Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 03:38

General

  • Target

    0d368a2f162ca8c2f56daeaa8556dd4b.exe

  • Size

    40KB

  • MD5

    0d368a2f162ca8c2f56daeaa8556dd4b

  • SHA1

    342af6d5f773a010d9a49822a07030317fcdf982

  • SHA256

    dca1f8e75914c272d13043b525d34c41b98605f43ac9bf5f3ebfe7f12e89ecac

  • SHA512

    6c8a70e2a38036fea4dc8fed5f68484a847c554430adcb5209964833f45a4695d6a3ff00ed6634f210c8cac889e7e747b62033a3a89e0cbc4fa726bb78b8858d

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHGqpp:aqk/Zdic/qjh8w19JDHv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d368a2f162ca8c2f56daeaa8556dd4b.exe
    "C:\Users\Admin\AppData\Local\Temp\0d368a2f162ca8c2f56daeaa8556dd4b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b7fd0baba23ad0e23be70cb51351d958

    SHA1

    372cf1d490b649f5d1b3dbd7eb366400ee41bc18

    SHA256

    66f41d74f46403a5d4104ce195bcb1209243587b32d4234723a0781a66b5e75a

    SHA512

    041d8f4caf30ac98249e4274d7f178e257adb380c992d219ca568ff0d56eb20af0ef0650c16eface59cbadaabbfe1314038d94a30102bed8bdc11cd93a07835f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ac527a569eef42c5810502f397fad9e3

    SHA1

    abf7a1e5b4428ae7e576d252a17cb8bd818f3001

    SHA256

    34adf2141d18645396dc47defe96a016e056a883ee635b77f563a77bee5954be

    SHA512

    4ff5a287ddbf98df596e79375f79a51506fbab684c70c902388edb5ce2d35d9964ff957b8fb993c32399f66a211e0e10cd7c9c16cc66593e495bf25349be6a8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    098784abd06bef6febbf33695d30173c

    SHA1

    cf652e2ef5e9aa86177c5abfdfc34ae15a0ff96b

    SHA256

    d88a9a6eba5c1309ea9563519ad51ce9abe661691be9b286994b463894d55f32

    SHA512

    e057c2402a6c810004235be33d016899ab4d670a109994e3855d65f80c0eb41ad9374cce29b6b565939a521ff0dae183f75eeb0bb6618599e7cf2a5dba7a99d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f952352f3781cadad2b4c71b677420dc

    SHA1

    3d66b36157e27fe30539c288210258d43a8a901c

    SHA256

    bd70559039df3c4c4c30379cb11524bf433e2d0e712f3cc8e82bbce6cbe4c79f

    SHA512

    988321d8bea83f9feb4493868c943d674bfb7dd4368cf842c2779f270f0a920125928d68ba36baed1f62d84f0acc563bc990aa143bc2e1492a9da364edc27b7d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\W79VKSP8\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab9B7C.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9C0B.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\tmp95D9.tmp

    Filesize

    40KB

    MD5

    44028bfa7620dba7b6bd404d1c8753b4

    SHA1

    2ea1333048f5337437a4f674d206f88e4dfb617c

    SHA256

    72aa128ac852ed246f51fac1e048af30c4e1f5a544482916d56bca73f12aff9c

    SHA512

    ad7f7d25681d1702bebfd530ec4ded2c994886b1ac434d7b1a2938b7362154faedc88ed559b0d4599a80c25d22d47c4886a6d5a34a6ac85f5a8d3e88e6baed49

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    63199afe4f7eaf1408036f57455bdb49

    SHA1

    365baa58c51ab63146a30f879abb3e5f6a11adb5

    SHA256

    6e142f6746bf1ac94221df403a84d8d796bb73166e89072e695bd5b14cf2a3c4

    SHA512

    60decc40c6019e32c917d2a07cde7ad2018ef25ac7d03811c25f43d9d6a6515ed80ce911ea16ebc063f62aca88d5e0fe50ac8c75325493402142105c41ff7316

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    16773ac796a7e70b434603a794eefa3b

    SHA1

    9caee4d8f3758c237e0ff1dd061fea87ff51afd0

    SHA256

    a55cbd7ded9fbea41c0276beae94ec073a1c1b5c45e7b0a034c3cdb2837e96c7

    SHA512

    117c10fe0b79541dc914b39ba2f13b988eb0c268320ee13b9d5a7a09fb197be8e79758c9a8ae65b7f00956d1351569068a6f9a56448c7b456fb8c406cccfd0ff

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2000-20-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2000-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2000-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2240-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB