Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17/01/2024, 20:51

General

  • Target

    6392e2352ecb4dadff36f00985b285bb.exe

  • Size

    10.2MB

  • MD5

    6392e2352ecb4dadff36f00985b285bb

  • SHA1

    f206077e8341828dd3493aebb282a5eb1f9ff20d

  • SHA256

    452684513f8aae23868e37b6fde77acace76e1c67ae715c3a918c694317b7e72

  • SHA512

    c2d85908e3a1e46975c17e917275ea8f49ce24e0bf6ee8e4423ca26ecec63a535de526282b0479a69119f38b8e738aa872ca9847eb9f2c723016e3e3bca92511

  • SSDEEP

    98304:6mm39TxSwgnMVbthz3S11qronI0Iy5fKP7grvYLS3O9iRi9Np3S11qronI0Iy5fJ:6mm9x+MVbua0j9WQk9NUa0j9

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6392e2352ecb4dadff36f00985b285bb.exe
    "C:\Users\Admin\AppData\Local\Temp\6392e2352ecb4dadff36f00985b285bb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Users\Admin\AppData\Local\Temp\6392e2352ecb4dadff36f00985b285bb.exe
      C:\Users\Admin\AppData\Local\Temp\6392e2352ecb4dadff36f00985b285bb.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6392e2352ecb4dadff36f00985b285bb.exe

    Filesize

    216KB

    MD5

    dfa0430bce10f16b8194ea4f9f7b413e

    SHA1

    c5ffc456c2281ca32486bb7d320048a517d2a567

    SHA256

    8c7b6405086240f02cfca1877889f57462719ba511228866ef4e0287f705aeb4

    SHA512

    ba18c71050a1ec568a069553feb807e4d018fea7ec63e39d0c347c97eb95fb045f3643dce4d1f1ac76c777da58cb3cdfdb31683f80e265b38c8a3b418e92e39f

  • \Users\Admin\AppData\Local\Temp\6392e2352ecb4dadff36f00985b285bb.exe

    Filesize

    274KB

    MD5

    cf4b1fcc84fccc5c1f6fc168274cddc5

    SHA1

    86452dbbfdefc14dd387b8e68d78ca02091c00a1

    SHA256

    c6aa024ee611700e6aa3c66ba3a1f1a7fe91a050836341d6aaa83273b9c8cd1b

    SHA512

    0886cf493833c59f4c78b6e12d209ca3707a1d0363238a65f7de9d9e00a18ddcc27c0bca242b478661d982469f45c44c480b1afa03a98bc37468e776573e4b6c

  • memory/1692-17-0x0000000002250000-0x00000000024AA000-memory.dmp

    Filesize

    2.4MB

  • memory/1692-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1692-33-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2328-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2328-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2328-2-0x0000000002230000-0x000000000248A000-memory.dmp

    Filesize

    2.4MB

  • memory/2328-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB