Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/08/2023, 16:47

General

  • Target

    739a38ab9a9ff169ad806fe52affb72995ce8944d2e9a42dfd91e41bffcec316.exe

  • Size

    536KB

  • MD5

    35c62921f6d6b930053b6cbb32d48a24

  • SHA1

    15ba18d0e71a05fa47c149d9427f05c10236cd2f

  • SHA256

    739a38ab9a9ff169ad806fe52affb72995ce8944d2e9a42dfd91e41bffcec316

  • SHA512

    cb7c3ea83fb8b22fae94b2fa9e7e19cea101dd24815c2729cf2465dbe484740df75c2a9680700c0f94aa24ba37c32a40625a8252b0aaaa6a0cea2a8e82b0323c

  • SSDEEP

    12288:2Qab4j0WxHHxvgZ5Debn9XdvVYf8tn5+qqheFgOkx2LIa:Tvj0oxv2Dezv/tx3yOkx2LF

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Drops file in Drivers directory 9 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 23 IoCs
  • Drops file in Program Files directory 26 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:336
  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:632
      • C:\Windows\Logs\tcmsetup.exe
        "C:\Windows\Logs\tcmsetup.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5044
        • C:\Windows\system32\manage-bde.exe
          "C:\Windows\system32\manage-bde.exe"
          3⤵
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:1512
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\739a38ab9a9ff169ad806fe52affb72995ce8944d2e9a42dfd91e41bffcec316.exe
        "C:\Users\Admin\AppData\Local\Temp\739a38ab9a9ff169ad806fe52affb72995ce8944d2e9a42dfd91e41bffcec316.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\739a38ab9a9ff169ad806fe52affb72995ce8944d2e9a42dfd91e41bffcec316.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3600
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:3860

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\0eoaFv3paM.sys

      Filesize

      447KB

      MD5

      d15f5f23df8036bd5089ce8d151b0e0d

      SHA1

      4066ff4d92ae189d92fcdfb8c11a82cc9db56bb2

      SHA256

      f2c40dde6f40beaa3c283b66791ff27e6f06d66c8dd6eff5262f51e02ee26520

      SHA512

      feaec8a00346b0a74c530859785e1b280da5833bf3113083bf4664ebee85b14ceca648499f36d266d329d602349f9ad0fc21a10e605377b3a2c24b456f3a9bd9

    • C:\Windows\Logs\tcmsetup.exe

      Filesize

      16KB

      MD5

      58f3b915b9ae7d63431772c2616b0945

      SHA1

      6346e837da3b0f551becb7cac6d160e3063696e9

      SHA256

      e243501ba2ef7a6f04f51410bb916faffe0ec23450a4d030ce6bfe747e544b39

      SHA512

      7b09192af460c502d1a94989a0d06191c8c7a058ce3a4541e3f45960a1e12529d0cdaff9da3d5bacfdceed57aeb6dc9a159c6c0a95675c438f99bf7e418c6dc5

    • C:\Windows\Logs\tcmsetup.exe

      Filesize

      16KB

      MD5

      58f3b915b9ae7d63431772c2616b0945

      SHA1

      6346e837da3b0f551becb7cac6d160e3063696e9

      SHA256

      e243501ba2ef7a6f04f51410bb916faffe0ec23450a4d030ce6bfe747e544b39

      SHA512

      7b09192af460c502d1a94989a0d06191c8c7a058ce3a4541e3f45960a1e12529d0cdaff9da3d5bacfdceed57aeb6dc9a159c6c0a95675c438f99bf7e418c6dc5

    • C:\Windows\bWvdaIgfMlJY.sys

      Filesize

      415KB

      MD5

      64bc1983743c584a9ad09dacf12792e5

      SHA1

      0f14098f523d21f11129c4df09451413ddff6d61

      SHA256

      057ec356f1577fe86b706e5aeb74e3bdd6fe04d22586fecf69b866f8f72db7f5

      SHA512

      9ab4ddb64bd97dd1a7ee15613a258edf1d2eba880a0896a91487c47a32c9bd1118cde18211053a5b081216d123d5f901b454a525cbba01d8067c31babd8c8c3c

    • C:\Windows\pRo1KjMuM9ZP.sys

      Filesize

      415KB

      MD5

      f27b51c7f0110db4f3c5268c5c893bb9

      SHA1

      d572dea34ab779a0f43b874aad6d71ced2d5a362

      SHA256

      ef255a1275ca893238c44a69e57e20899a95a307b9423e237b6e09eedd8616d1

      SHA512

      43becb09fda3b3ef4a1f46bcb257262dcd41093e53dd82e82d2bd7b00a25715fbe8794efb365f94ca1749874fb8329592400311a52ff8daa58e1557396f77ac7

    • C:\Windows\r8aZ4tmklup.sys

      Filesize

      447KB

      MD5

      5c06a18dbfa73d12fb2c56e8cd0dbf55

      SHA1

      a14c798413460da6ad7b04a93ec5a081e2b53616

      SHA256

      6a8f488f7b7003d39db14e900e62a7cde60561615b6131d4df5ae8f769727594

      SHA512

      01338f6c32fba83b200fbe565a39f86255232fd32d46a92a2fc303310567eba1edf9729936e026a84cd67adb5125c916ab277b082509041627d0a03a5b94baa0

    • memory/336-345-0x00000203EC1B0000-0x00000203EC25C000-memory.dmp

      Filesize

      688KB

    • memory/336-338-0x00000203EC1B0000-0x00000203EC25C000-memory.dmp

      Filesize

      688KB

    • memory/336-340-0x00000203EC270000-0x00000203EC370000-memory.dmp

      Filesize

      1024KB

    • memory/336-339-0x00000203EC370000-0x00000203EC371000-memory.dmp

      Filesize

      4KB

    • memory/336-346-0x00000203EC270000-0x00000203EC370000-memory.dmp

      Filesize

      1024KB

    • memory/632-26-0x000002CEE4640000-0x000002CEE4641000-memory.dmp

      Filesize

      4KB

    • memory/632-22-0x000002CEE45E0000-0x000002CEE45E3000-memory.dmp

      Filesize

      12KB

    • memory/632-24-0x000002CEE45F0000-0x000002CEE4618000-memory.dmp

      Filesize

      160KB

    • memory/632-67-0x000002CEE4640000-0x000002CEE4641000-memory.dmp

      Filesize

      4KB

    • memory/632-66-0x000002CEE45F0000-0x000002CEE4618000-memory.dmp

      Filesize

      160KB

    • memory/1512-76-0x0000025040AD0000-0x0000025040C76000-memory.dmp

      Filesize

      1.6MB

    • memory/1512-75-0x000002503F040000-0x000002503F043000-memory.dmp

      Filesize

      12KB

    • memory/1512-92-0x0000025040AD0000-0x0000025040C76000-memory.dmp

      Filesize

      1.6MB

    • memory/1512-80-0x0000025040AD0000-0x0000025040C76000-memory.dmp

      Filesize

      1.6MB

    • memory/1512-79-0x00007FFDFA470000-0x00007FFDFA480000-memory.dmp

      Filesize

      64KB

    • memory/1512-109-0x0000025040AD0000-0x0000025040C76000-memory.dmp

      Filesize

      1.6MB

    • memory/2116-33-0x0000000000960000-0x0000000000A62000-memory.dmp

      Filesize

      1.0MB

    • memory/2116-20-0x0000000000960000-0x0000000000A62000-memory.dmp

      Filesize

      1.0MB

    • memory/2116-0-0x0000000000960000-0x0000000000A62000-memory.dmp

      Filesize

      1.0MB

    • memory/2788-25-0x0000000008200000-0x0000000008279000-memory.dmp

      Filesize

      484KB

    • memory/2788-5-0x0000000008200000-0x0000000008279000-memory.dmp

      Filesize

      484KB

    • memory/2788-47-0x0000000002820000-0x0000000002821000-memory.dmp

      Filesize

      4KB

    • memory/2788-40-0x000000000A380000-0x000000000A477000-memory.dmp

      Filesize

      988KB

    • memory/2788-337-0x0000000002190000-0x0000000002191000-memory.dmp

      Filesize

      4KB

    • memory/2788-335-0x0000000002160000-0x0000000002163000-memory.dmp

      Filesize

      12KB

    • memory/2788-323-0x0000000002820000-0x0000000002821000-memory.dmp

      Filesize

      4KB

    • memory/2788-322-0x0000000002820000-0x0000000002821000-memory.dmp

      Filesize

      4KB

    • memory/2788-4-0x00000000008B0000-0x00000000008B3000-memory.dmp

      Filesize

      12KB

    • memory/2788-342-0x0000000008EA0000-0x0000000008EA4000-memory.dmp

      Filesize

      16KB

    • memory/2788-344-0x0000000008DF0000-0x0000000008E9C000-memory.dmp

      Filesize

      688KB

    • memory/2788-2-0x00000000008B0000-0x00000000008B3000-memory.dmp

      Filesize

      12KB

    • memory/2788-336-0x0000000008DF0000-0x0000000008E9C000-memory.dmp

      Filesize

      688KB

    • memory/2788-3-0x0000000008200000-0x0000000008279000-memory.dmp

      Filesize

      484KB

    • memory/2788-10-0x0000000002820000-0x0000000002821000-memory.dmp

      Filesize

      4KB

    • memory/2788-9-0x000000000A380000-0x000000000A477000-memory.dmp

      Filesize

      988KB

    • memory/2788-7-0x0000000002780000-0x0000000002783000-memory.dmp

      Filesize

      12KB

    • memory/2788-1-0x00000000008B0000-0x00000000008B3000-memory.dmp

      Filesize

      12KB

    • memory/2788-85-0x0000000002820000-0x0000000002821000-memory.dmp

      Filesize

      4KB

    • memory/5044-77-0x0000013CD90D0000-0x0000013CD90FE000-memory.dmp

      Filesize

      184KB

    • memory/5044-93-0x0000013CD81D0000-0x0000013CD81D1000-memory.dmp

      Filesize

      4KB

    • memory/5044-87-0x0000013CD9390000-0x0000013CD955A000-memory.dmp

      Filesize

      1.8MB

    • memory/5044-83-0x0000013CD81D0000-0x0000013CD81D2000-memory.dmp

      Filesize

      8KB

    • memory/5044-82-0x0000013CD9560000-0x0000013CD960C000-memory.dmp

      Filesize

      688KB

    • memory/5044-116-0x0000013CD81D0000-0x0000013CD81D1000-memory.dmp

      Filesize

      4KB

    • memory/5044-120-0x0000013CD9560000-0x0000013CD960C000-memory.dmp

      Filesize

      688KB

    • memory/5044-130-0x0000013CD81D0000-0x0000013CD81D2000-memory.dmp

      Filesize

      8KB

    • memory/5044-78-0x0000013CD81E0000-0x0000013CD8297000-memory.dmp

      Filesize

      732KB

    • memory/5044-73-0x0000013CD9390000-0x0000013CD955A000-memory.dmp

      Filesize

      1.8MB

    • memory/5044-72-0x0000013CD82A0000-0x0000013CD82AF000-memory.dmp

      Filesize

      60KB

    • memory/5044-71-0x0000013CD81D0000-0x0000013CD81D1000-memory.dmp

      Filesize

      4KB

    • memory/5044-70-0x0000013CD81E0000-0x0000013CD8297000-memory.dmp

      Filesize

      732KB

    • memory/5044-324-0x0000013CD82B0000-0x0000013CD82B1000-memory.dmp

      Filesize

      4KB

    • memory/5044-325-0x0000013CD82B0000-0x0000013CD82B1000-memory.dmp

      Filesize

      4KB

    • memory/5044-326-0x0000013CD80A0000-0x0000013CD80A1000-memory.dmp

      Filesize

      4KB

    • memory/5044-327-0x0000013CD80A0000-0x0000013CD80A1000-memory.dmp

      Filesize

      4KB

    • memory/5044-330-0x0000013CD80A0000-0x0000013CD80A1000-memory.dmp

      Filesize

      4KB

    • memory/5044-331-0x0000013CD80A0000-0x0000013CD80A1000-memory.dmp

      Filesize

      4KB

    • memory/5044-334-0x0000013CD80A0000-0x0000013CD80A1000-memory.dmp

      Filesize

      4KB

    • memory/5044-69-0x0000013CD81E0000-0x0000013CD81E1000-memory.dmp

      Filesize

      4KB

    • memory/5044-68-0x0000013CD80B0000-0x0000013CD80B1000-memory.dmp

      Filesize

      4KB

    • memory/5044-65-0x0000013CD81D0000-0x0000013CD81D1000-memory.dmp

      Filesize

      4KB

    • memory/5044-64-0x0000013CD81D0000-0x0000013CD81D1000-memory.dmp

      Filesize

      4KB

    • memory/5044-62-0x0000013CD7EA0000-0x0000013CD7EA1000-memory.dmp

      Filesize

      4KB

    • memory/5044-63-0x0000013CD81D0000-0x0000013CD81D1000-memory.dmp

      Filesize

      4KB

    • memory/5044-61-0x0000013CD7EC0000-0x0000013CD7F8B000-memory.dmp

      Filesize

      812KB

    • memory/5044-60-0x00007FFDED210000-0x00007FFDED220000-memory.dmp

      Filesize

      64KB

    • memory/5044-343-0x0000013CD80B0000-0x0000013CD80B1000-memory.dmp

      Filesize

      4KB

    • memory/5044-19-0x00007FFDED210000-0x00007FFDED220000-memory.dmp

      Filesize

      64KB

    • memory/5044-15-0x0000013CD6450000-0x0000013CD6453000-memory.dmp

      Filesize

      12KB

    • memory/5044-18-0x0000013CD7EC0000-0x0000013CD7F8B000-memory.dmp

      Filesize

      812KB