Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/08/2024, 04:28

General

  • Target

    5483d2b7bfb56cc323211240d1f5b6f0N.exe

  • Size

    41KB

  • MD5

    5483d2b7bfb56cc323211240d1f5b6f0

  • SHA1

    dd095aade07b9f9f404c7e0a2fb44ed0fd2d69e6

  • SHA256

    4b1968404137cc0fb66138843d3a2861a9959d9be2f07496caef5ea043c0ad8c

  • SHA512

    8ce5fc7f3fcf1c1ea30bfac55c6ca0f219e59a29591dfaf0e77f86ee36ad63232fe97863e63065af102a2c8cb74e7c77a0ec4d15b6cb1a59905e605a38409b10

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/K:AEwVs+0jNDY1qi/q

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5483d2b7bfb56cc323211240d1f5b6f0N.exe
    "C:\Users\Admin\AppData\Local\Temp\5483d2b7bfb56cc323211240d1f5b6f0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FJHCGOS8\results[6].htm

    Filesize

    1KB

    MD5

    211da0345fa466aa8dbde830c83c19f8

    SHA1

    779ece4d54a099274b2814a9780000ba49af1b81

    SHA256

    aec2ac9539d1b0cac493bbf90948eca455c6803342cc83d0a107055c1d131fd5

    SHA512

    37fd7ef6e11a1866e844439318ae813059106fbd52c24f580781d90da3f64829cf9654acac0dd0f2098081256c5dcdf35c70b2cbef6cbe3f0b91bd2d8edd22ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FJHCGOS8\search[2].htm

    Filesize

    122KB

    MD5

    5665ed6618593a24dc76279fe5e9c60c

    SHA1

    36d67bed40c6e61f18b43407bf2d43b63d249e31

    SHA256

    b9f3d99d5394bf61b3edfdf5dfd758ea42eac5e45d2b4ac07296032f0fd04037

    SHA512

    89553e017220eec95ae53bd262ee31f02f7dd36a405518e9d2399f3a1a54f74497b5ff5e3ea76017912d244734f1e1819edf88a1dd0ae6cf527c332f0e673dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FJHCGOS8\search[4].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QFKZ0BK7\5JP2SI8U.htm

    Filesize

    178KB

    MD5

    85600d54018ac904a5bb6951d2326c53

    SHA1

    569798747bb10e355e5fb30b59ec84df3d138042

    SHA256

    0319fe60068be4178fd2c5d69c25ba47e2c2f962f3f9dc118302b6b6adb335c8

    SHA512

    39d29324e94befc7b11eff57364043a58ddc268ff10a1194bc267a9720556f134b4b519f2a87811da21963afde7f7c6c22dcd071b8de1d446dbce1c6c57d3cb6

  • C:\Users\Admin\AppData\Local\Temp\tmp6F91.tmp

    Filesize

    41KB

    MD5

    eea84492e10704fde727ad5f9b7e2dc8

    SHA1

    773bdf9b3f4427e86d830dd8ef6997b3c1dc60ef

    SHA256

    c3b325706bd68004495ac04368b5061af994d411bb1e614828e8ac73675ad4e6

    SHA512

    bb36f89f10b12b3b7b4241c05af44dadfb15fdc965693dabad64fad6b91c11aa5c7d47ed627a4ccef0f6d1f865c4a2f10592c5085e82ce18ad844be127e1953c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    f76ea231c2a21fe22cf571692351519c

    SHA1

    9a16341f44b02748a7b83c855a2fcd063c6e3ccd

    SHA256

    8a312eccc4530452e5ca1afce5e6b7a00f1ca859250b9bd8a3456a62e3413158

    SHA512

    ee2bce2ad3f921f1abdbab923ed298217c056c0b0cef6f2120dcd17322ddbfc8e480d0cd8e63fe7cc59fefb476185d36f9e88b772402c6a9f0236e6bcc89a1b7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    225d6a84bb54deac2a8b422afb164fc5

    SHA1

    ed1c874441f146220affc307634dff01cf63bf71

    SHA256

    2fb5fe3c4aee8065061fff1f188aa511d29e66059a1ed0d963dd8caf0830deb7

    SHA512

    9330766274c360b6285102025c59119760d2f8be9d84e099ebe278f6c3c0273f898e99a43f1be688a6327c5f55cb2c54f8dae498f6cea9d567381cdb5db6e722

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    df65e50014ff08a6c52869fc64cd6931

    SHA1

    2a36c1464c69fa31812ebef2e1bd9b14bf015c88

    SHA256

    ce11c7bfc0655582859f60785633993671db9dcf956efb2fa9f85c740849c20f

    SHA512

    a3143ddf29e03e0c09f3bf2b07976e5db8e60ff2ea69a0273fddec0e771bcdaa893b604e05fab12e3b64715dc07283d1a9353e093ca1a1105856b94907510e0f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3284-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-242-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-265-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-261-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-230-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-232-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-237-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3284-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4496-241-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4496-231-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4496-260-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4496-229-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4496-264-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4496-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4496-25-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4496-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4496-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB