Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/04/2024, 01:29

General

  • Target

    9b35289f5857b54db6a02145a2888d2401faf6fb386534591f2981b3ad15b60f.exe

  • Size

    131KB

  • MD5

    71232e209a8bd13a367ba87201c497da

  • SHA1

    d55bfea33f81033f9c90c230af77b6a47c4c9f7f

  • SHA256

    9b35289f5857b54db6a02145a2888d2401faf6fb386534591f2981b3ad15b60f

  • SHA512

    ad339be648dcf101764e00d5e1dd9733324fd031ae902793de610c9eb74f352c3443b8b11fab0d64175c49146d7b8467bd65d23b4ce590e0dd070ec038d104f6

  • SSDEEP

    3072:fEboFVlGAvwsgbpvYfMTc72L10fPsout6nn:cBzsgbpvnTcyOPsoS6nn

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 41 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b35289f5857b54db6a02145a2888d2401faf6fb386534591f2981b3ad15b60f.exe
    "C:\Users\Admin\AppData\Local\Temp\9b35289f5857b54db6a02145a2888d2401faf6fb386534591f2981b3ad15b60f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe -EMBEDDING 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304430395D474A422F565840 0
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1732
  • C:\Windows\system32\cmd.exe
    cmd.exe /c call "C:\Program Files\Common Files\Microsoft\1D11E18\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304430395D474A422F565840
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Program Files\Common Files\Microsoft\1D11E18\KVEIF.jpg
      "C:\Program Files\Common Files\Microsoft\1D11E18\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304430395D474A422F565840
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\System32\svchost.exe -sys 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304430395D474A422F565840 0
        3⤵
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        PID:2748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11E18\1D11E18123.IMD

    Filesize

    132KB

    MD5

    9d5933a293a3a4c47fa63db05a7a26c6

    SHA1

    10bdb7c5f58dd7876a9baec9e51d51ee14e3f244

    SHA256

    a963eeab6312ef8c5e3a14ea732c3113acc558133609686d4d610a7b90c6225c

    SHA512

    bee0d758b4fe880ac26ca29fc021b031df6ff03e6ce85b5f34cb169d292be0a78aab402fcf98d5d6ddbedb87bf7c280ae180b5b3b0101f0cec655135236c7721

  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11E18\KVEIFss1.ini

    Filesize

    22B

    MD5

    a4ef93de80711124d4b7e080ccf42edb

    SHA1

    f4530f5e6d362781fa6dfa4982d25f3ad15dbf99

    SHA256

    9a09d2a2b23760cbc02ab362728b30783f943d90beebbdbd03c4e8b288492d24

    SHA512

    707c5a1a84a1cd490e3e0109c30b32724a69d27021653265bbd838065458e1eea20b470f145612f9ea5486711c47a59dcb515f9625829e63689a89af75901fa2

  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11E18\ok.txt

    Filesize

    104B

    MD5

    0ae2ba60c5fd7308ed491989b86cc66c

    SHA1

    ce6c5ea2190892b24f5a551ba0f1bf5aec7909de

    SHA256

    6c20b467066eace9e4e5f76524682581d3f4a6df4a388c001b958009baceba1e

    SHA512

    6279c48d3181a8bfa3bbda0620b9620a11474cc1c36aa5dfecd7a8f0ba6712e3853a314400be417a6835cffe48a1b7c26733c62e470889cf6fe3d5c59355194b

  • C:\Program Files\Common Files\Microsoft\1D11E18\KVEIF.jpg

    Filesize

    131KB

    MD5

    882ca5f3e91a5e332b0c06ac4fc9f710

    SHA1

    c5d4e25922e248eb162125fd398dc6597f4e3369

    SHA256

    bc085e3b565108e09c6adfc4f547d5506e003f440a4cc268621a4c0f44897f18

    SHA512

    044dcce0c67dbf9a0131d4a72b8bac702b9091e286bb71e6042cda0b081ab575bf997eae3d4c0c133dd31ff48a1740aa98bd397b0218ee497cff99d54661ea92

  • C:\Program Files\Common Files\microsoft shared\MSInfo\1D11E18\1D11E18123.IMD

    Filesize

    131KB

    MD5

    f71de5b27d4e49651ba93cb59f322af6

    SHA1

    38fc2a02b3cf0d29fbfef8db854b7c732a614ba6

    SHA256

    c8720eb92a24c2c45a9f0bc4b5cfc50b5f5fd87bab1d30fb847cdbb2f963f236

    SHA512

    ffc8715302571f8c712e616c3a847342ee374e366b2167b071495a1ab301a269da5b3fd6d31109440ee90356fbf7710947de285a9ba52276afda74ed529fb937

  • C:\Program Files\Common Files\microsoft shared\MSInfo\1D11E18\KVEIFmain.ini

    Filesize

    1KB

    MD5

    8a86679b1616c16a5e47802a14b84102

    SHA1

    93c1f8f9de1db167e0b7a643775f487a5f09c197

    SHA256

    d52794e0191d995cc4e34fd9a2aa97089cd35db1267bbad51b659d632d3d82a6

    SHA512

    37d681a856fd7582337002bf04d7ac2a599201e957c95e76bcb90341906b70a50c9b30beca12219b643b88de8b0fa2d91102fd7870f89cc55a3573cf8ee8ebb4

  • C:\Windows\SysWOW64\kernel64.dll

    Filesize

    625KB

    MD5

    eccf28d7e5ccec24119b88edd160f8f4

    SHA1

    98509587a3d37a20b56b50fd57f823a1691a034c

    SHA256

    820c83c0533cfce2928e29edeaf6c255bc19ac9718b25a5656d99ffac30a03d6

    SHA512

    c1c94bbb781625b2317f0a8178d3a10d891fb71bca8f82cd831c484e8ab125301b82a14fe2ff070dc99a496cc00234300fa5536401018c40d49d44ae89409670

  • C:\Windows\Web\606C646364636479.tmp

    Filesize

    108KB

    MD5

    f697e0c5c1d34f00d1700d6d549d4811

    SHA1

    f50a99377a7419185fc269bb4d12954ca42b8589

    SHA256

    1eacebb614305a9806113545be7b23cf14ce7e761ccf634510a7f1c0cfb6cd16

    SHA512

    d5f35672f208ebbe306beeb55dadde96aa330780e2ea84b45d3fa6af41369e357412d82978df74038f2d27dff4d06905fd0b4d852b0beef1bcfdd6a0849bc202

  • memory/1732-128-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-116-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-110-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-244-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1732-238-0x00000000029B0000-0x00000000029B1000-memory.dmp

    Filesize

    4KB

  • memory/1732-130-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-120-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-122-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-124-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-126-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-118-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-112-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-96-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1732-114-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-99-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1732-100-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1732-102-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1732-104-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-103-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-106-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/1732-108-0x0000000002800000-0x0000000002855000-memory.dmp

    Filesize

    340KB

  • memory/2748-245-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/4852-17-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-13-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-15-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-19-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-33-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-32-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-2-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-31-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-29-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-27-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-11-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-9-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-7-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-5-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-3-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-21-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-25-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB

  • memory/4852-23-0x00000000021B0000-0x0000000002205000-memory.dmp

    Filesize

    340KB