Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04/02/2024, 11:14

General

  • Target

    8f027deded815d251f1060c0a90745e3.exe

  • Size

    5.1MB

  • MD5

    8f027deded815d251f1060c0a90745e3

  • SHA1

    db772812b14b863c1f2d8c2e940acb6b75e4b488

  • SHA256

    b568f1e55879efc2c8cbfe272bc5337a8c7b8406d067c77734b470051dd1ae94

  • SHA512

    d4479c210f22e3f95c54b61479e9cd228ae1c6aee4601006de3047c7452a982f0c57a020a9c4f2d1efe36a321948a8b0f5b511fcf8c74820aa46a7e9287ec33e

  • SSDEEP

    98304:Numk4xjcjBRmv3S11qronI0Iy5fKP7grvYLS3:NumbxotRmaa0j9

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f027deded815d251f1060c0a90745e3.exe
    "C:\Users\Admin\AppData\Local\Temp\8f027deded815d251f1060c0a90745e3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\8f027deded815d251f1060c0a90745e3.exe
      C:\Users\Admin\AppData\Local\Temp\8f027deded815d251f1060c0a90745e3.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8f027deded815d251f1060c0a90745e3.exe

    Filesize

    1.9MB

    MD5

    f336e70a2d396d52e9ac02b3875d9def

    SHA1

    1ff8decc099c5225337cc53a82dd1471330d1066

    SHA256

    295dffb051f53837d587ec2e84e4d4eb37a71a657da24f76bae2ed9d4aa2cc62

    SHA512

    ae9b50d0cc2361f5aab87853dd03808f9308ec2db5c331dd73b7d83414e0b2dee8ac3b33a6b6853bfa7d6fff7a5400358a82c54e4b7c8cdbced1736941ece742

  • \Users\Admin\AppData\Local\Temp\8f027deded815d251f1060c0a90745e3.exe

    Filesize

    2.2MB

    MD5

    9efe02f05fac463ac58ffceaaff3672c

    SHA1

    ab9a9efd159c926766ed26b49cbde293dc7bdcd6

    SHA256

    e9ca600258e444ec15ed31f0e59174078f153b01f9c1d23ad6479d24706de191

    SHA512

    d7090d0f3f712edb106da1a059a33c86edc983fd61e4f1a628ff92567d890fa1113e3e70fc4811ddda2d6943b7937290b2e22c226547cc19ab3c44b4e80575c7

  • memory/1648-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1648-1-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1648-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1648-16-0x0000000004060000-0x00000000049FE000-memory.dmp

    Filesize

    9.6MB

  • memory/1648-14-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1648-43-0x0000000004060000-0x00000000049FE000-memory.dmp

    Filesize

    9.6MB

  • memory/2328-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2328-20-0x00000000021E0000-0x000000000243A000-memory.dmp

    Filesize

    2.4MB

  • memory/2328-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB