Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2024, 10:12

General

  • Target

    dee9c8b7a7b5bc440cc3cd3397f6fd51.exe

  • Size

    2.6MB

  • MD5

    dee9c8b7a7b5bc440cc3cd3397f6fd51

  • SHA1

    b94a6449b0aa683a4dada1e94d12e706e527b101

  • SHA256

    fd0a4269862e7380441c675a4ce298bf05f2320fd8b76f26d2268486f3c519ec

  • SHA512

    fd87e07ce11ef55016fefad3b4a8e370bbf14d9747515be63c1afcd1503310f2948b87795301238b91d14bf1e9389346df45f326ee911b0518552ac80865ff3f

  • SSDEEP

    49152:o1AE/sqRGawVJZL9LLc+6swMJndOyf+GG20/C2hCOqwO0ay3:IRGaaRfLz9vuao3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dee9c8b7a7b5bc440cc3cd3397f6fd51.exe
    "C:\Users\Admin\AppData\Local\Temp\dee9c8b7a7b5bc440cc3cd3397f6fd51.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\dee9c8b7a7b5bc440cc3cd3397f6fd51.exe
      C:\Users\Admin\AppData\Local\Temp\dee9c8b7a7b5bc440cc3cd3397f6fd51.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dee9c8b7a7b5bc440cc3cd3397f6fd51.exe

    Filesize

    518KB

    MD5

    eed8d2fe73d1d2d65622d5d9ffefbca3

    SHA1

    17b4feba7e9bd2bbaa26cb9f014f560117ab18ae

    SHA256

    0879afe76ad15872bdbf8a3be2ccb568c2e597e71c5bf32af6603fa1611163ce

    SHA512

    4f7a652ea953f114068bfac7f089a40c49619819324e8d8e17897f8c488f8346f91c3103ebaa5820ad235777c066bcbd24b835af3d3b02ec8c7d8f7e4c13a7c7

  • C:\Users\Admin\AppData\Local\Temp\dee9c8b7a7b5bc440cc3cd3397f6fd51.exe

    Filesize

    735KB

    MD5

    35f8fbb958b4cf16fc0180e4a5576360

    SHA1

    91ebe508336447fda1a747498fd9bde0d184ccca

    SHA256

    45db52bcf959904aea829bc9038eab1782eeda5afd729e711e7539d5e8469d30

    SHA512

    917933a9d64954fdca6c1de3b518f0e960b57174dcc023206d7d804c31870f3749f3833561e2bbc61fe95b7725fe9254caeff7c18f01d51fdaefb13b5cfa6f63

  • \Users\Admin\AppData\Local\Temp\dee9c8b7a7b5bc440cc3cd3397f6fd51.exe

    Filesize

    506KB

    MD5

    b7c228547b1e06efc1459dfb7f8915f0

    SHA1

    20fe427826767854d01769ff50b1e82dda832fff

    SHA256

    2b34de5e6e8767ddccbb97c0a431cbf58cf4384cb7cf040e96d42eea70ca85df

    SHA512

    fd679737794ce8b6523313525082253f44764d2c08b2eb975aeaa393bb904d4fb3158e346409c9de3913467d4b8a353315fca96aebde1a4d64a58681eef1b2ff

  • memory/2868-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2868-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2868-3-0x0000000002290000-0x00000000024EA000-memory.dmp

    Filesize

    2.4MB

  • memory/2868-14-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2868-16-0x0000000003B90000-0x000000000452E000-memory.dmp

    Filesize

    9.6MB

  • memory/2868-43-0x0000000003B90000-0x000000000452E000-memory.dmp

    Filesize

    9.6MB

  • memory/3036-18-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/3036-21-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3036-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB