Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    21/07/2024, 01:57

General

  • Target

    letter.txt .exe

  • Size

    29KB

  • MD5

    0af3e56a2b63cf3eadbc06d351f6d6bf

  • SHA1

    f67bd0030a6b2f5fd3eeaa4d5404fcde67cffe91

  • SHA256

    43f33ebf187b9f3a986934d320e84df8e6da4e90c68c6928a778309fada53db4

  • SHA512

    dbdf4027b64d8b2a50bcf25656e3ea049575e7ef7c2a67bd1e4f163e5a4c69c117cc7bdaf0dd7653a026cace4fd1a73519d9c0352621afcfdb0fb24a0a271570

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/DZ:AEwVs+0jNDY1qi/q1

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\letter.txt .exe
    "C:\Users\Admin\AppData\Local\Temp\letter.txt .exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2177.tmp

    Filesize

    29KB

    MD5

    073533b2411a987e4e8ac20329820bbc

    SHA1

    524ac86f1902cb5dda2d5fce24e964d8924e8099

    SHA256

    e0e123a52b71f8253efa6d59cfaec622c0b8914bcbf3f200e8eba4adc260a977

    SHA512

    c2e150ba21e724715b0edff21200567d8c1fffefa3a6617af6b10eff6c2e9c25021208fb94b4b90af766fd5c2c9b587b3a0f360f31e28290a03bbb66c94bb527

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    7e8bf0dce3fda25141b8af1b889d512b

    SHA1

    037a0794b6dac32034ddd75db383d74ea69ba561

    SHA256

    c004bcc4523e6c4ed860ae4ed418bb3d6b3329368caad9d51cb777d9b11a3373

    SHA512

    1dc724f09e0e587c4e11d5de0cffd263a0035ddc49847859241337488808cfa2966fda318e013fba600d85f51ad8c2ad234a8ee022b41bd728e0afda8b15ee11

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3004-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3004-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3004-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3004-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3004-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3004-24-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3004-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3004-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3004-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3004-47-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3068-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB