Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12/01/2024, 09:12 UTC

General

  • Target

    560d64dbfcf949fa9334589df3789e1c.exe

  • Size

    784KB

  • MD5

    560d64dbfcf949fa9334589df3789e1c

  • SHA1

    9f2750c376ea84c4f5fa50e045132b535c989f46

  • SHA256

    7310ea35ef4cb98e6d442e4ac47b4f4a562dec6c170fd0568ac68469be011607

  • SHA512

    503de701937414ab89a1982b2eec3aa661d521e90d4b9d6466eceb91675ded0ba71425d2c4ade0a370959bcdcb7fe7db0930904b7c97c22f4494450f1d305191

  • SSDEEP

    12288:0sBKgpWfsnTs2r1jDgZgjD/8RR9ElyeeM8YC+v7Y7FAZiVJXXhzq34t:zBVqsnAw1/fH8BAyLAjYTls

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\560d64dbfcf949fa9334589df3789e1c.exe
    "C:\Users\Admin\AppData\Local\Temp\560d64dbfcf949fa9334589df3789e1c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\560d64dbfcf949fa9334589df3789e1c.exe
      C:\Users\Admin\AppData\Local\Temp\560d64dbfcf949fa9334589df3789e1c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2712

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\560d64dbfcf949fa9334589df3789e1c.exe

    Filesize

    218KB

    MD5

    bf2e2203b7010cc20ae4d5d67c9161ea

    SHA1

    975febe6d74555b064f51477d37519eadb1b29ab

    SHA256

    b19779ce93ed214790222a5bfb36815aa6b846f490f485e4e83099bb56e8c4db

    SHA512

    772642a5ef5a90ee43a045f4f8841ac49441d79e704aaf8eed2ad2525a2ea5057fc10743333ae0b4d245b1d8e1b266e4e9e7deb65c966f3348a1c0f0c6610029

  • \Users\Admin\AppData\Local\Temp\560d64dbfcf949fa9334589df3789e1c.exe

    Filesize

    239KB

    MD5

    804217be3c7c0fb8f9373b24eae1214b

    SHA1

    7504a9b6126f1afee65faa8b016152e9edb6c8d2

    SHA256

    499edd25fb3a7d487af00f5b3b8205b259a5f8d0580b29b027ef2dd306417259

    SHA512

    73241f5ad7fc12effda7dc7a5ac77b17a392d47076f546135f4377acf9af7fd9acc691efc6faeb3598b2437f7290cf574ccbb20307714716b6e647ce3207dc45

  • memory/2228-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2228-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2228-2-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2228-15-0x0000000003290000-0x00000000035A2000-memory.dmp

    Filesize

    3.1MB

  • memory/2228-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2712-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2712-18-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2712-19-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2712-25-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2712-24-0x00000000030D0000-0x0000000003263000-memory.dmp

    Filesize

    1.6MB

  • memory/2712-35-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2712-34-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.