Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/08/2024, 00:50

General

  • Target

    8b0128009f0988d44d760780233dcbe0N.exe

  • Size

    29KB

  • MD5

    8b0128009f0988d44d760780233dcbe0

  • SHA1

    f5eac2394b9ed2469738630bef149dfd0bb3a1ef

  • SHA256

    ac2ad40922f242711b729d63e58f421a9e08adfe7b11ec0ae1cdb5ac21971c11

  • SHA512

    82ead5c7484a67d527c156a4dd3722b73d77c884c00ea4fdfbb470a08955555c9e472715518edad911063efa32e279febe6e908bedea5ff3739dc30c944862e2

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/q3:AEwVs+0jNDY1qi/qi3

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b0128009f0988d44d760780233dcbe0N.exe
    "C:\Users\Admin\AppData\Local\Temp\8b0128009f0988d44d760780233dcbe0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\68XY2BI1\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp504E.tmp

    Filesize

    29KB

    MD5

    61058efe8bfe27d2ba3c78a9af1d9487

    SHA1

    3fa7423b2a0cf4708f675698aa166de110f46703

    SHA256

    b1ff8d2b4718b08b10333e8973a0cf30daf6da4712d92466f2d5ba863a61d5e9

    SHA512

    ce104d5950b2bfe9ea4a41ce46c170ed1481bf1067f8a2a7c8b99a5822ccadfb6ad0840ab7aa58f3bf7b926d1a566fd480c0025ecd78e5910acc166e011f2020

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    59c73e0cf4701d27e6e0dada98dc7bb5

    SHA1

    90b5d8a1f06f554c83eac4afebdc1e190f9b6e12

    SHA256

    c6f385196d5d7df2e769d4ba70d5fa3c9f0ebc8b3a42a2b94e0104fc9e7e9ba9

    SHA512

    766f6f42b38061f4c87e0868d7dd9ee3ffc043e9e2298d9958a75c86e43034905848113efb4dfb17d6ba8c9b5f9085127e4dc19e81bc6b642baa3bd8eb8d1c97

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    6e6bd7cf4884d811c639abed1978ac2c

    SHA1

    cf3f051b74936a036458030ae8e6a97c2e417f32

    SHA256

    ed71a3da4921687fc00f7afe9e4b4a111a6440c842a70a4419d964f39c76c179

    SHA512

    95264ff363f76f797b4dd6eafb49265d8eea07a7d45d9c8556225d09754ba9dc4a6a45c6e6b536f09f075028e1402fa1fceb83ef1beef6717d1f0c71de578c3b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    e989b04f0dbc613c492de37ff120fd88

    SHA1

    7668b0ed9800ed1e9c1a90d232394123a25ed40c

    SHA256

    be72aaf61458fb3a624ba2b9ad5811e7b8d1bfebc19af01a1b0ad3b9bb864453

    SHA512

    4551f2ca146f6edb4fece0a5a69c09dae24d80c9e59d2e628872ed97c8178c0d4670e814b249dbf3593ae7d27926cb3f610ab08ca747b809084d50fbc176fdde

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2664-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-142-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-186-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-149-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-147-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-132-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4700-131-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4700-141-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4700-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4700-148-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4700-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4700-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4700-183-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4700-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB