Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29/11/2022, 13:13

General

  • Target

    751c1d4aa6acb56c1d9daae8f6c6af508b1bc8ae864e17f52ce64a940a316155.exe

  • Size

    28KB

  • MD5

    4c37c8af6a3654fcfe2d2805c26c20dd

  • SHA1

    12c26cdc7383634084a710a13a51db5782940c8f

  • SHA256

    751c1d4aa6acb56c1d9daae8f6c6af508b1bc8ae864e17f52ce64a940a316155

  • SHA512

    ae630cc5236edbe5b2075258b70452688edd3e9fbd77e04a3acecf2847e3bda744a85684616d84e8ecbc8f5b887d104b3e3aa85b36f9a46fd5b8ff0df737e9e4

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN8x:Dv8IRRdsxq1DjJcqfp

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751c1d4aa6acb56c1d9daae8f6c6af508b1bc8ae864e17f52ce64a940a316155.exe
    "C:\Users\Admin\AppData\Local\Temp\751c1d4aa6acb56c1d9daae8f6c6af508b1bc8ae864e17f52ce64a940a316155.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1176

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    a46e08c34e59a3ed71a7dfdde8fdf1a8

    SHA1

    3f8c5a5bdcb6b2ea137c1ab237eedc93fd6d8ade

    SHA256

    51128fa189cd81f7ad564fbbdf331edebb80f786eb9c66ba53936e9116934a63

    SHA512

    42b40edd81711581dd95f0946d5574766551e033eb8fdffa706c0b84c1d455b48c1f4b095b881b52ba667b22101cd4d21bf5f0221d425bf819f0f9fc1a5db52e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1d8a61c7d240777664e8a0acc2f29109

    SHA1

    b9ddf99b4fa5f4a9c8693c7c7230225434cde470

    SHA256

    4a5a1332f20acb330a9bc9294e90692cafe78afc9a06f1db77fd54d08119562b

    SHA512

    441edd20319a1ab51dec0a69e2f5537483eccdf2f5f51e805dc1ba59c90950ac765e460dedb02155011b6d7a0bf6115e33c9f4f980ccb4dd0d204bcfd6781510

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1176-57-0x00000000762D1000-0x00000000762D3000-memory.dmp

    Filesize

    8KB

  • memory/1176-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1176-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1336-58-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1336-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1336-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1336-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1336-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB