Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 16:08

General

  • Target

    2bdeca41a9cb786c3a6628ccd57746b9.exe

  • Size

    28KB

  • MD5

    2bdeca41a9cb786c3a6628ccd57746b9

  • SHA1

    a9e7448ff02eeeb3f5181708a5f22939573b2407

  • SHA256

    55b0c0baf5788aaaf3330ed8de34f75255f505279752f19140c9b296a3f99206

  • SHA512

    838d2dad0acc2b8e963044027c3a827a97f3514f3c7ec44b89605d8b2092b9a5c82175427fa2113283edfdd36776b0d089b2647e2c8d8a360bc8d715d1a90e50

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNBcYQSkTtA:Dv8IRRdsxq1DjJcqffYQSv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bdeca41a9cb786c3a6628ccd57746b9.exe
    "C:\Users\Admin\AppData\Local\Temp\2bdeca41a9cb786c3a6628ccd57746b9.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    89cbdab533748419505b4cb21b1e7787

    SHA1

    b3e9f71bb24877bff41fba564333bbb09da30925

    SHA256

    f36cf5a1ac88ee7bce185676143b78990ad36da0572a86750e55ef5ba99499bc

    SHA512

    eb6766485f3137a8059e9af985d6f336ed0a21782f03c4c6a890693cf7e8cd575a5e0f79a9cef3b578785e4abb4b1811002caf1faf270523e1244270ee9cac6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    081e159aea71278b232fcdd80c24ff7a

    SHA1

    31fbc3d6a07e087d477fcc42a6abebb225c53018

    SHA256

    c0fb3e615df43e9948fba1dfaf4daead0c10d79aacf44b06ee328c28ebc04031

    SHA512

    16bef96d0d29ae2e7ab0bc8dae91bb6cb1506655ffb1ca0a8cedd4c6860396b72279997b307ba69aa28b557bcbac952f795d2bc3eb1b2cee4758b5fb20815228

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b4162947cec1d4de4d0856fce08a472b

    SHA1

    43e9a672c0470b48387266167953fdac6ab7443d

    SHA256

    d1f0f0ac92c406b470f7e9d235fe3ce9edcf225cb051f8b2204e04f22bc02cce

    SHA512

    e1b0c3a69a06f7cb4473961531438e36fa11ca239595f12a0c08437a6db2b53d9bcabf6c23a101823340c86298e8e885318a90172378c042a039239cce9ec982

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    88641759c403a820e9f57e75af390eda

    SHA1

    77d9252a9b56ef5fdfb66133535c5e2f5f83756e

    SHA256

    321a2d1f1e5fd6f8717941a12717db1fbf35b8a9b275688c955ba888b25e7736

    SHA512

    36eb5017b1c8bb082c314742d97c51a878c218e4a1056b196e43eed7330fb146dd1b97979722791c8d2cdca2a03737cd03dca4cecf87f6077174d8b96eb71684

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f5ac8e8ff25302ae706b44865fe9863a

    SHA1

    fede081dafa58577b3c08dab748fe6df0b5cc048

    SHA256

    f665504a8c71eae02988f675faa7b190abc8511b9869d1b3c8bc3980485fe97a

    SHA512

    d707c000ee5e20595f535400ea3eeffc47315daaab1d4d700e2c9c0f46a0b3c975b822b44e4502adf3395be540fa2ced12b95153c5357fb73bcd2af4c5a9583e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    934dcb85b599692c65b4ef25b9724fd1

    SHA1

    e4081af8f704be079fe348435fb2c0b4502f1118

    SHA256

    f3644c4770630503b19a40eed6d3d6136d3169ae6672669ed01c41a6843919a3

    SHA512

    09fc0e1aa195f8f6998425325a51e44ad09517acb9c78c08a8190afedf575e13bef4cfaa97bd80b64b85b098277f295d70d51ed7d36585cd327695befb2c4bd2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M2VO416U\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab8CAE.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar8D6C.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\tmp7F7C.tmp

    Filesize

    28KB

    MD5

    ce4c3fbcb71c8611d09b0c3131f4cf15

    SHA1

    132e7870e0cc019c401afe51f8e16d34e0020af6

    SHA256

    5182048606376f31e1c47e9598bf7ebee54275d36860b3b5da165f798172232e

    SHA512

    6d37539c91235bbc538bbb240491bba465d49d764db0678729def19aa9984a849dc4aafcb754cc126623c59590e40de4e48f4c53c05536a4e242efa618f932ab

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    f3af4cc56a0f07bd8442721e1f06d37b

    SHA1

    0e56e89f6f99f483106dde477c81c9ef73786f32

    SHA256

    e825a3120e20b8f492d50d1c9b8b0e721ac50103a56fee50147cf0bba8287b85

    SHA512

    1dffd76eeca517f36b3a5c768a20138bd8532b83b21953aa86c4b3c0c111499446fbc82f9a42b6a59f4c864da277d4962f510d6b1c871a5476c0bd3e4213d422

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    ce481147d3e043345d86efec57522453

    SHA1

    27cb6a986bfc48f9e3339d11bc3361729dbc5994

    SHA256

    cad894f473273546f1054130505ba665bf1de9890286ff4da8cbbfd7e1d24dfa

    SHA512

    0d36adbb267e67fb41286fa1235fbff9f28e6d02529d1520028db7ba7b2494a83d5ab51d415b2e8ba957954c37e96924ad369f1a82f3afac189575f5d7c47962

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2392-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-251-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2884-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2884-71-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2884-64-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2884-59-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2884-23-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2884-22-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2884-76-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2884-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2884-249-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2884-55-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2884-37-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2884-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2884-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB