Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    96s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/03/2024, 09:41

General

  • Target

    cb15512d2e3321b0287e037f073caba7.exe

  • Size

    10.2MB

  • MD5

    cb15512d2e3321b0287e037f073caba7

  • SHA1

    5322c01df10301540c00eefb56dd059a2820f626

  • SHA256

    564633ac15a409915ac4f1eb5de311ff751d8cbb6ada28c3c884eb2111ee8cc2

  • SHA512

    896fa8996cadb89d53ab6e9fcfb2f444a0c787d3b051f0f3ad773d13882c67743567fe6f201e0fef5b6daa5fd0f033e4acdf3bcd6a9de24460ee18d9a8243fc6

  • SSDEEP

    98304:5RQkgYXHnF3TSGeMLCxN+CE9DlQk3A62085XHEvfd83TSGeMLCxN+CE9DlQk3:5RQkPH97pAN+Ck25EHd67pAN+Ck

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe
    "C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe
      C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe

    Filesize

    10.2MB

    MD5

    bfe9312d807362b2d527db2a6ba9810a

    SHA1

    dc9bb74cf21a656c6a78a1adafd560de8fa334e6

    SHA256

    445a1f6a69ae7b329eed6712bfe8b90b2a02dc44e0418f8c320f6127e238999e

    SHA512

    cbe8c82830298063bb08961ba18012b6b0d215c331bd5337c4d65595d1e84acee2f9f1995cde717f8b1642098a1e0b5e6b35f6ba33c8502de8c249e6e9b5a92f

  • memory/2216-17-0x00000000023E0000-0x000000000263A000-memory.dmp

    Filesize

    2.4MB

  • memory/2216-15-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2216-31-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4568-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4568-1-0x00000000022D0000-0x000000000252A000-memory.dmp

    Filesize

    2.4MB

  • memory/4568-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/4568-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB