Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/01/2024, 00:26

General

  • Target

    7e650f0f360faaa9276cf3ba21d2da21.exe

  • Size

    10.0MB

  • MD5

    7e650f0f360faaa9276cf3ba21d2da21

  • SHA1

    6d280bf77886827d7279f6936cf96fcc4dbf8f03

  • SHA256

    a5fd28023a2a0a27034d26324ebf8cd1b0834637ab5f1f96a4cd28062fb44021

  • SHA512

    a8db11f6bf49acb0920cf60bafef12ec5402db2bedc68bb614d5e2cbcaf71399a3dc87b63637c7c6dd244d62aa2dfe9e19dbc985701e59a84a5947730d6cd6ac

  • SSDEEP

    196608:L3zHSAJJyYlhshGmk2h1kIw9jMAyYlhshGm:NHThrmumAThrm

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e650f0f360faaa9276cf3ba21d2da21.exe
    "C:\Users\Admin\AppData\Local\Temp\7e650f0f360faaa9276cf3ba21d2da21.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\7e650f0f360faaa9276cf3ba21d2da21.exe
      C:\Users\Admin\AppData\Local\Temp\7e650f0f360faaa9276cf3ba21d2da21.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7e650f0f360faaa9276cf3ba21d2da21.exe

    Filesize

    447KB

    MD5

    6491c5947f977feefe4c318d3de3fd03

    SHA1

    40e866f9294dc98577ded0a9a7ef2cac21044614

    SHA256

    fac591cbe8361876208ae556450fcc64b05f165f0ee173d656a8582b5d4e2aca

    SHA512

    8fe37b1ad39221a24619266798cbb7aebf8d78f1e9952a213c546bb3aad67be74c0f6b44c5df6adc40e7de647ca5756981cb69e6666fc98f98dffad371ec9c86

  • \Users\Admin\AppData\Local\Temp\7e650f0f360faaa9276cf3ba21d2da21.exe

    Filesize

    627KB

    MD5

    da223f526fff1693fba46d4fc8366c32

    SHA1

    80b2b1c4d9cfdf706ee31427bcede98d50bc0af4

    SHA256

    11f9c70a099d800bbaadf2c72018469e9d7a78e9048c4e58ac712e6089ac4dc0

    SHA512

    9700721879a81d2eb6b93f49b657183c0085f119c3ac7aeea0f1b13a2f8febf7e25872d28126d2727286a5feeab5271429bd02b2c44d111635399097550c4fc3

  • memory/1320-1-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/1320-3-0x0000000001EE0000-0x000000000210E000-memory.dmp

    Filesize

    2.2MB

  • memory/1320-0-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/1320-16-0x0000000004930000-0x0000000005211000-memory.dmp

    Filesize

    8.9MB

  • memory/1320-15-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/2444-19-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2444-21-0x00000000021A0000-0x00000000023CE000-memory.dmp

    Filesize

    2.2MB

  • memory/2444-43-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB