Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/03/2024, 20:54

General

  • Target

    b82ab617ef9b56acbea2b99cfaf46891.exe

  • Size

    1.5MB

  • MD5

    b82ab617ef9b56acbea2b99cfaf46891

  • SHA1

    b497189fea187d2f6f576f16c53301f108bb4654

  • SHA256

    cafe4551a6346221e12ca47b92809409b1839cc28d400bdccaf7f78abf9780ca

  • SHA512

    706c5503c056959bf05c75d55556a94084ab753c08862c86705f11ef0ecb7327ced6f9695a59db3def0930185ea008410e96bd6afc55a1c622c53d02e32238d9

  • SSDEEP

    24576:+QER4cIl4WMUJTsDbdMenYPSEXlkyxSvDA0H7LSNTKHQPCW:+Q1qOTsDbdMeYPSEXXsvDA0b+NTKHQq

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b82ab617ef9b56acbea2b99cfaf46891.exe
    "C:\Users\Admin\AppData\Local\Temp\b82ab617ef9b56acbea2b99cfaf46891.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3660
    • C:\Users\Admin\AppData\Local\Temp\b82ab617ef9b56acbea2b99cfaf46891.exe
      C:\Users\Admin\AppData\Local\Temp\b82ab617ef9b56acbea2b99cfaf46891.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1172

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b82ab617ef9b56acbea2b99cfaf46891.exe

    Filesize

    1.5MB

    MD5

    8aba68b7c9f54ed4aae9fbf86e323c5b

    SHA1

    2453bde8087669017924e42de69ab972bcb10513

    SHA256

    bce9c5c6dfd982ee1c28a09566481769ef6eb1b9241262c7e971650ec007cc13

    SHA512

    c187c1c1609d4c2ee4f380024432df5ccacd73593b64ec84894b73f5b9bd1123e1e38c3aa1f5c12ab06d408ca559278f2b0ac3f930964200e839f0cd0b262811

  • memory/1172-13-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/1172-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1172-15-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/1172-20-0x0000000005710000-0x000000000593A000-memory.dmp

    Filesize

    2.2MB

  • memory/1172-21-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/1172-28-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/3660-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/3660-1-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/3660-2-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/3660-12-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB