Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/11/2023, 12:22

General

  • Target

    0a529cf0035c3e4d174545dbc4eaa697a64a2298acd902740c91ae26ecb63726.exe

  • Size

    442KB

  • MD5

    373c6219efb1bc65fd477fa1645ca12c

  • SHA1

    aef11fedbb51cb4994c92c83e7bbe7d099fd2f6a

  • SHA256

    0a529cf0035c3e4d174545dbc4eaa697a64a2298acd902740c91ae26ecb63726

  • SHA512

    cf2f50e84b1f49e032d23027b2b4843bbc592843ef83a2bb0c376e5892d75a24ec8089d1f61a5458bd1ba0cf2782b6ac4557a427cd13e76e7c481b1a973c7346

  • SSDEEP

    6144:OZmsQhU+bZVx5rLKJzu6gLP44Zw4DydqFncEOkCybEaQRXr9HNdvOaXqL:qUF30Ngj44e4DyyOkx2LIaXqL

Score
10/10
upx

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:596
      • C:\rasdial.exe
        "C:\rasdial.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3304
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3344
      • C:\Users\Admin\AppData\Local\Temp\0a529cf0035c3e4d174545dbc4eaa697a64a2298acd902740c91ae26ecb63726.exe
        "C:\Users\Admin\AppData\Local\Temp\0a529cf0035c3e4d174545dbc4eaa697a64a2298acd902740c91ae26ecb63726.exe"
        2⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3092
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\0a529cf0035c3e4d174545dbc4eaa697a64a2298acd902740c91ae26ecb63726.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:4240

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\834b3e0a.tmp

      Filesize

      14.1MB

      MD5

      e3148fefbf17dbb79605c1002bf7d5af

      SHA1

      79784b400961846cd7e24e48f91357390cceb033

      SHA256

      a139d17b9100fbdf0de7e0203be2aeb1516f0eaafa557861ca321832d2f39f0a

      SHA512

      4caaf5a17ab7b61ea457985eb5366c96f6480d63c6d1ef5cf10fd5c3f26571bd8335b07293b5f3f1974fe7b380f6677247ea06095889903fda3dd9494ce0c396

    • C:\rasdial.exe

      Filesize

      20KB

      MD5

      63e72a854c787371cb26590269c1e93e

      SHA1

      d3f856ee0d592295456e1a6756e3e7962b2f16bb

      SHA256

      a5d1f1c9a53f285d027cd1d57326fb323c4b90fbfef9b9806a46328a09b7bf08

      SHA512

      015d18fa787ef949fa1b3fad7a81b0438a24735c304177a70f0a3701db74058a18897d03888ea6e55bf4c2d218e2e5c62ecdeb8e32846fe5994ea62250b65cc0

    • C:\rasdial.exe

      Filesize

      20KB

      MD5

      63e72a854c787371cb26590269c1e93e

      SHA1

      d3f856ee0d592295456e1a6756e3e7962b2f16bb

      SHA256

      a5d1f1c9a53f285d027cd1d57326fb323c4b90fbfef9b9806a46328a09b7bf08

      SHA512

      015d18fa787ef949fa1b3fad7a81b0438a24735c304177a70f0a3701db74058a18897d03888ea6e55bf4c2d218e2e5c62ecdeb8e32846fe5994ea62250b65cc0

    • memory/596-17-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3092-0-0x00000000002C0000-0x0000000000331000-memory.dmp

      Filesize

      452KB

    • memory/3092-51-0x00000000002C0000-0x0000000000331000-memory.dmp

      Filesize

      452KB

    • memory/3092-46-0x00000000002C0000-0x0000000000331000-memory.dmp

      Filesize

      452KB

    • memory/3304-57-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-61-0x000002720D4F0000-0x000002720D6B5000-memory.dmp

      Filesize

      1.8MB

    • memory/3304-12-0x00007FF8ACDB0000-0x00007FF8ACDC0000-memory.dmp

      Filesize

      64KB

    • memory/3304-13-0x000002720A9A0000-0x000002720AA6B000-memory.dmp

      Filesize

      812KB

    • memory/3304-45-0x00007FF8ACDB0000-0x00007FF8ACDC0000-memory.dmp

      Filesize

      64KB

    • memory/3304-11-0x000002720A9A0000-0x000002720AA6B000-memory.dmp

      Filesize

      812KB

    • memory/3304-47-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-9-0x000002720A6E0000-0x000002720A6E3000-memory.dmp

      Filesize

      12KB

    • memory/3304-83-0x000002720D4F0000-0x000002720D6B5000-memory.dmp

      Filesize

      1.8MB

    • memory/3304-54-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-53-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-55-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-56-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-74-0x000002720D4F0000-0x000002720D6B5000-memory.dmp

      Filesize

      1.8MB

    • memory/3304-58-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-59-0x000002720A9A0000-0x000002720AA6B000-memory.dmp

      Filesize

      812KB

    • memory/3304-60-0x000002720C570000-0x000002720C5B5000-memory.dmp

      Filesize

      276KB

    • memory/3304-14-0x000002720A9A0000-0x000002720AA6B000-memory.dmp

      Filesize

      812KB

    • memory/3304-62-0x000002720C430000-0x000002720C432000-memory.dmp

      Filesize

      8KB

    • memory/3304-63-0x000002720C430000-0x000002720C432000-memory.dmp

      Filesize

      8KB

    • memory/3304-64-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-65-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-66-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-67-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-68-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-70-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-71-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-69-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-72-0x000001FE30B70000-0x000001FE30B98000-memory.dmp

      Filesize

      160KB

    • memory/3304-73-0x000002720C570000-0x000002720C5B5000-memory.dmp

      Filesize

      276KB

    • memory/3344-4-0x0000000008D90000-0x0000000008E89000-memory.dmp

      Filesize

      996KB

    • memory/3344-2-0x00000000085D0000-0x00000000085D3000-memory.dmp

      Filesize

      12KB

    • memory/3344-1-0x00000000085D0000-0x00000000085D3000-memory.dmp

      Filesize

      12KB

    • memory/3344-52-0x0000000008D90000-0x0000000008E89000-memory.dmp

      Filesize

      996KB