Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21/02/2024, 19:45

General

  • Target

    a06df8dfe494b9522f7ff162cfc92d05.exe

  • Size

    10.2MB

  • MD5

    a06df8dfe494b9522f7ff162cfc92d05

  • SHA1

    bd49bf85567c25c3ed0928a38dbcccc33eaff32f

  • SHA256

    cdc91b1ffffa9480fdd1649f9f46111379cc49de40c475badbf6961d762f8fbc

  • SHA512

    045fa8f9ae962e07291f54887986cc2425eeccea0a0158b2b17e4254dadbe2985c5266787639d57d817daa87b06acbb33fbf7441d5cc8ef118020e6d61def3f6

  • SSDEEP

    98304:QG/JZeGtKd3j9nicJGxAoYM1XC63cY+jEwbeKzCPfB2jx3j9nicJGxAoYM1XC63:ZB5tKx5iKzH+aY+Kwjt5iKzH+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a06df8dfe494b9522f7ff162cfc92d05.exe
    "C:\Users\Admin\AppData\Local\Temp\a06df8dfe494b9522f7ff162cfc92d05.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\a06df8dfe494b9522f7ff162cfc92d05.exe
      C:\Users\Admin\AppData\Local\Temp\a06df8dfe494b9522f7ff162cfc92d05.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a06df8dfe494b9522f7ff162cfc92d05.exe

    Filesize

    4.9MB

    MD5

    8e0d89c3d40883664c05b1a6d0c7ec95

    SHA1

    7f11787ca6087b611815af61e0c0e086c798a57c

    SHA256

    d8be728a585cb09ec33855cb4a4feab2ef6e3c91d0cc4d83cef233921ca3394e

    SHA512

    8dea08f64a20661f4264bf079546eee61df803e955b301140a8e6380ad8ff3a73418d302b35996a8e56d3104c9967c88d7b867a482ee9ca7916522c9a141e047

  • \Users\Admin\AppData\Local\Temp\a06df8dfe494b9522f7ff162cfc92d05.exe

    Filesize

    4.5MB

    MD5

    9160f9df6b4314c3bcf69ae773dbb955

    SHA1

    bf2672d52db9452f9b7b2c91a16aed160b19b53c

    SHA256

    32b63f0038ae2f6b9c983ba28a081fcc44b0d997e15c2177e78b2342a2fb8ce3

    SHA512

    f47f121f99f062c46171f962007f88d98e2e007226a80c231aba7276d20afabb68245c5216e01b89e6b8d70718138a42d7c32100af9a62deb3a1b65561ca1a12

  • memory/2484-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2484-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2484-3-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2484-17-0x0000000004AA0000-0x000000000543E000-memory.dmp

    Filesize

    9.6MB

  • memory/2484-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2484-43-0x0000000004AA0000-0x000000000543E000-memory.dmp

    Filesize

    9.6MB

  • memory/3064-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3064-21-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/3064-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB