Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    02/11/2023, 16:42

General

  • Target

    NEAS.4755029888fb8d1ce40f758adf75f070.exe

  • Size

    29KB

  • MD5

    4755029888fb8d1ce40f758adf75f070

  • SHA1

    24f3efac39cac5ba2a6cb384be588224d908bd0b

  • SHA256

    bd77c786bf7b963f73a113a3ee223fca063547f98429fc3ef317a6c06a2b5eb6

  • SHA512

    c1438ff219571c19208de1808358ba1f63a79e84615efd4947cb997810f4a0adbfb3e06c44a481e6313821b32a9ce6f4e7e9e6b8a6abb53d5e2f2c69aa3a2d33

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Q2:AEwVs+0jNDY1qi/q42

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.4755029888fb8d1ce40f758adf75f070.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.4755029888fb8d1ce40f758adf75f070.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3890b88b6d95e78275af7fb12f9178da

    SHA1

    db8d1cca23eb3829c54bb11a8d5c2741de008881

    SHA256

    5fb41ba84a8dc3d26638c06c5fecb1d2af0b713f633dabe23a8eecb7a41af391

    SHA512

    e09b7271f733192e20e21db745cfd9ccccd5a5aa6e9573e48919492b05210b7471677f6dea769fef302e0a906082ee1c1936ec8dcc5bcfdd3e3bf6ae0bed1085

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    eb221739f25e003d972d6957c7ec892f

    SHA1

    513aec010895e9f3379e58148ed0309ab8c03a53

    SHA256

    76814b8f5bba599db3574e23991d4acc4c71f1f510c304ef6c3cad40702a9691

    SHA512

    041a214c79652d8871ec122d3a8ea3055b48db62f78aef129e8f1876f5e077169c7b1e3e01df2346796fd952d7d0c176c51c0746df343ca6e01946807e9d89fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2799fe8eeea7e6b6f12ac8649995f46c

    SHA1

    5221c08f1ca65de853078441fcb5df97ce169a57

    SHA256

    65f270b4c266b6d2fc5e6596c1172d9ca3bf7d9ce0b3513e0fcb1a51f02308ff

    SHA512

    ca2bde61e7479e261c34a392d2c9623f554cf03b9203321634c9df784f1ab8c1a8c37f33ad84d02cbac9103452a430c213a3462dbcdf1dc5276ef99ad95f9ec5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CX2ABGL1\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabA2CD.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarA31E.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Local\Temp\tmp9926.tmp

    Filesize

    29KB

    MD5

    217baa115585b723505f69689468ee03

    SHA1

    beaec2d687e9233abaa4d8c2eb25bd4e5e551b37

    SHA256

    01f2222c117e0a1713d7cac0f00bc6e45b41f6f1b5e4402fcff97dbdef4c2588

    SHA512

    470a0ac218451131dba5623c99057318145d16cdee1d9de401139d40e5c77675f998f959ea870ed94c944d752543fb2f575b3c26d4e5e70f9b3a37de74363f05

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    be53f28f28183f5f328985a7dcde4bba

    SHA1

    958099368e1d21002dbfb16ebf82a134a0da257a

    SHA256

    6fb095eb1a9f36b2fdfc74c094e02a5104ef4197ad32bff55034dcfc38da47f6

    SHA512

    b3dc673cf44aa26dbf9907cf8c116d9be3f00d066c95b0dc106bbc34b3d9324fb96a16f573986c97836e7507ff671f62dfeeb6c06dd3f27fea173db331927b1f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1688-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-308-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-313-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-315-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-320-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-325-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-16-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/1688-296-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-4-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/1688-252-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-303-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2856-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-297-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-302-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-263-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-304-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-309-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-314-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-316-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-321-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2856-326-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB