Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    155s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/11/2023, 23:48

General

  • Target

    20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe

  • Size

    4.7MB

  • MD5

    13915da610f93292cfa38afe536eb0a2

  • SHA1

    9d396a81a91c9077cb68f1053e853131fc51a289

  • SHA256

    20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad

  • SHA512

    d6ee50e4f06aa8b8d8333424cf413ef7ce64f3717d7d116fe2f2835d6c3bc1676c6b2bc01c513b134196ec7f1f3980acbcb25b1137e9062fca9327f978ccaf1f

  • SSDEEP

    98304:abonGQFI38Ox3r2Xa/t9IGi6tb2swtHNfJkOAshs9Jqt2b9aanr:a6GQG38O9DWC2nfJvbeqtsUa

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\szcj.exe
      C:\Users\Admin\AppData\Local\Temp\szcj.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1992
  • C:\Users\Admin\AppData\Local\Temp\20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe
    "C:\Users\Admin\AppData\Local\Temp\20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Users\Admin\AppData\Local\Temp\20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe
      "C:\Users\Admin\AppData\Local\Temp\20e8e5674d2beef05f0cfdf0b50b0c6355a00c16fd1618e534daa85f1df9c9ad.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Users\Admin\AppData\Local\Temp\szcj.exe
        "C:\Users\Admin\AppData\Local\Temp\szcj.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3692
        • C:\Users\Admin\AppData\Local\Temp\x64.exe
          C:\Users\Admin\AppData\Local\Temp\x64.exe "C:\Users\Admin\AppData\Local\Temp\szcj.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2240
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 980 -s 1328
        3⤵
        • Program crash
        PID:3580
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3692 -ip 3692
    1⤵
      PID:3844
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 980 -ip 980
      1⤵
        PID:3696

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\szcj.exe

        Filesize

        3.1MB

        MD5

        841cef24a28cee24e20c708a9efb8178

        SHA1

        9aaf962923bffb68166111b6157c5895a64be4fd

        SHA256

        5a18a55938d9e1f7a9993bf16c44107f1f6b377aca6b9e5b45e12831dc7fadc8

        SHA512

        f5e6f60132ea77669a10b40d224935e6371f5e39713f56ba55a3a9740755e718ac70022571dca34917632cd51e0537f40ff5a2bb3cc470bb221a3949933b27da

      • C:\Users\Admin\AppData\Local\Temp\szcj.exe

        Filesize

        3.1MB

        MD5

        841cef24a28cee24e20c708a9efb8178

        SHA1

        9aaf962923bffb68166111b6157c5895a64be4fd

        SHA256

        5a18a55938d9e1f7a9993bf16c44107f1f6b377aca6b9e5b45e12831dc7fadc8

        SHA512

        f5e6f60132ea77669a10b40d224935e6371f5e39713f56ba55a3a9740755e718ac70022571dca34917632cd51e0537f40ff5a2bb3cc470bb221a3949933b27da

      • C:\Users\Admin\AppData\Local\Temp\szcj.exe

        Filesize

        3.1MB

        MD5

        841cef24a28cee24e20c708a9efb8178

        SHA1

        9aaf962923bffb68166111b6157c5895a64be4fd

        SHA256

        5a18a55938d9e1f7a9993bf16c44107f1f6b377aca6b9e5b45e12831dc7fadc8

        SHA512

        f5e6f60132ea77669a10b40d224935e6371f5e39713f56ba55a3a9740755e718ac70022571dca34917632cd51e0537f40ff5a2bb3cc470bb221a3949933b27da

      • C:\Users\Admin\AppData\Local\Temp\szcj.exe

        Filesize

        3.1MB

        MD5

        841cef24a28cee24e20c708a9efb8178

        SHA1

        9aaf962923bffb68166111b6157c5895a64be4fd

        SHA256

        5a18a55938d9e1f7a9993bf16c44107f1f6b377aca6b9e5b45e12831dc7fadc8

        SHA512

        f5e6f60132ea77669a10b40d224935e6371f5e39713f56ba55a3a9740755e718ac70022571dca34917632cd51e0537f40ff5a2bb3cc470bb221a3949933b27da

      • C:\Users\Admin\AppData\Local\Temp\x64.exe

        Filesize

        16KB

        MD5

        2c938bf20d360971bae15b57e27d86d8

        SHA1

        772398deb3d1b2df3e435cc09096a076fefbc75a

        SHA256

        12aff77ff794ebc5c0d4de2db60c5196ff9c833be7ae28cb71d10713eaf0ae57

        SHA512

        d74550d4915900c3438cb7d5fe161237647638350f961fca23d812eededbb5fc2bb91543bd680c2af8c074ff64fc8015eed49c5774eb520cfcdca5a5303ea629

      • C:\Users\Admin\AppData\Local\Temp\x64.exe

        Filesize

        16KB

        MD5

        2c938bf20d360971bae15b57e27d86d8

        SHA1

        772398deb3d1b2df3e435cc09096a076fefbc75a

        SHA256

        12aff77ff794ebc5c0d4de2db60c5196ff9c833be7ae28cb71d10713eaf0ae57

        SHA512

        d74550d4915900c3438cb7d5fe161237647638350f961fca23d812eededbb5fc2bb91543bd680c2af8c074ff64fc8015eed49c5774eb520cfcdca5a5303ea629

      • memory/980-152-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-126-0x0000000009CE0000-0x0000000009D0B000-memory.dmp

        Filesize

        172KB

      • memory/980-173-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-172-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-171-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-170-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-169-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-168-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-167-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-166-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-165-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-123-0x0000000076A30000-0x0000000076B20000-memory.dmp

        Filesize

        960KB

      • memory/980-163-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-162-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-161-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-160-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-159-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-158-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-157-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-156-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-155-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-154-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-153-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-57-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-58-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-60-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-63-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-61-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-64-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-66-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-68-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-70-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-72-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-74-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-76-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-78-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-96-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-98-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-101-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-104-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-107-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/980-114-0x0000000007030000-0x000000000706C000-memory.dmp

        Filesize

        240KB

      • memory/980-115-0x0000000007950000-0x0000000007B4F000-memory.dmp

        Filesize

        2.0MB

      • memory/980-119-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-120-0x00000000776D5000-0x00000000776D6000-memory.dmp

        Filesize

        4KB

      • memory/980-121-0x0000000076A30000-0x0000000076B20000-memory.dmp

        Filesize

        960KB

      • memory/980-125-0x00000000776D3000-0x00000000776D4000-memory.dmp

        Filesize

        4KB

      • memory/980-124-0x00000000776D2000-0x00000000776D3000-memory.dmp

        Filesize

        4KB

      • memory/980-151-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-164-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-128-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-129-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-131-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-132-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-134-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-136-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-139-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-140-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-141-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-142-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-143-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-144-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-145-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-146-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-147-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-148-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-149-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/980-150-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/1164-17-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-27-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-56-0x00000000072B0000-0x00000000072EC000-memory.dmp

        Filesize

        240KB

      • memory/1164-55-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/1164-48-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-47-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-44-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-41-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-39-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-37-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-35-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-33-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-31-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-9-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-0-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/1164-23-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-29-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-21-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-19-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-13-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-15-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-25-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-11-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-7-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-6-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/1164-4-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-3-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-2-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/1164-1-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB