Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    63s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/01/2024, 20:29

General

  • Target

    471ca889f7bd81fd44293d258d755a0e.exe

  • Size

    2.7MB

  • MD5

    471ca889f7bd81fd44293d258d755a0e

  • SHA1

    92d35d041b4e0b7023583670e7d4bba2b41e6146

  • SHA256

    d3abbfd9f86d107dcccf8bbdf1e8459eac8afde47d6198052d91c84b476eb386

  • SHA512

    7391a65d0cda7e388c34f851097404a5332639276344538d42721723466b971df6b0c81efff0533138f2c9d7553f578b833bb43ab17fe1e82b1ed6e6a333e9b6

  • SSDEEP

    49152:YxujWHxAXokCxyMrj5vslGzYXcIR9X01cjQgEUcqwBB9aVeRaJ1mtwJ32vR9j:Yxuj1osDDHX01YP9BiAVeAKw2Hj

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\471ca889f7bd81fd44293d258d755a0e.exe
    "C:\Users\Admin\AppData\Local\Temp\471ca889f7bd81fd44293d258d755a0e.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Users\Admin\AppData\Local\Temp\471ca889f7bd81fd44293d258d755a0e.exe
      C:\Users\Admin\AppData\Local\Temp\471ca889f7bd81fd44293d258d755a0e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\471ca889f7bd81fd44293d258d755a0e.exe

    Filesize

    60KB

    MD5

    a7af1a42a3e546104e4cdbee3989d3fa

    SHA1

    dedab91d11255915a2e5066139a5b2574f0c3de7

    SHA256

    bc7944d9b8229fbe0c4ef43d8ad0f482ddd4edd6b690756e302408aaaf448755

    SHA512

    f22eb373a7c573cf4946b11114c5a9ce1d3d48320b1bd979cf18359ce3e9a6fb574e82c512486eb47925d6828b0ab7fb047caa8dd89b8ea958da13083c1fdc32

  • memory/728-14-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/728-15-0x0000000001E40000-0x0000000001F71000-memory.dmp

    Filesize

    1.2MB

  • memory/728-13-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/728-20-0x0000000005730000-0x0000000005952000-memory.dmp

    Filesize

    2.1MB

  • memory/728-21-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/728-27-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/3980-0-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/3980-1-0x00000000018F0000-0x0000000001A21000-memory.dmp

    Filesize

    1.2MB

  • memory/3980-2-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/3980-12-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB