Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/12/2022, 11:53

General

  • Target

    a1f843b4aa8d8eb5605976d134004e2955c206b35e930c7c305dcc0addd2fd2a.exe

  • Size

    48KB

  • MD5

    fc4a5faac6ff932a3d1ecc03aa42934d

  • SHA1

    55d6a4b8eaf2c433539a2c22ecc36881c05034a6

  • SHA256

    a1f843b4aa8d8eb5605976d134004e2955c206b35e930c7c305dcc0addd2fd2a

  • SHA512

    80f48600a6a19d771da4f4d8af9c43765561f6682b624eed5168b3bf4a93a5f3df8e9b02d20295dc1961341222dbbba74c032ded1374b03dd2dc5f11b52367a6

  • SSDEEP

    768:jv8IRRdsxq1DjJcqOVBLUvTd2wmDkuBgs5vY2HJvqRTkoCmq1UrHskP:DxRTsxq1DjCBBLUrGaeva1CmRrHskP

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1f843b4aa8d8eb5605976d134004e2955c206b35e930c7c305dcc0addd2fd2a.exe
    "C:\Users\Admin\AppData\Local\Temp\a1f843b4aa8d8eb5605976d134004e2955c206b35e930c7c305dcc0addd2fd2a.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4236
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2300

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    02b486f124cbafa2e581348cd5b5d604

    SHA1

    78e99692b1e5ca6da8795314b64463e51521663f

    SHA256

    6a90864371b37d5631a478ee1ac1e270aebd769fe4c98cf6eee19fb298369b55

    SHA512

    027f205a7f95d47aa5b4cdbc39663101ceb4aa2efac98b93eac865204fc2295d591af0e41977d78c230530c7f6b4deae03ecc2531669b417e1390ea34d953e47

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    8b4e0f7a96966dc3e8eeb2cb2ed4a978

    SHA1

    a432466ddbbcb4995716a46e961a8d3e03d25e62

    SHA256

    018d4385ee9b903a1e2b0dd0ee39dd759ab505177a34bd59e5e8cbf3c3d2606b

    SHA512

    b348d550b06caa4a237373effcadc659478673af5e93dcde54ec7b2d7a96bd0eafe24dfc5dc5dbcf12b04a4d8592ee2b3ca5f8ce68ed7a7802afe0f710596a1d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5ca6395206b2470cdcffefa9c34ae7af

    SHA1

    205ef8ae0f0164339c32942e98eefaefea0ad3cb

    SHA256

    b5477fedb1a656b9e433f0e1a557605739105083c4bda855c2cb6e739b207ab8

    SHA512

    339e492bbe04b6eec59e615eb9230edd32d8830aaa7e7e9f86a0e4b9c6b6422aa9cf96d70e31a42c67a0ecf97afbc08a7641689f3ee263bf48d70dcd4f392533

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    15d79889bba761259385a9998fd0d52a

    SHA1

    ef10e1311079637d11ef634a2516af0d1fac1898

    SHA256

    b87ac0714e5e32201fce31f62f98de260de5bd2694e83d34009212c18b0297d3

    SHA512

    6c035f0afa3cdd5a07a9c739505cc83f303ed22a1daf61fe52dbf842250394e5fc0f52f070aaeb04bbebfc71eadfe08a4c0204d1c46b47bd0df72bfd21f75678

  • C:\Windows\SysWOW64\vcmgcd32.dll

    Filesize

    36KB

    MD5

    ae22ca9f11ade8e362254b452cc07f78

    SHA1

    4b3cb548c547d3be76e571e0579a609969b05975

    SHA256

    20cbcc9d1e6bd3c7ccacbe81fd26551b2ccfc02c00e8f948b9e9016c8b401db6

    SHA512

    9e1c725758a284ec9132f393a0b27b019a7dde32dc0649b468152876b1c77b195abc9689b732144d8c5b4d0b5fcb960a3074264cab75e6681932d3da2a644bc1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2300-138-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-141-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4236-140-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/4236-132-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/4236-144-0x0000000010000000-0x0000000010011000-memory.dmp

    Filesize

    68KB

  • memory/4236-137-0x0000000010000000-0x0000000010011000-memory.dmp

    Filesize

    68KB