Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    89s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/01/2024, 03:25

General

  • Target

    7ec1f6275869cad685b554814d26ddb5.exe

  • Size

    133KB

  • MD5

    7ec1f6275869cad685b554814d26ddb5

  • SHA1

    2a4ec2abfbfa6351b003cd3d43ffb8b77428907d

  • SHA256

    b1c9d8de9ff6e636e8d22142abe8d6ec457bf42dd10cff2399e96127b0e2f159

  • SHA512

    6ba41afcfb73294db5a061fc3d251fcc120a04021d64f69c227639beeccc819c877982eb07ebca064a64552ee38ae87f580774af3f64ce5875800464de7c84a8

  • SSDEEP

    3072:0HQcFonQKGzkRmp/g40tnAehecCemmNZatlzwWYOm4rEZ0Q:yQcFFKdmp/gRtnLVZaArB4QZ0Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ec1f6275869cad685b554814d26ddb5.exe
    "C:\Users\Admin\AppData\Local\Temp\7ec1f6275869cad685b554814d26ddb5.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Users\Admin\AppData\Local\Temp\7ec1f6275869cad685b554814d26ddb5.exe
      C:\Users\Admin\AppData\Local\Temp\7ec1f6275869cad685b554814d26ddb5.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7ec1f6275869cad685b554814d26ddb5.exe

    Filesize

    133KB

    MD5

    119e62e626df98b62c0384681e05e499

    SHA1

    e0944eac30185333985b51e404e0bfa7659cc394

    SHA256

    33c224d616e5194b825084a4b1b175695d7493564d4cd9825ef4db5b343f37c7

    SHA512

    a898981a18992ffc7f25022fe31105fd6dde4607fefb0d5035c2b8ec6e8fa278ea8a26658c356df935fb005c5df714bf391d0a483fc521b4a1745c779c8b39d9

  • memory/516-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/516-1-0x00000000000F0000-0x0000000000111000-memory.dmp

    Filesize

    132KB

  • memory/516-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/516-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4948-14-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4948-16-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4948-15-0x00000000000D0000-0x00000000000F1000-memory.dmp

    Filesize

    132KB

  • memory/4948-30-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB