Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/12/2023, 19:27

General

  • Target

    0d767a7bfc957215453d9a44d28445b2.exe

  • Size

    1003KB

  • MD5

    0d767a7bfc957215453d9a44d28445b2

  • SHA1

    3ff770da34cb356f132c1d542eb28bba07274bb7

  • SHA256

    c7bb00b71f8cb6dec6a14bfb91fa2d9477c6d7f39705196016375e5c1acdaef4

  • SHA512

    c3597ba332a18397600e4b59803a2737030e814fc338c588570694bd4c1f820bdfc625f79320391567cfa81b4104ae9b17cc49774072ae6a79ef73e2145dd011

  • SSDEEP

    24576:g4tTrsmVYKH4iRexqd5cjukL2CDYibq6/yqLNaF:gismVYKHZAqd5cakLz0ibq6yqh

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d767a7bfc957215453d9a44d28445b2.exe
    "C:\Users\Admin\AppData\Local\Temp\0d767a7bfc957215453d9a44d28445b2.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Users\Admin\AppData\Local\Temp\0d767a7bfc957215453d9a44d28445b2.exe
      C:\Users\Admin\AppData\Local\Temp\0d767a7bfc957215453d9a44d28445b2.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 1WOV8tOcae1c > C:\Users\Admin\AppData\Local\Temp\HuWs4mFFZ.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 1WOV8tOcae1c
          4⤵
            PID:2224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2180 -s 604
          3⤵
          • Program crash
          PID:2668
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\0d767a7bfc957215453d9a44d28445b2.exe" /TN 1WOV8tOcae1c /F
          3⤵
          • Creates scheduled task(s)
          PID:4368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2180 -s 636
          3⤵
          • Program crash
          PID:3424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2180 -ip 2180
      1⤵
        PID:396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2180 -ip 2180
        1⤵
          PID:608

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\0d767a7bfc957215453d9a44d28445b2.exe

          Filesize

          382KB

          MD5

          f3f48b7b773f136675aa18cb713a1596

          SHA1

          a9f6b61de4bd85f1d2ff3eaabcfe3049f99d7a98

          SHA256

          27dc23b3e92bb6fc5af90eb01ad84470977f731300e4955c43b9a0e0b1385d69

          SHA512

          761c4f3e7b2c93fecc6119b70c5bd3b3f2ea28aced59300f6e029656fbd51fe439e8519db106f2f2e61e05e77ac109fd1bceeee198d523e267c3f55707731848

        • C:\Users\Admin\AppData\Local\Temp\HuWs4mFFZ.xml

          Filesize

          1KB

          MD5

          f2f546b5dd3b87142a7ebe841471fc55

          SHA1

          7f124a42f26a1b2d98083ceb77a4fd99a9ccaa8b

          SHA256

          57c5908f6a005dbc76abcac580115e0ebf84f309a75b72c6fa155c7e09af089f

          SHA512

          283e7cb9ae779e0e3baa1c66fe7b3ae6a1c29ad6a21e2d5835523f7f3834669631c60f8e9577216b570a1babdf2f69a02b038c3936face69160dbbce1c0fc12c

        • memory/2180-15-0x0000000024010000-0x000000002408E000-memory.dmp

          Filesize

          504KB

        • memory/2180-22-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/2180-24-0x00000000004B0000-0x000000000051B000-memory.dmp

          Filesize

          428KB

        • memory/2180-18-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/2180-40-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/3668-0-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/3668-1-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/3668-13-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/3668-7-0x0000000026060000-0x00000000260DE000-memory.dmp

          Filesize

          504KB