Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14/02/2024, 04:49

General

  • Target

    9acb60e49bf47b4fed24bde82752a0d3.exe

  • Size

    70KB

  • MD5

    9acb60e49bf47b4fed24bde82752a0d3

  • SHA1

    c3169cdb0984ea77f80c6bcdc48ce7f083ba87e3

  • SHA256

    5190e63c90e74e193fa65ceb2f77549a81f6fc89c057a7c0a9bf9be697547e15

  • SHA512

    308498d40fb594e7ef9b004dd343e39d4519e94c46b76f0c698962f5dea3e82d289b7f765f53e8ad7b988fc37055eba2b1ebf6efa96400bd12f0de6a2441ed0a

  • SSDEEP

    768:+0vIHZWVS3HnVP8OuRb2XFbW2e0rlERNbQewxKSMV7rs5VjxVQepAM:W5gS3VkOul2VCRNkFMP8r

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9acb60e49bf47b4fed24bde82752a0d3.exe
    "C:\Users\Admin\AppData\Local\Temp\9acb60e49bf47b4fed24bde82752a0d3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 120
      2⤵
      • Program crash
      PID:3032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2980-0-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2980-1-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB