Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28/01/2024, 07:06

General

  • Target

    7c7611beb3a7758462c0426b9438d6a1.exe

  • Size

    183KB

  • MD5

    7c7611beb3a7758462c0426b9438d6a1

  • SHA1

    f5a6421269ae14198a60fe7365f0a18db346ac57

  • SHA256

    b49ea4710e237aaba3dc9fcd8421791829f8d0822a3e612a53cac210fedbe66a

  • SHA512

    d79c70e0d146836f423b07b8898b61a6047f043fa455251509aa60b6365acf654188b99b63eea106cffe002b15af1e34b01f2d70e0766e2647c64734a43d3390

  • SSDEEP

    3072:AFQbQggVYlC6LkUF3QhUHyWw6TAqnRZgIy8MokvLBCiBqaz:ZsgaYo6YUFg2H+SAKcICfC

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c7611beb3a7758462c0426b9438d6a1.exe
    "C:\Users\Admin\AppData\Local\Temp\7c7611beb3a7758462c0426b9438d6a1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Modifies Internet Explorer settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Roaming\Vitoe\luroc.exe
      "C:\Users\Admin\AppData\Roaming\Vitoe\luroc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp57110a03.bat"
      2⤵
      • Deletes itself
      PID:584
  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:1204
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1356
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1328
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1276
          • C:\Program Files\Windows Mail\WinMail.exe
            "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
            1⤵
            • NTFS ADS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:1620
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:1112
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:2440

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log

                Filesize

                483KB

                MD5

                ba1f8bbb1c2e017d9f9f04d87b4ea6a6

                SHA1

                f350be60b0690663a995a6642d1d399b192c7db7

                SHA256

                d705f7536615402ee5d46e9eac1fddb6ff65e958707524dea2d35a624f3ab82b

                SHA512

                3ff2b35dfdbd2ec23575f68241a3bc028a47267eccbdec74bdfc1cd307fb082d6db6f850a6eaa57727cc899ebf4909e559bfa202b7c0ee75557c270cc97ce8da

              • C:\Users\Admin\AppData\Local\Temp\tmp57110a03.bat

                Filesize

                243B

                MD5

                0f4479fde4065678b802ffd33faffe3d

                SHA1

                b460c44ce65657d787526e26938acc26e2322c7b

                SHA256

                45a7a642bcb7a95dd94d09ba0cd41a8df0ccf5d262019974dd44f77f28302133

                SHA512

                3f7aa0351230d1ad2bfc4b2d04c4cdd8a62939935fcd9bf3c1c40058d970d88a7826739ab05d383ed455da67e7c5b917326d54220454af7a3914be5a986d04cd

              • C:\Users\Admin\AppData\Roaming\Agatde\kuqef.ylt

                Filesize

                366B

                MD5

                ffbd738b899ad4c9fa0121a63a2b9d7e

                SHA1

                b7c1dac2e2b4ae1bfe9a503291b04db931b6a333

                SHA256

                03cfb8c91dea04e448690bb81e91652fb73d5ffd0f6e4117e53e3a2c0482278a

                SHA512

                9b56a2146deef2ed30211ebcac200124e03df776a92f0b0e247c1e76c18523219fc9afd789f498936a7a9fb369b1e34c11d828265f49f0cf686ee8efa882787c

              • C:\Users\Admin\AppData\Roaming\Vitoe\luroc.exe

                Filesize

                172KB

                MD5

                d4c6d7081bddd9db64bd2018ea1d4bef

                SHA1

                fd3ca7f2abadc7f95737480fcf8a9e4ef48f0a21

                SHA256

                f50cb6c245fdae48745c9652bdbf181f5a8545b3f8c6676df7fbebd9f4a2941e

                SHA512

                170ca4c88fecf91d64c4488c3543a7159fa0883bd533c745c3d99eaaf08032fef607be77aa2b99a8514e7cb3ad3e5dfdb9558e2821a89989dfb9f0074453af6d

              • C:\Users\Admin\AppData\Roaming\Vitoe\luroc.exe

                Filesize

                165KB

                MD5

                28474188b63a832bbbc4a5b8d4a82b62

                SHA1

                f449ba8372befe5559ba96960f42615a641c8f7b

                SHA256

                b0319b33d4e3f07cd36510a4f20f63a99fb71323d8b35b15f651381fbf29a5a1

                SHA512

                21544826f6417ba622d9347297ad26c46692f8cf8d7000c96c9601cf7fe6a4100add23a3a3c385d408e2494d278c415c627fb4f034ab5c8ae0a07ada4a170dab

              • C:\Users\Admin\AppData\Roaming\Vitoe\luroc.exe

                Filesize

                37KB

                MD5

                5520e2a6e80480057a8091796b280079

                SHA1

                c1eae7a5666b48bb963106e5502b768fd27cdd7d

                SHA256

                ec136f77fb0de1e0c5cded4590a1f63ba901f1a2aa86ce936db630197684ff01

                SHA512

                35cf9fe768e5172c4da2d7dcc1737b90f31b78f12f348c87b2a57da7a67036177a4cc33cdff1439dbc0fe0cae536fef253350c451bfd93384c90ab58d4975f9f

              • \Users\Admin\AppData\Roaming\Vitoe\luroc.exe

                Filesize

                183KB

                MD5

                64910d3b7bbcfe065deaafa21d32fc6b

                SHA1

                d164ebf57bd833492a469572caaf139807be3d27

                SHA256

                c8766dff2fe68f055306c263ed25468898ec7e49ce66d091b65042ff2a65d782

                SHA512

                4cadf079a07d8fc07211a4ebc1c8ed14175c0265e83fd777f73f520c8c9ffc7d8220dfc6258d239ddc8c4f23a9c87d9275c56ea2c291df02c92f0d8e97659a26

              • memory/584-315-0x0000000000050000-0x000000000007E000-memory.dmp

                Filesize

                184KB

              • memory/584-222-0x0000000077740000-0x0000000077741000-memory.dmp

                Filesize

                4KB

              • memory/584-220-0x0000000077740000-0x0000000077741000-memory.dmp

                Filesize

                4KB

              • memory/584-216-0x0000000000050000-0x000000000007E000-memory.dmp

                Filesize

                184KB

              • memory/584-316-0x0000000000160000-0x0000000000161000-memory.dmp

                Filesize

                4KB

              • memory/1204-37-0x0000000000350000-0x000000000037E000-memory.dmp

                Filesize

                184KB

              • memory/1204-36-0x0000000000350000-0x000000000037E000-memory.dmp

                Filesize

                184KB

              • memory/1204-35-0x0000000000350000-0x000000000037E000-memory.dmp

                Filesize

                184KB

              • memory/1204-34-0x0000000000350000-0x000000000037E000-memory.dmp

                Filesize

                184KB

              • memory/1276-21-0x0000000001F10000-0x0000000001F3E000-memory.dmp

                Filesize

                184KB

              • memory/1276-17-0x0000000001F10000-0x0000000001F3E000-memory.dmp

                Filesize

                184KB

              • memory/1276-19-0x0000000001F10000-0x0000000001F3E000-memory.dmp

                Filesize

                184KB

              • memory/1276-16-0x0000000001F10000-0x0000000001F3E000-memory.dmp

                Filesize

                184KB

              • memory/1276-20-0x0000000001F10000-0x0000000001F3E000-memory.dmp

                Filesize

                184KB

              • memory/1328-27-0x0000000001F90000-0x0000000001FBE000-memory.dmp

                Filesize

                184KB

              • memory/1328-26-0x0000000001F90000-0x0000000001FBE000-memory.dmp

                Filesize

                184KB

              • memory/1328-25-0x0000000001F90000-0x0000000001FBE000-memory.dmp

                Filesize

                184KB

              • memory/1328-24-0x0000000001F90000-0x0000000001FBE000-memory.dmp

                Filesize

                184KB

              • memory/1356-30-0x0000000002980000-0x00000000029AE000-memory.dmp

                Filesize

                184KB

              • memory/1356-32-0x0000000002980000-0x00000000029AE000-memory.dmp

                Filesize

                184KB

              • memory/1356-31-0x0000000002980000-0x00000000029AE000-memory.dmp

                Filesize

                184KB

              • memory/1356-29-0x0000000002980000-0x00000000029AE000-memory.dmp

                Filesize

                184KB

              • memory/2148-376-0x0000000000400000-0x00000000015B8000-memory.dmp

                Filesize

                17.7MB

              • memory/2148-360-0x0000000000400000-0x00000000015B8000-memory.dmp

                Filesize

                17.7MB

              • memory/2148-13-0x0000000000400000-0x00000000015B8000-memory.dmp

                Filesize

                17.7MB

              • memory/2148-22-0x0000000000400000-0x00000000015B8000-memory.dmp

                Filesize

                17.7MB

              • memory/2340-52-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-58-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-54-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-77-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-50-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-48-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-46-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-44-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-43-0x0000000002D00000-0x0000000002D2E000-memory.dmp

                Filesize

                184KB

              • memory/2340-42-0x0000000002D00000-0x0000000002D2E000-memory.dmp

                Filesize

                184KB

              • memory/2340-41-0x0000000002D00000-0x0000000002D2E000-memory.dmp

                Filesize

                184KB

              • memory/2340-40-0x0000000002D00000-0x0000000002D2E000-memory.dmp

                Filesize

                184KB

              • memory/2340-39-0x0000000002D00000-0x0000000002D2E000-memory.dmp

                Filesize

                184KB

              • memory/2340-78-0x0000000077740000-0x0000000077741000-memory.dmp

                Filesize

                4KB

              • memory/2340-140-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-80-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-76-0x0000000002D00000-0x0000000002D2E000-memory.dmp

                Filesize

                184KB

              • memory/2340-56-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-74-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-72-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-60-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-62-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-1-0x0000000000400000-0x00000000015B8000-memory.dmp

                Filesize

                17.7MB

              • memory/2340-64-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-218-0x0000000000400000-0x00000000015B8000-memory.dmp

                Filesize

                17.7MB

              • memory/2340-18-0x0000000003330000-0x00000000044E8000-memory.dmp

                Filesize

                17.7MB

              • memory/2340-224-0x0000000002D00000-0x0000000002D2E000-memory.dmp

                Filesize

                184KB

              • memory/2340-14-0x0000000003330000-0x00000000044E8000-memory.dmp

                Filesize

                17.7MB

              • memory/2340-66-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-3-0x0000000000400000-0x00000000015B8000-memory.dmp

                Filesize

                17.7MB

              • memory/2340-2-0x0000000000400000-0x00000000015B8000-memory.dmp

                Filesize

                17.7MB

              • memory/2340-0-0x0000000000400000-0x00000000015B8000-memory.dmp

                Filesize

                17.7MB

              • memory/2340-68-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB

              • memory/2340-70-0x0000000002D70000-0x0000000002D71000-memory.dmp

                Filesize

                4KB