Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/10/2022, 23:38

General

  • Target

    0d0bb4cd3080ed4a39743d57010f04213f45413e13c7133549114383b47a7388.exe

  • Size

    110KB

  • MD5

    7bffef60b33c169ac328c60c2f6737dd

  • SHA1

    704336b8ed363d4fd23eada2ad33af7d0e76bc7c

  • SHA256

    0d0bb4cd3080ed4a39743d57010f04213f45413e13c7133549114383b47a7388

  • SHA512

    5877f5c6a818b38b54516f0445276f4afddf774a2257f07c48b457656313d4648a24a6ed520c3789aa5fc0c0647c69d9a00cacafa6df6b353e6b6fb0ee1fc8a1

  • SSDEEP

    3072:AOTaDTUUJ511F6lmed2iFRtWP5DWRsfSh4RMW:fT8oUvWmedVRuqRTW

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • UAC bypass 3 TTPs 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:768
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1008
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2348
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2388
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
              1⤵
                PID:3080
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3516
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:4736
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:1816
                    • C:\Windows\system32\backgroundTaskHost.exe
                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                      1⤵
                        PID:2192
                      • C:\Windows\system32\backgroundTaskHost.exe
                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                        1⤵
                          PID:456
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3808
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3596
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3376
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                1⤵
                                  PID:3280
                                • C:\Windows\Explorer.EXE
                                  C:\Windows\Explorer.EXE
                                  1⤵
                                    PID:2520
                                    • C:\Users\Admin\AppData\Local\Temp\0d0bb4cd3080ed4a39743d57010f04213f45413e13c7133549114383b47a7388.exe
                                      "C:\Users\Admin\AppData\Local\Temp\0d0bb4cd3080ed4a39743d57010f04213f45413e13c7133549114383b47a7388.exe"
                                      2⤵
                                      • UAC bypass
                                      • Adds policy Run key to start application
                                      • Adds Run key to start application
                                      • Checks whether UAC is enabled
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      • System policy modification
                                      PID:1120
                                      • C:\Windows\csdrive32.exe
                                        "C:\Windows\csdrive32.exe"
                                        3⤵
                                        • UAC bypass
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Drops file in Program Files directory
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of WriteProcessMemory
                                        • System policy modification
                                        PID:4240
                                        • C:\Windows\SysWOW64\NOTEPAD.EXE
                                          "C:\Windows\system32\NOTEPAD.EXE"
                                          4⤵
                                            PID:3480
                                          • C:\Windows\SysWOW64\NOTEPAD.EXE
                                            "C:\Windows\system32\NOTEPAD.EXE"
                                            4⤵
                                              PID:3732
                                            • C:\Windows\SysWOW64\NOTEPAD.EXE
                                              "C:\Windows\system32\NOTEPAD.EXE"
                                              4⤵
                                                PID:3492
                                              • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                "C:\Windows\system32\NOTEPAD.EXE"
                                                4⤵
                                                  PID:1648
                                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE"
                                                  4⤵
                                                    PID:1416
                                                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                    "C:\Windows\system32\NOTEPAD.EXE"
                                                    4⤵
                                                      PID:1400
                                                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                      "C:\Windows\system32\NOTEPAD.EXE"
                                                      4⤵
                                                        PID:3644
                                                      • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                        "C:\Windows\system32\NOTEPAD.EXE"
                                                        4⤵
                                                          PID:4452
                                                        • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                          "C:\Windows\system32\NOTEPAD.EXE"
                                                          4⤵
                                                            PID:1352
                                                          • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                            "C:\Windows\system32\NOTEPAD.EXE"
                                                            4⤵
                                                              PID:1444
                                                            • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                              "C:\Windows\system32\NOTEPAD.EXE"
                                                              4⤵
                                                                PID:1772
                                                              • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                "C:\Windows\system32\NOTEPAD.EXE"
                                                                4⤵
                                                                  PID:916
                                                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                  "C:\Windows\system32\NOTEPAD.EXE"
                                                                  4⤵
                                                                    PID:5108
                                                                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                    "C:\Windows\system32\NOTEPAD.EXE"
                                                                    4⤵
                                                                      PID:4300
                                                                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                      "C:\Windows\system32\NOTEPAD.EXE"
                                                                      4⤵
                                                                        PID:4556
                                                                • C:\Windows\system32\taskhostw.exe
                                                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                  1⤵
                                                                    PID:2492

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v6

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Windows\SYSTEM.INI

                                                                    Filesize

                                                                    258B

                                                                    MD5

                                                                    7a085a304f6480baa32ce2ec6bedecac

                                                                    SHA1

                                                                    d43c84e97e8ff905d94de300108a112670ef226e

                                                                    SHA256

                                                                    e5ab036e13c45ca62b286de14fe3a50fe2b6473443716d50b514414c774e2842

                                                                    SHA512

                                                                    9a6cccb9b307728981933960f15ef251ef056d9b5d3dc71b30d422bcca75c77f0159c9aca208668cbcdfa56be22893f202d60ded13b77cac4fd5e65cfca0f2d6

                                                                  • C:\Windows\csdrive32.exe

                                                                    Filesize

                                                                    110KB

                                                                    MD5

                                                                    7bffef60b33c169ac328c60c2f6737dd

                                                                    SHA1

                                                                    704336b8ed363d4fd23eada2ad33af7d0e76bc7c

                                                                    SHA256

                                                                    0d0bb4cd3080ed4a39743d57010f04213f45413e13c7133549114383b47a7388

                                                                    SHA512

                                                                    5877f5c6a818b38b54516f0445276f4afddf774a2257f07c48b457656313d4648a24a6ed520c3789aa5fc0c0647c69d9a00cacafa6df6b353e6b6fb0ee1fc8a1

                                                                  • C:\Windows\csdrive32.exe

                                                                    Filesize

                                                                    110KB

                                                                    MD5

                                                                    7bffef60b33c169ac328c60c2f6737dd

                                                                    SHA1

                                                                    704336b8ed363d4fd23eada2ad33af7d0e76bc7c

                                                                    SHA256

                                                                    0d0bb4cd3080ed4a39743d57010f04213f45413e13c7133549114383b47a7388

                                                                    SHA512

                                                                    5877f5c6a818b38b54516f0445276f4afddf774a2257f07c48b457656313d4648a24a6ed520c3789aa5fc0c0647c69d9a00cacafa6df6b353e6b6fb0ee1fc8a1

                                                                  • memory/916-172-0x00000000009D0000-0x00000000009E4000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/1120-133-0x0000000000B50000-0x0000000001B7A000-memory.dmp

                                                                    Filesize

                                                                    16.2MB

                                                                  • memory/1120-134-0x0000000000B50000-0x0000000001B7A000-memory.dmp

                                                                    Filesize

                                                                    16.2MB

                                                                  • memory/1120-135-0x0000000004360000-0x00000000043BD000-memory.dmp

                                                                    Filesize

                                                                    372KB

                                                                  • memory/1120-136-0x0000000000400000-0x0000000000560000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/1120-132-0x0000000000400000-0x0000000000560000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/1120-142-0x0000000000400000-0x0000000000560000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/1120-143-0x0000000000B50000-0x0000000001B7A000-memory.dmp

                                                                    Filesize

                                                                    16.2MB

                                                                  • memory/1352-166-0x0000000000920000-0x0000000000934000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/1400-160-0x0000000000CC0000-0x0000000000CD4000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/1416-157-0x0000000000C20000-0x0000000000C34000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/1444-168-0x0000000000C30000-0x0000000000C44000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/1648-155-0x0000000000940000-0x0000000000954000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/1772-170-0x0000000000CE0000-0x0000000000CF4000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/3480-149-0x00000000003B0000-0x00000000003C4000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/3492-153-0x0000000000540000-0x0000000000554000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/3644-162-0x00000000004C0000-0x00000000004D4000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/3732-151-0x0000000000940000-0x0000000000954000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/4240-158-0x0000000002F00000-0x0000000003F2A000-memory.dmp

                                                                    Filesize

                                                                    16.2MB

                                                                  • memory/4240-141-0x0000000000400000-0x0000000000560000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/4240-145-0x0000000002F00000-0x0000000003F2A000-memory.dmp

                                                                    Filesize

                                                                    16.2MB

                                                                  • memory/4240-147-0x0000000002F00000-0x0000000003F2A000-memory.dmp

                                                                    Filesize

                                                                    16.2MB

                                                                  • memory/4240-144-0x0000000000400000-0x0000000000560000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/4240-140-0x0000000000400000-0x0000000000560000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/4300-176-0x0000000000690000-0x00000000006A4000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/4452-164-0x0000000000660000-0x0000000000674000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/4556-178-0x00000000010A0000-0x00000000010B4000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/5108-174-0x0000000000900000-0x0000000000914000-memory.dmp

                                                                    Filesize

                                                                    80KB