Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/01/2024, 13:43

General

  • Target

    74d7a262a2abb2b80054a6e4507dc917.exe

  • Size

    5.1MB

  • MD5

    74d7a262a2abb2b80054a6e4507dc917

  • SHA1

    2a81869736b62aee082592ca4a43d833fd080d8e

  • SHA256

    13605e67c7fc1ad21f0f305217b6b88d96e1498773cbd6e58d2f408fb3e14163

  • SHA512

    62ea8646b20e36cf9a368c6dc2e2ebe5eb83c1c769e967efe75e6f5d90b36411458957eb41d66c1420b5d9f18b777be005b1080f73ae95e63c61ab9c0d7219f0

  • SSDEEP

    49152:hmTKKyLrSCELgpNrHr0GRuaDg3n+CVrlm3ZRz3/2qDay3UByeaq3IAgKOuzdV+sH:h6JCfNX3RwTf43+C3O48IUTH3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74d7a262a2abb2b80054a6e4507dc917.exe
    "C:\Users\Admin\AppData\Local\Temp\74d7a262a2abb2b80054a6e4507dc917.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Users\Admin\AppData\Local\Temp\74d7a262a2abb2b80054a6e4507dc917.exe
      C:\Users\Admin\AppData\Local\Temp\74d7a262a2abb2b80054a6e4507dc917.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\74d7a262a2abb2b80054a6e4507dc917.exe

    Filesize

    319KB

    MD5

    043980cdb5450e4ecf1ea57c84bfce32

    SHA1

    e32cefba3446a0529981b4a5d7d34e8cd5dabab3

    SHA256

    7764ce8a556317469388a4e371e332290174bbf416627833925142379b9fc1d0

    SHA512

    6a5da077e4921681529e5cd835fc13896d0861c82b9c2bd17da23d62f6cac7aef8ec89490a75181dab6d0c85584389858f9b0b6d30b12216b3c403da119925df

  • \Users\Admin\AppData\Local\Temp\74d7a262a2abb2b80054a6e4507dc917.exe

    Filesize

    544KB

    MD5

    16da6f8fae41d4e939cab58373c5ca2f

    SHA1

    67f9ace36c0ae38bb20d56d05c68ec82263596cb

    SHA256

    97efbd2c3082ac6bb3575611cf87f3e766d117b55b75f918b0546689033c1036

    SHA512

    624dd8a68a1cf6a8073f1716424e9b5cf2b02a2334325c31d79463b78e05e991848d2bead5ec282e20d4ed1cd71de19454945fc80e27b0a7cf4584c122f76969

  • memory/616-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/616-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/616-3-0x00000000021F0000-0x000000000244A000-memory.dmp

    Filesize

    2.4MB

  • memory/616-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/616-16-0x00000000042B0000-0x0000000004C4E000-memory.dmp

    Filesize

    9.6MB

  • memory/616-42-0x00000000042B0000-0x0000000004C4E000-memory.dmp

    Filesize

    9.6MB

  • memory/1220-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1220-19-0x0000000002230000-0x000000000248A000-memory.dmp

    Filesize

    2.4MB

  • memory/1220-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB