Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    31/10/2023, 08:40

General

  • Target

    NEAS.e835ad0336010eb70597f151b8bd2248.exe

  • Size

    29KB

  • MD5

    e835ad0336010eb70597f151b8bd2248

  • SHA1

    cae05997d7d4793f28f844584530eb64dafae859

  • SHA256

    1d8308b12e7ea9672e61e2a3ea56575d743d971fdb1c0eb8f73bce86e1c10b0f

  • SHA512

    ba95d8512396fa13cdd4fdda4662408b8cb9eeede57b52d611bd556d73c0a7dcc7f53a7054bdf4dba3b90d14e5f91563ce8cea80b64dfbc933940f789173c059

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/8T:AEwVs+0jNDY1qi/q+

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.e835ad0336010eb70597f151b8bd2248.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.e835ad0336010eb70597f151b8bd2248.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    feda943a2d27c391c288c6264119e5af

    SHA1

    dd29c2068001072def815bc78bde304795a9079b

    SHA256

    aac7aea4c3e10c5eabbb1ad866ed2c3e3894c3e0e70b3711109e44c41d7b156b

    SHA512

    f4ee53fd16310df1cba9a8b148c9819ac19d1d7cc904c10576b36b0214b4378f45c823ae5ec7ef9bd64e507b185c29550199d3cd9ac0e4733b0aefecaa220baf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ae7db4be0e494c4f6967e3ae3937d35f

    SHA1

    673552d0b0a9ad3be10f3dd018100bfd0e53cfb2

    SHA256

    a6387650d1d02c604b908aeca572f06a6288cb15252d1169fc5c6a89b1e3d325

    SHA512

    39157863aaac69e549e7784ea4eeda4dab9ff2916f2f97b1c5d81cf6f969a44001d8722a36e27fcbbb248e1af67a7b8a45b7ce5b66072c5e7f1b7abcdb190c03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a26b7f7e3eb0efecb40ce0f044c23adf

    SHA1

    da9ce539166f880db8b0e6a09dc512714dc77281

    SHA256

    1c809105882d3dd2291c086f95f6c07858babc9eb42f727dc2e2c10a8e17e000

    SHA512

    4fd3c61b98270a36614d38896e4cc72ed02805f79a939908e0b141d63cb78bb52fb682ac3c48be5efbd44fdb6e6c93cf846e38517c137805b548d9574753a9cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5a2aa478fdb641c4f7c69adc14be001f

    SHA1

    8543b45c3be40d5fcf7a8d7953d25a7542961c9b

    SHA256

    e49c8dc73cdb0cfc596c322c45dead7e73d07df567e77bc1f3d5e9c1ac07ce21

    SHA512

    87f3250192d8b2ed25a9197cd2485d2220cc6e5dedb85d1681d45cae8559e07683ccd0ae7a74c7ab407ede4ffe5fa1bcfe6249dc29d481df344be940016c5264

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    99db67e2dcbe4e745a7228f68aeaca11

    SHA1

    7b9daad994bc73764b74d81cef729add936c8e01

    SHA256

    b42c6665759bb0d73fe2090f3d4655b53aa5372c73d48672579873481dd6adef

    SHA512

    2d685980b4a4ddf251f5ee35df9ea2a5d7281e8ae4bed172f7b2116b3e2616704cbc6a5798bb4e4d3e542123fb713e49dfa3d30f63eddeb2fb4c54d568413479

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c354c705b15311d181bb5ccfb84bc358

    SHA1

    fa304769d57711ec2e5ef0eb4ba0a33b53de19ec

    SHA256

    8063d6dd9048b6df1e659ee9337e84ad646e442c044135754727548d1920a8fa

    SHA512

    999a20df26741e4e4768b6c8e80b686aeaa4f2536d2f1cc28b03448fb1773a87ac0194a7b60ed10e869d4d9b0c8501f269236c3f22ed4236315866bd7944a18c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    64a3df73190b8e6dd330eec3a6ae8f03

    SHA1

    6ef1f16798ddbe907816b2fc622826e695cf6feb

    SHA256

    6c00eeaa526f0f86b0f0cb2139456066726bb0894192ba12616e86e8460f10cc

    SHA512

    658a54c2c6e2ce2056ec74a9b46388532612eafdcdcdaf64d0501ee99a55921044fca658c1568109db6ddfc8b001445011f6f3911a263ae31af955d86be28095

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fa7c6f80fc801ccbacc140055a178e43

    SHA1

    70930330d7e73f11bec2419ff122fc2459c96d3e

    SHA256

    3d0da056ebd46dac4297d2ca812d41180543bbdbdb94fd5ddede66c68704c0b4

    SHA512

    86145e2edae6c47672949cb6aa19c8dd158064c97a74204575a6c2000582008f9cf3c31b8275ef3324bdfadf37b99ae14a057d338fb95976b0c6301d303f7b2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bb8d7ee549050b6f056f1fa8cbd58da7

    SHA1

    cf5087b80552c80f352e43586e82af7c3fe287a8

    SHA256

    4fd359dcf90f60c5e5d8267ba731b77fc7e6922f37d1bfdde67b84712a06d71e

    SHA512

    9e40378db200b64e6ae080bc0edfe2a0523295fc59e58b894c4501d29eeb757c248690dcc5dafa0268fc3ec8feb0751f0fbe5aaeb404e6b129c097536a3ac1bc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H57AUUE9\default[1].htm

    Filesize

    305B

    MD5

    f84538b33a071d01320a46b057aef921

    SHA1

    e7b43145855c43f8c5d43a9b39e707885c17294e

    SHA256

    e5a764c9c517f97e07ee2c8e1296e5f68ef436ea513eefb639fc40dffac6e1fc

    SHA512

    eff4fdc3ad9ba8f40b99b3e4f856546b5f2b17d0e715f4529a0c7f9e3150964a2b1625c0f734b643ff4496cfd9d256aa096c7e2c4e1911e6262dc9fd869dca5a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H57AUUE9\default[2].htm

    Filesize

    303B

    MD5

    6a0f569150af2b9f0db7444703c27a68

    SHA1

    69591c4c6e85d710d5bf89c4b6330d813bf24eb9

    SHA256

    4dd9d1b48bef8fbd32a979c93141c60683c30da136fc0a58c69970ca78dd9878

    SHA512

    e1c71ab22237b98603a57b3949329b242663c6d369c7ea1a2f17b05b673eb991b1890474a131fc424b921dfb26dc06acfff5df7400186d2491785c6ac420d05f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H57AUUE9\default[8].htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HYJJYCDH\default[2].htm

    Filesize

    305B

    MD5

    2c4ce699b73ce3278646321d836aca40

    SHA1

    72ead77fbd91cfadae8914cbb4c023a618bf0bd1

    SHA256

    e7391b33aeb3be8afbe1b180430c606c5d3368baf7f458254cef5db9eef966e3

    SHA512

    89ec604cd4a4ad37c5392da0bb28bd9072d731a3efdd38707eeb7b1caf7626e6917da687529bf9426d8eb89fab23175399032d545d96ab93ffd19dd54c02c075

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HYJJYCDH\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OE1L9TUT\default[2].htm

    Filesize

    304B

    MD5

    3483bf8f41c9a3b9c4acd2c9be5d8d00

    SHA1

    fe960cf9b9744217b295ed86f66e80c58c4d6052

    SHA256

    9b402b64c9cddf2ce4c139df23fd6354b51bb218706076d0b6ed1c128df25535

    SHA512

    1df7f496dcd70238c3982e595964b552548a7100f3b238a65476cc57fb10e3e1d82c19ffc3f4d61ead29657623665126f3e09561bc0feb39f3aa189f603757db

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OE1L9TUT\default[5].htm

    Filesize

    304B

    MD5

    4d1a10f22e8332513741877c47ac8970

    SHA1

    f68ecc13b7a71e948c6d137be985138586deb726

    SHA256

    a0dbc1b7d129cfa07a5d324fb03e41717fbdd17be3903e7e3fd7f21878dfbba4

    SHA512

    4f1e447c41f5b694bf2bff7f21a73f2bce00dfc844d3c7722ade44249d5ac4b50cf0319630b7f3fdb890bbd76528b6d0ed6b5ad98867d09cd90dcfbfd8b96860

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q3NPL6GJ\default[4].htm

    Filesize

    304B

    MD5

    605de1f61d0446f81e63c25750e99301

    SHA1

    0eaf9121f9dc1338807a511f92ea0b30dc2982a5

    SHA256

    049f75dee036da00f8c8366d29ee14268239df75b8be53aa104aec22b84560f0

    SHA512

    a6a2505b8b89a895922ad6dc06d2ce620cb51cc6582c1b7e498a9f1ee1e4e47c53ebc4f92f8aa37532d558667225e30574732c9fe7187153a262c933893e4285

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q3NPL6GJ\default[5].htm

    Filesize

    303B

    MD5

    0a53779b07f9c9c56ef169499851915e

    SHA1

    281bf81610dae812be159f95a0858f88f9b96637

    SHA256

    b946117d346ecf850135aae1ac65b368f4effd806bf5180ecd3c585f1324dbd1

    SHA512

    5a5016dcdeef68be7115eafee0a6844e3cc868fa04f353980d924fca7394962d919d8dece40b15b7ddcc867f956fc8c0e522b68688ca409f1671c39e42973dc6

  • C:\Users\Admin\AppData\Local\Temp\Cab7F46.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar7FD6.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Local\Temp\tmp7938.tmp

    Filesize

    29KB

    MD5

    424e8b273bbc740624409b8a3130e402

    SHA1

    d900994ba38a1431bcb409a49feb2c87f85306d1

    SHA256

    fde06f9edba82bcda51dd555003a73db97cabc6794d5d831e76983fbdd9bac03

    SHA512

    772797cbb6cf11e01079f0580f29b8f1e651cc521fb1ad11db4357f9422793e06a907c4e527e9b1ea714678629ee609923ae4344ff5a8d2dedf8652eedfd0330

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    d9141e6a2123542cbd69fb4ce67f0aef

    SHA1

    7bf4170fa0594955f3f85b3c5f96b47135cc19aa

    SHA256

    862906aa4b15ddea75403727ba7d3f017b5879afde314acc583c23181ec87325

    SHA512

    d0f1df82acc5018af6513a02ba1d64187289c66c8e17805d552721eaed78928ce6f46c24ef102d9dd4de8ff9ad3c61018f3f677ea79221b077c3228473f6f13c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    456390bc938737479c47ec16960287ae

    SHA1

    9e47010df39ab1f1431e270ae47da5b638b1413e

    SHA256

    2863ad701912be4bccf278a7d038519ee00b68dd1e13c083c36e486dd4eadd30

    SHA512

    d2eeb08815e1e60ee02bba79616c583d18f53c5693abaee1be5e6e2470304776669850f80136c985a9a6e2938d62f54adce0d1e11dedf585d51f11e9a0eaecc3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2220-2354-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2220-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-1835-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-720-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-1464-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-1244-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2220-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2220-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-1380-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2460-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-1381-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-1245-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-1466-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-721-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-1880-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-2355-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2460-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB