Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/03/2024, 18:30

General

  • Target

    b5618a9e6519d22db36eb1ea44f40373.exe

  • Size

    11.7MB

  • MD5

    b5618a9e6519d22db36eb1ea44f40373

  • SHA1

    f89900643e793d4564e22087421ce02352d1dc5f

  • SHA256

    1998e7352e4dabdac62aed98c010c7635722e55096a4250ccac9993618edd304

  • SHA512

    008008341407e9666bc54116e20bbd288c5dd7ce69c4cd79c7fe70cb4fc0f74e0800b9b23ec1a2807fc0486c2caca7ab2a1fa8f97e9606d3769cd94bf5c5d2ca

  • SSDEEP

    196608:GJYlZCgl/iBiPIWI3gl/iBiPrcgl/iBiPIWI3gl/iBiP:IYnC2ix32ij2ix32i

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5618a9e6519d22db36eb1ea44f40373.exe
    "C:\Users\Admin\AppData\Local\Temp\b5618a9e6519d22db36eb1ea44f40373.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Users\Admin\AppData\Local\Temp\b5618a9e6519d22db36eb1ea44f40373.exe
      C:\Users\Admin\AppData\Local\Temp\b5618a9e6519d22db36eb1ea44f40373.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:5116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b5618a9e6519d22db36eb1ea44f40373.exe

    Filesize

    3.9MB

    MD5

    1445e33eb160b3539ac5a0e0b8ce867a

    SHA1

    8d2cb1516450564496cd19654668b56d643e2e69

    SHA256

    c2148bce0c0951f33421f82d9acb83e7e2d6523f2cbe6ce5e180934f0e0a7286

    SHA512

    dc3b543ec56ac9427e7932c764b9543fa2e57c9ba5adb17baefbfa003cdd9db525ed66946e52895c61bdf0998b43d496f76bfd210a0d0fc9a64bb05fdd60f72f

  • memory/3288-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/3288-1-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/3288-2-0x0000000001CD0000-0x0000000001E03000-memory.dmp

    Filesize

    1.2MB

  • memory/3288-12-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/5116-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/5116-13-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/5116-15-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/5116-20-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/5116-22-0x0000000005590000-0x00000000057BA000-memory.dmp

    Filesize

    2.2MB

  • memory/5116-28-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB