Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24/12/2023, 22:16

General

  • Target

    1510c10ebaca5e209de67b21e33e43f8.exe

  • Size

    40KB

  • MD5

    1510c10ebaca5e209de67b21e33e43f8

  • SHA1

    05eb0fc45183ddbef946b172f7007553b0abeadd

  • SHA256

    3a79ead3c6b74b3db352ddf95e5c1bedf377840eff6bf5fa0be41173783105ea

  • SHA512

    cb1a9d950ea027b0c3f4b15581c201bcdef122d0a8b874f6fadcdd32e7756c539dde0cd010a3f1777a9d55303707252ed636c69ea39281071786c1627ecdf83c

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHxkq:aqk/Zdic/qjh8w19JDHxJ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1510c10ebaca5e209de67b21e33e43f8.exe
    "C:\Users\Admin\AppData\Local\Temp\1510c10ebaca5e209de67b21e33e43f8.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp69F9.tmp

    Filesize

    40KB

    MD5

    1e791cff55558f12d4771c78954562b6

    SHA1

    de0d455b68b6afc864aa102e115c3b37c6c908d2

    SHA256

    da1a4919b2e2d91f30c74cf413b4fed10b0b396ce9982a0c136654cb8967a7b1

    SHA512

    b374df9e9a4c6831488a6169b6aef728603f92bc54ed6c39352186ef75a091f1ad2f52c9c22f9fd17b20e854c1dfd09e9355e8c4d70c3a41ea9af6e524643e3c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    97f0b8a0d9d9418bef0793b6f2e50457

    SHA1

    afc0e7d7326144d6c516d8c76b610ce87aa15bfd

    SHA256

    70e43ba4617b9a49c2856f712cf357c2b9ab87d69f97045bf53ab9ab993f1462

    SHA512

    0fa7d1122cfc1d54f837403b33252b3449722757e67ed496e5ded0e64c892583b3895b0975501d3c7f05ebdc1ba934f6c93697f76d07d9d450beea2d61098a7f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2232-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2232-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2232-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2232-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2232-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2988-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB