Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/10/2022, 00:17

General

  • Target

    ef2b31201ef852ed45c6eed87b082082665777ad8d97ad9326f5c9303e673b07.exe

  • Size

    28KB

  • MD5

    a211d71d8f5fadf1733b30698e3bceb0

  • SHA1

    910019d5946241ce8b90be2c34f9c1f1e06c29a7

  • SHA256

    ef2b31201ef852ed45c6eed87b082082665777ad8d97ad9326f5c9303e673b07

  • SHA512

    908989f6821204a1ba2380846a32bcea57fc1207be1ad7f5895907df2898866d58ca8bd451f38173fcd95b63e3f38abb1ad6f4c6f2fca57c8d1179bb660e05ea

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNyVL2R:Dv8IRRdsxq1DjJcqfDLm

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2b31201ef852ed45c6eed87b082082665777ad8d97ad9326f5c9303e673b07.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2b31201ef852ed45c6eed87b082082665777ad8d97ad9326f5c9303e673b07.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:360

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    95e0f15539abd8aacb35a6f843854bc1

    SHA1

    416a6f3d7eacc7123851f86ea4b9b163729c5615

    SHA256

    6ca0898f359f2e647a2709a0377c1908642eea678a44bfa9e7598e002f57c7a9

    SHA512

    a54ac6121f20824bc1a349eb561624360f37b508aa7375a50c824e1ffbaab6a4dc03de6e55814de9883d24a7f9faecd0dce50c1b9ee84ac8d74a416926e2acfd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    cbe88dd13f94526dd470ab561a872c36

    SHA1

    69c9f7ecbaca472fb0c51988b39d2d4169e17d97

    SHA256

    f27ea5711b40566889c5c8a4205870952e21d9268f5d76445b2799a31f06f923

    SHA512

    1b313e517739d339a0616b07ccd3c95dbe01e8369796645a09d50225aa6ea27cdad9a6d5a658f31dfdc1a72ff5a26243697d89a82da77ab4b4cd28d9cd1386b0

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/360-137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/360-139-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-132-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1716-138-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB