Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 20:31

General

  • Target

    3b68e66152b7aecb2ce5916777c470cb.exe

  • Size

    24KB

  • MD5

    3b68e66152b7aecb2ce5916777c470cb

  • SHA1

    7a79df8415180728eb8e5e53b5954dff620e4765

  • SHA256

    a427d646432979e1ada922b272e55461f41df736f49e614cefc1ac8e8595c340

  • SHA512

    84a89d569004ae7a061adabd5650848fe15833a43e303059155c0c78f4f1210524901fca6ae7efad2b8eba4f450a6a463a27188b2fa0baa9a70bb51fb7b98743

  • SSDEEP

    192:E+EsB3ysfnQ6UH1MeOwzxy+4du1DlZrIz26F0sRuxVmrknTQyKHin91dsfI2EtgK:E+EEysfj+MAz8+40lZE66FRHIKHgt5h

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b68e66152b7aecb2ce5916777c470cb.exe
    "C:\Users\Admin\AppData\Local\Temp\3b68e66152b7aecb2ce5916777c470cb.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\175.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall set allowedprogram "C:\Windows\system32\svcnet.exe"
        3⤵
        • Modifies Windows Firewall
        PID:2756
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall set allowedprogram C:\Windows\system32\svcnet.exe
        3⤵
        • Modifies Windows Firewall
        PID:3064
    • C:\Windows\SysWOW64\svcnet.exe
      "C:\Windows\system32\svcnet.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      PID:2220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\175.bat

    Filesize

    195B

    MD5

    6dacfa6be897cdf83df9b94112f46e61

    SHA1

    fd494e4513fd61c8b856b118a42dfbf5c0b2b9f3

    SHA256

    aeb29c6fc2ec71338be26c6326b033358ad48c3f29dbc5d0329267dce5e295a7

    SHA512

    50dd2a8077241fa3ebd1bb189a5d61bee16c9b98566c5629966047321ab291672e3b9e4b282575d2a75a44b15646fcfed476071fbb9e35d0038db8584b5191a6

  • \Windows\SysWOW64\svcnet.exe

    Filesize

    24KB

    MD5

    3b68e66152b7aecb2ce5916777c470cb

    SHA1

    7a79df8415180728eb8e5e53b5954dff620e4765

    SHA256

    a427d646432979e1ada922b272e55461f41df736f49e614cefc1ac8e8595c340

    SHA512

    84a89d569004ae7a061adabd5650848fe15833a43e303059155c0c78f4f1210524901fca6ae7efad2b8eba4f450a6a463a27188b2fa0baa9a70bb51fb7b98743

  • memory/2184-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2184-17-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2184-21-0x00000000023F0000-0x00000000023FE000-memory.dmp

    Filesize

    56KB

  • memory/2184-23-0x00000000023F0000-0x00000000023FE000-memory.dmp

    Filesize

    56KB

  • memory/2220-20-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB