Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12/03/2024, 16:33

General

  • Target

    c3d521f5b16cb868b23e875e979573fa.exe

  • Size

    133KB

  • MD5

    c3d521f5b16cb868b23e875e979573fa

  • SHA1

    524edf98c5433add5ba2ee7b15e0fe6d963737b9

  • SHA256

    c3138669b5ae44b2a70e5cea24aa83963d2e8b01ea7adee522432bbfb77fccd7

  • SHA512

    bb170c384f244a4942f036f97f1ab837eb7a4f0f5ce588adab2e263627c3c8604d9dd9a20f852402314b791ca035eeab79822386c25e67a7609449a76ed784f3

  • SSDEEP

    3072:rggTW9+np3OIlK1rCN+MeLmgdr5qoyjEIzZtx07fYFjTclLiOKQ:MIW9+AAXN+1J1lIzZtxlF3cRKQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3d521f5b16cb868b23e875e979573fa.exe
    "C:\Users\Admin\AppData\Local\Temp\c3d521f5b16cb868b23e875e979573fa.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\c3d521f5b16cb868b23e875e979573fa.exe
      C:\Users\Admin\AppData\Local\Temp\c3d521f5b16cb868b23e875e979573fa.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\c3d521f5b16cb868b23e875e979573fa.exe

    Filesize

    133KB

    MD5

    58f57cb6bdc20894fbb1683ad18ddcfa

    SHA1

    7014e5367bcbd8a350b47518faf340d5e75c95d1

    SHA256

    f8ce5aad329848adc4ff1c7b82cd97cf72b9068b613c747ae6635e58d299521e

    SHA512

    1c0d8864000211b096c4c94279975c64768201975623a1cbf514d06d015496f5e22816c2109fffb5b0e2be34a22bd8d25584ee4b59ee2087be9acad898af665a

  • memory/2384-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2384-1-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2384-9-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2384-14-0x0000000001490000-0x0000000001516000-memory.dmp

    Filesize

    536KB

  • memory/2384-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2964-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2964-20-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2964-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB