Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05/03/2024, 12:27

General

  • Target

    b4b127462a5af3d0a7a60f939d16b804.exe

  • Size

    5.5MB

  • MD5

    b4b127462a5af3d0a7a60f939d16b804

  • SHA1

    786a064b741c97ffaaae6c6a0a45e56479b9a8ce

  • SHA256

    bd349aea80a34475fb7b24eef200cf011b5b529677a4367b9097ced636eff581

  • SHA512

    ca2a0ff16a118fcbd76d62fe88b2338e9bfeb4b730d22bf514c6e074ac3e39b22f345bf8f258ca64c29a0ae8b45a58c852f07224c8a7f48647e8d8413a856b41

  • SSDEEP

    49152:GxEJUJljnxpz+Sg+sRjE3LWrks++Wn+r0c5p4tNhM+Mnay3vRmCFOGNj8mW4JH5I:GNlN53gx1hr0yy635mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe
    "C:\Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe
      C:\Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe

    Filesize

    851KB

    MD5

    e6b89a6461fd8b58ee3a950631e4fea2

    SHA1

    c86e6401144dc5c5b95c3423c4f53b4fbe646128

    SHA256

    144e1e333500d531bba7c581bc313ac793661118499f00cad854d1b3e001eede

    SHA512

    1b3547899aff7f48a2fb4e834e05318c35729b1038198cbba6be64f7a8acd13910dd7b8f302226e9652e4754ebec569538ff9a5cad06a8880ef9a31548f94e27

  • \Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe

    Filesize

    877KB

    MD5

    224bcacbb2a8c17bdf5698bc1cc741e5

    SHA1

    aa59bb25bf204e113532139637966c99ab1e7374

    SHA256

    602fddac2dff15bd0d4a529948a37363fc1e49f03bd4e2ab1d8ea8d5ac1dd0e4

    SHA512

    de4f6100d4ca7c4ca55ff8689931220df2e9197fb13105a2d94ad6dd37e2f4dc350bad5e6a8e68e3ea4eebca519bf276b014bf5ea556136131d62758cdc918ef

  • memory/1284-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1284-1-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1284-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1284-16-0x0000000004140000-0x0000000004ADE000-memory.dmp

    Filesize

    9.6MB

  • memory/1284-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1284-43-0x0000000004140000-0x0000000004ADE000-memory.dmp

    Filesize

    9.6MB

  • memory/2856-20-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2856-23-0x0000000002190000-0x00000000023EA000-memory.dmp

    Filesize

    2.4MB

  • memory/2856-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB