Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 12:53

General

  • Target

    1ffcb501c032d58702e7f5cf964913ac.exe

  • Size

    40KB

  • MD5

    1ffcb501c032d58702e7f5cf964913ac

  • SHA1

    c84bfc1a1c6055d41f7ebddda3560b402b67b25a

  • SHA256

    135fbddd7675f3affc55e4261798f700c9775d668bf8016ef4177d4d768641b5

  • SHA512

    4c8611935ad4303ec318f452452589e1b5da1357cbbcf575eb961870615b956accf4785e8386789ea185d59a4ff8eb28728e5a06ab86d6be1f66ca703d190d1b

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHG5QF:aqk/Zdic/qjh8w19JDHGy

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ffcb501c032d58702e7f5cf964913ac.exe
    "C:\Users\Admin\AppData\Local\Temp\1ffcb501c032d58702e7f5cf964913ac.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    88c4c36592141fb5d2d125c04c7f0b89

    SHA1

    259f008f18a781f1f6c7b0a2ca11c3ef090b755d

    SHA256

    b2a0530ccccc3ff2b131bc02a755af70780a733ddfc13b6b8ec4667fb64194db

    SHA512

    f0836cf66ee61a91af0107ce14b5dfdf09da470ca705feb85ae77f5c06a467c5e0da9299c6292a599de2e74e8b7e33dc0f467946e2effa2165c1e891d1091c16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    976ce9d59ce19d0896f9f500da51930a

    SHA1

    33f94e5349b181521fe0dd221db6575ff7db8c29

    SHA256

    1349d248dbf334c4b470ae4949e74871c5833bbc854f8532feb65a97a980f75f

    SHA512

    5f6c3ebcf5ab4d3e164369260b442bbffe2d5e9b2f1f8a1f48f8446420799c43d194a0ba33e8fd4307582d38ff60f797576bd0548ed3b4c3735fef50a2f17d19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    798146262dd275428c2ed059af37a122

    SHA1

    f19c754c2db2f45f13935f6b9926146f7d64f29f

    SHA256

    cf0cc03d64481d16b30ccbef78afcf1a211a1310c2f809db28c47a5177d6f925

    SHA512

    8fc65d8ca53a3b6791c457952a75eeefb9cfc18c2311ae95e2c42f3e5d237c738594aa7bc1a62c8daa4be5414a0fd1cf50b014b6420ad98746b6ec5ad4beed86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9f0ed846affdc34d998c41456eb3b9c4

    SHA1

    e853c3cf80b7d0bf739c48843935cee3055c7f3d

    SHA256

    d864478c47cc2ac3207bb684332b1bc54ddef2b8e942ba8c5a391910780f651b

    SHA512

    e00454f948dc94bcff7eee0ba32c7a58f71dadd92674c1b293448db53ffb58ed94bcdde37aa12230e5282fec1a8ee35302240d7884f1c3e69bb464632c5a55b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e159e751c3b213ed7ad9fa08ffe6435d

    SHA1

    a020d9565926cb3f299a1cb4748bf51e8bdb32ff

    SHA256

    eb46d5fb13b1f0e83ab1b0616aabb23a46e6d9e85fb7a232d4301d909a2637b1

    SHA512

    c3bd933f62d6bd4e53014d844a7b7709d8d853c4344b575fa82501855176b39d09080eb331dcb09d53ad0d396f0b5cb1892f41ca39f9a76bbce65738c583b199

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    15123fa154b9c8f920bddc00dd2f47b6

    SHA1

    4402925943debb0734cac68cbb710712f1f4c010

    SHA256

    100093e54b27260e9f4d4c9aec11793858ae054ed65c38c4b1b2bdc058c24660

    SHA512

    e0420438f64db3435f0323e2b29d9b54a1ee7e302acf7cfef357f57c14ae3dd816e40a3cf605a08b08ac1860af23f37e0990c4b2b781fcee6ab6a5b40d4457fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    da3674bf69bd2de8f5ce9b611c0014b0

    SHA1

    1f56d1af3a602ce43efb54006fd1bfe9fc4fc84a

    SHA256

    b8dbc28633f9f10e56872ff98694110072b77c1039fd0687915ccfefe8b25b29

    SHA512

    2ae6e926eb4662867e078d8e9b9f28ffc54c179bf9655aae7620967e7405f07b7709dfce3dcc94d5f58fd5a81d1d622892f6fc96a344cfdc387626ab936d2877

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LFLWQ602\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab4267.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar427A.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    c2472f412edd45a0932a39ed56ace04c

    SHA1

    3f9aa8ec121d209e77eddbfc7b9cbc7ddc0dedf2

    SHA256

    b6f9d78d914c60da9224035920883bfec7aae93227eb633944708ce22dadeb63

    SHA512

    c00d0c542063f3879bf801dad2f16a59ef3cf051bee601f273971a433a0d28180f3db078b89faa12ec95214f643bf023dc181372c1d91c08a392800669aafee3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2180-22-0x00000000001C0000-0x00000000001C8000-memory.dmp

    Filesize

    32KB

  • memory/2180-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2180-4-0x00000000001C0000-0x00000000001C8000-memory.dmp

    Filesize

    32KB

  • memory/2180-9-0x00000000001C0000-0x00000000001C8000-memory.dmp

    Filesize

    32KB

  • memory/2180-21-0x00000000001C0000-0x00000000001C8000-memory.dmp

    Filesize

    32KB

  • memory/2500-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB