Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    136s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/10/2022, 01:19

General

  • Target

    c9fb30c59e33216f6474894ac190bbe8f431d338c4d11b649e0466f2295afcdf.exe

  • Size

    127KB

  • MD5

    3b5854809fa6c65c3660116d1e054df0

  • SHA1

    777e5e6d47f553a128584098cf9ec9109ce6c5b1

  • SHA256

    c9fb30c59e33216f6474894ac190bbe8f431d338c4d11b649e0466f2295afcdf

  • SHA512

    c72439d25654709f4291b74ea7da4b65739424536f5fa62ecc87cdc836afc6e5f0705740764f0318907652bc31e7c75ea63e49e442ce70557101e3d9df415885

  • SSDEEP

    3072:XmBes5HVuSQ7lr1ia2FHS6p4SwnzSJ0H9K/GyKoKLB/:XeeszuSFTH/4nm0dgGyKo0

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9fb30c59e33216f6474894ac190bbe8f431d338c4d11b649e0466f2295afcdf.exe
    "C:\Users\Admin\AppData\Local\Temp\c9fb30c59e33216f6474894ac190bbe8f431d338c4d11b649e0466f2295afcdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\SysWOW64\mspaint.exe
        "C:\Windows\system32\mspaint.exe"
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:5040
    • C:\Users\Admin\AppData\Local\Temp\c9fb30c59e33216f6474894ac190bbe8f431d338c4d11b649e0466f2295afcdf.exe
      "C:\Users\Admin\AppData\Local\Temp\c9fb30c59e33216f6474894ac190bbe8f431d338c4d11b649e0466f2295afcdf.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3104
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3104 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3856
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
    1⤵
      PID:1956

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      afc3e2584b32e1e7c23c33e9534089a5

      SHA1

      ea4e2266d010c300621d2287ea60fe3e9a9ee753

      SHA256

      61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

      SHA512

      f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      404B

      MD5

      88584d673bf48501d9c6fdec7faabb7b

      SHA1

      5375baf1255e8ac642a90700232e036214deabe5

      SHA256

      b488b8b1b4f41244e28927bb442811d3766b99550bff9a76141f2ace2ad2b2c5

      SHA512

      0642154d6a47c068fc340f31e0547d46581eef2106cd68f8901edcd4ebad6278ad1854f7fb86e60301316b8e37d8a739d85f49e09a55de5ddc43a28852093d28

    • memory/2536-141-0x0000000000400000-0x000000000059C000-memory.dmp

      Filesize

      1.6MB

    • memory/2536-133-0x0000000000710000-0x0000000000724000-memory.dmp

      Filesize

      80KB

    • memory/2536-134-0x0000000000400000-0x000000000059C000-memory.dmp

      Filesize

      1.6MB

    • memory/2536-132-0x0000000000400000-0x000000000059C000-memory.dmp

      Filesize

      1.6MB

    • memory/3672-143-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/3672-140-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/3672-138-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/3672-145-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/4480-144-0x0000000000C00000-0x0000000000C21000-memory.dmp

      Filesize

      132KB