Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    88s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/03/2024, 02:35

General

  • Target

    c776fcc8096b5a0715027d7c9be90107.exe

  • Size

    133KB

  • MD5

    c776fcc8096b5a0715027d7c9be90107

  • SHA1

    36d546de1a03d41aaba4136ea5f528884e7ae2b3

  • SHA256

    53e4dac770536e687783c75df1029136782338f7f571fe52af8b3b4e94676ef0

  • SHA512

    001e1772063641da9f29907197c61ff9928cb5ad9d050bfe46028b3882473ceb3d1cc91f050b945d09a68a40f4090e8a359a86d1298b827974d788bcff25f90d

  • SSDEEP

    3072:PMn3Y8o7/Wpe4hW89dNRR9Z1V96uWVqgnGz4mLAZQ:0oZ7pIWanRTB6uWUIM4fZQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c776fcc8096b5a0715027d7c9be90107.exe
    "C:\Users\Admin\AppData\Local\Temp\c776fcc8096b5a0715027d7c9be90107.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\c776fcc8096b5a0715027d7c9be90107.exe
      C:\Users\Admin\AppData\Local\Temp\c776fcc8096b5a0715027d7c9be90107.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c776fcc8096b5a0715027d7c9be90107.exe

    Filesize

    133KB

    MD5

    7890011e105a5986100fbd969d28e608

    SHA1

    f53fc88e7264fbac9782d717bcf1c19cd8bcf0a5

    SHA256

    923f3f49e6ce5a57b8e36e46a02cec69215825bf91ead19c4bd1f66241a11366

    SHA512

    635230ce759b00908ee5602fcfbe86c7c0326ebce128392956a4b0171e5baf09a6e301cfe3d2f6125700c8cf64a7c1b755f75009afecd8b7e84983b4fd668e1c

  • memory/1732-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1732-1-0x0000000001490000-0x00000000014B1000-memory.dmp

    Filesize

    132KB

  • memory/1732-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1732-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4960-14-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4960-16-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4960-15-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/4960-31-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB