Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/12/2023, 12:51

General

  • Target

    1fdcdaf92f89e97e71b986df45b69618.exe

  • Size

    40KB

  • MD5

    1fdcdaf92f89e97e71b986df45b69618

  • SHA1

    4bc1d92e22f676df34cdd62d86e9332bc56d20f6

  • SHA256

    ed170dd2a76723734f2218871155d6b6111f95ee27badb133539745e4341eb7b

  • SHA512

    6dc4abdd66877fdb9d2a0abbdcea00ef805c6de6421818399d524c89ae4b0590ee64a81465f95f1ac8f0c683f1aadbee86eae2f601988d268fc5dd9f4b6c495f

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHMN:aqk/Zdic/qjh8w19JDHu

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fdcdaf92f89e97e71b986df45b69618.exe
    "C:\Users\Admin\AppData\Local\Temp\1fdcdaf92f89e97e71b986df45b69618.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\AAZL0E9Q\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tbezbvm.log

    Filesize

    1KB

    MD5

    aea88f2b8fa7093612c9cfc38f187c7f

    SHA1

    8883ad27a3c2428246d4d6cc69473f511d5f715a

    SHA256

    b922793b94999d288bc6a9afc847325fe51e44dbbd576cc2e4b02d12c3c8d915

    SHA512

    93a2b22660d7ea112eb201558040be2bf1f0461c4e1f5050c4e21101a2a646b18f6b59af2b8c46b76694d77fd68c1c36676487ec7c69b36fbdd2df05262ea704

  • C:\Users\Admin\AppData\Local\Temp\tmp27D1.tmp

    Filesize

    40KB

    MD5

    fbf6bbb5ed6115fffc33422d58ad59fa

    SHA1

    19d8ee19e385e0714cafa037f51975263d366023

    SHA256

    f1f98f5aa794333cf8d292016b8aa7739b709c09780d816f7d788c8f93b6c873

    SHA512

    b149731a71a523fbcfe97577f1666a9270e6cc7dbcaacbf375ecef56df85b858129d98ff9dd143fca67170875c0df3690e48fdae035780a75e858c9bfd34defa

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    19a92ce26ca0a4aa688ac2ae18d3214d

    SHA1

    fa38464abd57b0978e6beae78a7122df01cec84e

    SHA256

    a28027e6b131d48189c9716093a23881862b6e9a84f9b661d8a9d15e6047b4ad

    SHA512

    160beca48d77972d31564f922dbeffb6703196271bd154cd6b9d85c19b83bc2f7e0024ff015d5f4d3b81ab3de2d4d09a34631e4066f39515fe48c65eff7b89a6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5eaaa1106d69c5f4f8c10a86a521938e

    SHA1

    3394f2ddbacb16b7fc67de6942d45acee450b314

    SHA256

    7d8d95e90676230f7adf9f98d0ed03c4fb86c2b80b9dc85d4c9b8984f0dbf410

    SHA512

    68abd8167a855527e5e5e4f95c6153b1125d1011b8cbe47768caefc87c66655b55e49286ad16b0a8642cef0f5e647c4ba7b4473e5d5b81fd7af075087e2d4375

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    16fb9a322c385cd6bb8e7d72aa5bd08e

    SHA1

    3c099e6356264889702d6dcd7264956f46d1f341

    SHA256

    fe13ab76fe41e02bcac763e2a1eecaa4cf420de6d08396b92d48a04406efc9e6

    SHA512

    a34e5820b4557e55754d090595c12910edf96adbce38929cfe552aee54d7a5ec429838d91a99dff6acaf57763685b62103c6f85f3013ee8e9224c9992dd50e32

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4560-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-13-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-125-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-177-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-181-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4572-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB