Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2023, 18:59

General

  • Target

    3d94e92b365acec3100d7ee7d036b2b0.exe

  • Size

    29KB

  • MD5

    3d94e92b365acec3100d7ee7d036b2b0

  • SHA1

    e148ac4342c363fd4d7d5c24f1f737135fabb4af

  • SHA256

    54f005ebc30ea5ba65ea412cfdf5f6b0c5958da2efb1bd4db7150700f1447dc3

  • SHA512

    2eee1b33d7ae07c8553fb075e985e79bbf739096bb6ce8624fc685b705e8cac5a731490630dd16f1387192afa4776ff05a2b6cacc33acc4aacfa31ec1f62beba

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/X0:AEwVs+0jNDY1qi/qs

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d94e92b365acec3100d7ee7d036b2b0.exe
    "C:\Users\Admin\AppData\Local\Temp\3d94e92b365acec3100d7ee7d036b2b0.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    01b43b4fb98a6b8d29cbb4c64e66891e

    SHA1

    097c38fddd343e6bebb69ca7595ec79594ee4cf5

    SHA256

    8cad2848ce1e7fa3789be00344e76b78dbe01f14ae9550e9683f1b23f41d39c5

    SHA512

    d5e6f13d25ffbfab1c4ea44e92079e91ea75596452bfcec065e6b9ac81ce65f6bb3744851b4e7a822a3fb9729d5e40d3c3bf3e499afe0cadef3ff3dd19ce30e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    72914e3ca4842e4dfabe7f43d5d6c6db

    SHA1

    e533b16d9846c321101394ce339b495b98093892

    SHA256

    5aa0ba367d11c157073a3a0680aa69cb728aef66583b9cf2f3526c409238da99

    SHA512

    0960aa881cb0e28e4365835d187f1fe73cf3b61984179b80d72541ab77a413ebf936a2ee472fcf8a5bd617d3854ac4107f1d917e9de76fa72597e800bb4c7be9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f4c38be899033d0e2b269eeb3616ebd8

    SHA1

    7eb27df6e4b046fcc87c942a2cc114f28888135e

    SHA256

    a9d8b2f0db0686a13109e336c28056d175846fd8e5707e7a79408f3103db1c7c

    SHA512

    1c9d5489ea55ce71cfd0be9752aff06eb6226786507eaa326f7d4fbc39f954fdf7bb8be0efa17be030d8e5b503c0b77bf0d6c3e397e7e64bec88fe55af5048f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5ffe99888543c3ce2b2af876282c04e1

    SHA1

    f1647156398df81a588bd35af1547d2a299704dd

    SHA256

    cbe774d00f675cb7fb76f895378e04dcf971089ed6ea986123284bf9259d1be0

    SHA512

    517adb6ca40e892c1d224970a2e8e83353f590d715d660f79dc3f103016ba200dc6c915e257ac310a4fd691836aa67a17dd25eda2e932c80e30c4dfcfb650390

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fccdf056097f63952ca992bba4c2ee5c

    SHA1

    5b9b286690ad7dab79e0c2f547d3905d95c5a168

    SHA256

    0f3650b9c938fecb07aa510c5eb8a3c4c1c053aab6a9c94ed87fa3d50289f14e

    SHA512

    e3a67767e6f09aa4374dfdfa0a7588876241162103e4ad16bbc05baa23d30ce0fc0529c2fe9dc8d42e7bc7a5b58d18899f171c7e80ff6b2ce8536106aa636d13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ad9cc5f3ec1d5de7c9542300e5d5c8bf

    SHA1

    d97a75da6e177af147bf65a56646f43612b12c37

    SHA256

    519f4fe6674ab8932edbff1229701d64c2d62b77c526cb6840d207ff951903ed

    SHA512

    0e9b92952e7f6f03fe07fb6306167eec5e4e673169b827a831454c8d39a8799f9e4a4dc72685dab25562c30152088a59126668cad196d48022d1c489758bf8bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1c6d278870f9b2596404442ccd166b4a

    SHA1

    c46f1e07190ba243d444a9f7ed565d6d2141c1f1

    SHA256

    856d6e379934ab94f0be50379b898fc37c4f70110f2b1ee510d5f39ff2041851

    SHA512

    bbb1a7f819b3c65f65bcf39ff46cd94ab38f5e7e13ee116862244338d10ea8c87b52099500b03c7e55a08842cb69c14562a2bf5a41e02fa1063293710879ee98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0685c3b2bb637ad7b7ed6675f9fe427b

    SHA1

    e5e07d5237d0a34eaf5fed13c84440f801451115

    SHA256

    1f573d0ce9a0eabbabee626863a7c7dc258c865345bd8390618595030c1796f9

    SHA512

    9f0331e40824393b91dabbbcf8c4820459763adebe237f30e843d7ee774c86bbb54ad7e9f6528683daf4b3902cb5e3166f83f34187dbad5406f18e1febc6a77e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7TVQOT0Y\UPJZY2HT.htm

    Filesize

    145KB

    MD5

    d0649ab2f56a1469e240feed83bd47dc

    SHA1

    c28b160fb8a4b1c241a61fb1c8e5b3a0fe5dcf68

    SHA256

    7df901d129e80af8ea0053d301ef765994c6b703dda69046af876076931af18e

    SHA512

    cd4fe0c959076593e36ed8feab193acf83691cccfc308d0a2abc25ca7fb19828b48ad588dd047f16c1bd4b82f172a3a65274d4bfae344c72615e3a4c619b026b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HNDI6Z3B\RDFOF0EO.htm

    Filesize

    145KB

    MD5

    c5713973bd9017049070a9e4382e461e

    SHA1

    4252241340cfa7803ba2eb4c29bfd90f906bb701

    SHA256

    89293b9a7ed892be5abf5032e8542c5d1c68e252e3e682d5a56d78b7f1c05c10

    SHA512

    49ad8131ca66f8fa26828ebf4f5d0a8ed88f1c3f57c3b1ee9e8bf99818910d54e06368903a6405fb89df019d03a117eaf788792613b660982b74ec2b6835b09e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HNDI6Z3B\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HNDI6Z3B\search[6].htm

    Filesize

    155KB

    MD5

    7a967491a635e5303b7a82b20d150c33

    SHA1

    501a05378dddd45797db3274fd5ca42cbd820cc1

    SHA256

    058fcf8c199ffc09528fd0d791583d03638aabf5abff2bc6859ce35482cc5cbb

    SHA512

    a5d719a15e27f8b206fdc516ba2bafef5096f914cb9cbd57635385e6f791180723eb214a8abe7389bbb7c96391301992e7baee50b66867726dbefdc89c2af5f2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MQDFJ88W\results[3].htm

    Filesize

    1KB

    MD5

    1f54bb772898601864114ea6f0b12b25

    SHA1

    6e7988e843cc302509d64e192d18c83b2c7dec3a

    SHA256

    31c4da7079c2bd7ca47ff1c5088456fefa48f6ab5a5836950d4b255b4b5e0d0b

    SHA512

    f05085ba7521d70f35eda262962a3b11ed0d76edec90d3c8eeda27f99a947ef519df5191d964c2e1b9fee1db606ae0dd9d7cbbf924aa50d2e872556127479b62

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MQDFJ88W\search[3].htm

    Filesize

    156KB

    MD5

    34b23c30ad06bfc134cba1271bbd2f52

    SHA1

    21edd2702f82a59d413411ec36e296d3aea56702

    SHA256

    aaa70c4449836923f91c83b6dccd8603f708cc0b2d298455239e4ab08d442084

    SHA512

    d1deeab9d4ade8bfa5593212d471ca70dc8967650f8a8e29aacbfc2aa9fa479e9d94b353c046d33f35c2bebb3a5e24db19de0d934b88bc2c1300532895d03183

  • C:\Users\Admin\AppData\Local\Temp\CabF485.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\JTzzaE2v.log

    Filesize

    256B

    MD5

    bee88a352cc9788679e4e09e0a7d913b

    SHA1

    423aedd27481a48ecb6478740a59fd23019e635f

    SHA256

    f4f07837f9c549cf01a377766852594b97ce48e7c677fe92770ad0a1e03209f4

    SHA512

    cd2dbecf35d21b5cce916421ecde28e1b57deb426a653a67ee419a26ba68b44829af71953485b2968e5dfceaec68af68fb0adef469b8120c93fbcfd2db28fe01

  • C:\Users\Admin\AppData\Local\Temp\TarF582.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Local\Temp\tmpEEE3.tmp

    Filesize

    29KB

    MD5

    744a492ad0faa0a8c2c84d8d63b1d368

    SHA1

    285b44afc0a57f6aca55139241bff258068df8df

    SHA256

    eadccd2d2aa204eec3cddf04df59842e70edb457f78a8295a13163da402a427e

    SHA512

    4ac87602442b2c36c217aed8cb88e8d0491e5c49c08bf26c95e2fdca7734bf60bf7cddc624bb2d35ab36728b9c3d5517382edd9c063fa8a9edd7a263a168750a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    0a1255fd6d036ba3d15a481ff18e7d3d

    SHA1

    5ed84bd8bb6f42ce2b0ea957dbfcd1454983d56b

    SHA256

    c789f77d7ff0ec003b898eabcbc94c7f127f785ce2765dfa98fc5af106205612

    SHA512

    ccf6627e5d2181b55d676f81144f9117028a95bd5f79767c26e443f60a76c9e64da6ac63f3fb6c40d108c66701de2fa949f596da36aa87ffd13bcd9bed4c44f9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    fd2cd4288fb72fc172d677a72393b0a7

    SHA1

    c35f13c0bdf91308cd76eab7fdd7ffc9242ad6c6

    SHA256

    c58e7fa54da6e0e4048ff06257c230105724a554c3dc0ba69954f4c6f9a77935

    SHA512

    f171db85831d4d3e69e9a0657da2b399ebee8287f5ae87bc81d17e3caac89ad2967038322dff554ce9ac7d4ce0171c5f71b2939acabd5ca66ca0233dbdce3293

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    038b6fe18f21ed523a7753ed3892e663

    SHA1

    4fc2316e0164f09af2f4801bfda7f0173f42db24

    SHA256

    27c33577b9b9fdab84a3b1d67458e825da3acec46bfb8844aa8899dfe622b7b8

    SHA512

    67eac23130e1bd974e293a71f7d6cd06042c28873be55598927ee800f1cf566782d204927ccbdb461d9e5f3689d3c3d70d66984c561540923ff489f1b5bbb5af

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    f8bb28a72151e109ad39b84ecc6f4670

    SHA1

    9de9a8afcba4982d9ba1aba5e78a9027675dceb3

    SHA256

    404098531fe1e2fdad849754bfdcfd349ce6bd5ec0d6e75c24ea138b1459a88b

    SHA512

    9e35360294dfeed3ec947ca28138e8cf4869d773f3075f6cde4d8b462821ff32fcf30f39e1d483cc009d3b3d0a206b079ae5451c9282b04d8bbc4bdd458c8eff

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2084-1087-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-1076-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-25-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2084-1085-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-798-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-1080-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-23-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2084-1060-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-1092-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-3-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-1065-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-1056-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-161-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2084-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2164-1057-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-1061-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-1066-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-1077-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-799-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-1081-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-1086-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-1088-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-1093-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2164-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB