Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    16/11/2023, 21:57

General

  • Target

    NEAS.398d24c63cc88fdb2524f1e228a99c50.exe

  • Size

    29KB

  • MD5

    398d24c63cc88fdb2524f1e228a99c50

  • SHA1

    b43b02dc1097d6c79c3aebb05ab24e0bc7ce2c1b

  • SHA256

    b895108aec3fdfc6fd0b69afbca389e4cbae1c752b07ab4a83097ae0e48cfae4

  • SHA512

    5fc5ccda25d13e7997d3d87b17f63781e4fc9b221d0e073f19514e7293919b206a073b72c05b5667cbb3b737578642f8ef509161ec3b55a898b42e7d5e166605

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/xc:AEwVs+0jNDY1qi/qu

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.398d24c63cc88fdb2524f1e228a99c50.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.398d24c63cc88fdb2524f1e228a99c50.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    23369c31a6bd7cf25420eff0404884e0

    SHA1

    9eee0714780df660d373a7d9f02c5b7fc89d7165

    SHA256

    563627ed60dbff318c2a10fa2d02d86ac6ee2822116ae14abe58aa5a18c64b6a

    SHA512

    265393dc1e6180c26c28624d29ab5fafb20cf1a690a71378712fcb7286e6582f667f8196f7058a52d2e8c38c3848610366b77877c71e4e0624aec5ac210c9d8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4d206cb0015914d20ddf51fa48d5b064

    SHA1

    cd9806d37fed2d333c4915e5ee8fe2b1d540e2e6

    SHA256

    045295abb2c08cd525407d1de41c76945948fdb0b7f1bc11d8242305143dd82b

    SHA512

    fb19f7330042200fcbf01311b25911b4b74cd579a96113521098a972cb364c6ac190dd209c2e57749539cdeb9709961b3eef51adbd3aa028461cfa37c9d30472

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6adae891971407cfac088020fada7eef

    SHA1

    de62080e405656c3464a021946e19263fe1f41b2

    SHA256

    1599432c5d00845ef17e0e521361be6d0a48f4be0ff03cad4bb2e4675186e7eb

    SHA512

    28c0aa88b737f05d6f4214c175a3eb44e90ca4ab182796d3ec21ece5027a0e1ca4407b6711873f26de6ae1ecf2421c9b152e8c0231f83f90030a7c57af978a9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0f23e86a712defe1921c8b1bfdb2bb51

    SHA1

    15e9b81e66f1e5e0198babbe9f0ef5303592d446

    SHA256

    cce9eb7318d83c3eba17e4a928fb36b1387861d98b5a975877638a2195255913

    SHA512

    47c731dccd7b19e9c5134f0ef76a0f7b0fa8adb256616763d9cafcf1f7f05d0511ebc552895003b4ee3bb64cd4a29d1591cdc9706679425f866f8162e5352986

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9d3dacee0c302271f947a4844ce6ed72

    SHA1

    8464f7311756e1690d39c2f948756a4900eaf304

    SHA256

    477f2d315515f437c1de46f0f4dc875107ae916624a6cd05267ac14ad8d58034

    SHA512

    b13bc86c989b47b55b47937833d3f9ca86557506b0d6a9b458b313b48b1309061d6fd5152eaf75eeab0e0d8a0727aa824f3ca2fa6770d698ae0ae287535adb83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ae13e180587d48806db0750804780c60

    SHA1

    dda6a981900e3abe73ab1a83636726d92b616456

    SHA256

    0567c66f6ce0979c07a0d5df7fe6392d52c847d7869f5192ca951088164fd946

    SHA512

    5460fcdda7952d6c154f3b5d5ec3863b40c351352e0ab291f53a987b123dd3fa0f7c533cb6442a542eeec33e146fea7632ce047a3a4cb13340e476b9d312f09d

  • C:\Users\Admin\AppData\Local\Temp\Cab7B5F.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar7BD0.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Local\Temp\kjFmsfu0.log

    Filesize

    256B

    MD5

    5ed94021b6680e4a73b29b9de622be1f

    SHA1

    2bc3d74ebc6ed3a8fb66ebabbf66bee886e6cd6e

    SHA256

    5e0be0d08f5509e3841db58cc146b40a1dbca2359b6f8caff10c1573baa8212e

    SHA512

    1ac3b5b3769a72c3f34cc277b2a9546251dbf2bdcb5c7534416a7354391e2487036ef1d358bced974ead116a2b46a0a4b5ec09ac2653a4c6e001e87b37d15c6b

  • C:\Users\Admin\AppData\Local\Temp\tmp7503.tmp

    Filesize

    29KB

    MD5

    f196ff58dc39056f79612d932a18e32d

    SHA1

    3f1bd6e4ca3322db86851c80c1286d5fa8069b0d

    SHA256

    4ffa05cc44a3173fc11829ab822e6e4a611cd06062c77572447c8f72f0c37706

    SHA512

    5263fe9ff2620065f95d95c3a5cb2fde6713552e23e422808597a50face7131a10681753b14b9aacbceb317f9a2b7ea8dd78e7efd9d5cdd3e9334c7668f839d2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    7a16191046a9ab5b4067ffd33efdad3d

    SHA1

    43ffaef82f645c3be3ce3f34808f6f403d121ea6

    SHA256

    582381d94ddc22754b9bfddffd36bb66b47212e3952cdae44de3b5b56d4845eb

    SHA512

    0d2ae147946329bae3ab6a255cb26e5b789dc6f25526d518aa6d4f58d24f00c8382e33f0b6a12d7a80041307e5a302ea54b9386a363e33318de30b6232df9d07

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    9df0b99538a6dc39f202ee0384c0100a

    SHA1

    b5f03f720c43de9f3398a8d37673cbbdd5e5d984

    SHA256

    446497d61350a7527ba5f5be261fba7c4eba657689e68a9378b08172d9fbb873

    SHA512

    6373d76c3a9dbb22576eef99b1d1e41234e5ddfedf9825049d1b2d26506aaf8a939d8859d6e6b887c9118dcb42e5c9fcbdc76192e163497e2f0b35e6a697ace2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    8adb9378f106c2b3c78dee5b56bdc477

    SHA1

    85139d402de17b3cbbb5baca91343529f44bba0e

    SHA256

    5bf1ddeb9c2e731e1e2bf1b3100c42cf3f110af709967ebc7e28b3828e9346b3

    SHA512

    cd874f10698f38cda08aaaf61bef6dd9436ba3b06dcba92a4bf99f50764f947364cdb8ff798109e4bd3db96a1f1ee44e7edaa99baa7b158f25bd70bf963c7135

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    6e03d0d6cd543027fa7d487b15c20746

    SHA1

    219f5c0aafb279361222145d27c4b9ceafe4a319

    SHA256

    419036f4dbc060be675d8c4adb8440c8909d9311575aaefd33bb5286c090c7fa

    SHA512

    d3e23aec0be9cc9646ac6b36c6c0ca2c3bb78a43f311bccea144082fa28ceebcc9c70e062c02f7bfb19ec48b4f577dec07a9648f873aeb007f88f4f12d3c3c26

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/768-614-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-609-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-4-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/768-652-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-647-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-23-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/768-22-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/768-645-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-640-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-445-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-605-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-625-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-9-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/768-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2144-462-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-641-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-615-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-606-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-626-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-610-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-646-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-648-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-653-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2144-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB