exe

    Filesize

    133KB

    MD5

    2014cc79f909cec9cc69d094f0b92681

    SHA1

    5fcaf1c4926600606871a139a8f86dc4129b7a66

    SHA256

    801e2a77564594e4f17fe15be5bd3efac95b156b827269a8deb5c4066c33eca0

    SHA512

    3655eac2f73a598259d2c818aefa60c01f8a3210d5733f97820efe2a559cf4af1f39f789ae0012f2665da53779410c1731a5915830095deda81a1c88cce9e725

  • memory/2404-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2404-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2404-1-0x00000000002F0000-0x0000000000311000-memory.dmp

    Filesize

    132KB

  • memory/2404-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2404-14-0x0000000000320000-0x00000000003A6000-memory.dmp

    Filesize

    536KB

  • memory/2716-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2716-21-0x00000000002D0000-0x00000000002F1000-memory.dmp

    Filesize

    132KB

  • memory/2716-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB