Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/02/2024, 03:18

General

  • Target

    aadec078d180e70937e58b0c35ffe96c.exe

  • Size

    2.7MB

  • MD5

    aadec078d180e70937e58b0c35ffe96c

  • SHA1

    2469cb4a5af8fe784cc656375b2ccba3d4fcb3d9

  • SHA256

    18e876ff3d4dc899fed4a103a97efe83a40118d2545e566329f71ac7d058903d

  • SHA512

    75689f5f411d8cc1f84b75eacca551bed7cf8bf7be0bd19a01bea7213194b481399bd6d7d34f2246d5c90d683b1d5393826049c45c02f6bd23302e2ea793c7ac

  • SSDEEP

    49152:wwunhPtdqZp5NnoHEtYG0ekXHPM4YePh8Dckbms9RE:wNhPt8Z7pyJGIvMGhexL9

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aadec078d180e70937e58b0c35ffe96c.exe
    "C:\Users\Admin\AppData\Local\Temp\aadec078d180e70937e58b0c35ffe96c.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\aadec078d180e70937e58b0c35ffe96c.exe
      C:\Users\Admin\AppData\Local\Temp\aadec078d180e70937e58b0c35ffe96c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2572
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5092

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\aadec078d180e70937e58b0c35ffe96c.exe

      Filesize

      1.6MB

      MD5

      6b7e75184284a48880ad1d316f17608e

      SHA1

      5bcf209e959b5001084dd462287a2e66d1e1ea8a

      SHA256

      ff9d197492dda16d34727d1418478ecf4539737e617416c2b6dd4185a90e982b

      SHA512

      e7ffc1dc0ec582757714d29f8b5a204606ae9009a78ac81e95a41eea676c625051bbf7f6c9f74771bee78039c639409920d97df21449b72e09fedcb0b5a8d391

    • memory/1220-0-0x0000000000400000-0x000000000086A000-memory.dmp

      Filesize

      4.4MB

    • memory/1220-1-0x0000000001870000-0x0000000001982000-memory.dmp

      Filesize

      1.1MB

    • memory/1220-2-0x0000000000400000-0x00000000005F2000-memory.dmp

      Filesize

      1.9MB

    • memory/1220-14-0x0000000000400000-0x00000000005F2000-memory.dmp

      Filesize

      1.9MB

    • memory/2572-15-0x0000000000400000-0x000000000086A000-memory.dmp

      Filesize

      4.4MB

    • memory/2572-16-0x0000000000400000-0x00000000005F2000-memory.dmp

      Filesize

      1.9MB

    • memory/2572-17-0x0000000001BC0000-0x0000000001CD2000-memory.dmp

      Filesize

      1.1MB

    • memory/2572-24-0x0000000000400000-0x000000000086A000-memory.dmp

      Filesize

      4.4MB