Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/12/2023, 20:58

General

  • Target

    03cf4393cba473ec10d58ab0143353f7.exe

  • Size

    1.6MB

  • MD5

    03cf4393cba473ec10d58ab0143353f7

  • SHA1

    ffc3bc567215502b8d6ca640f7ce85275a29958d

  • SHA256

    eafd961168a4966b3a71181adb0d7641118a13fd98ead2d80e6d918835f7c1b3

  • SHA512

    34e1deee7ce5d6020ddec262c3815d9a1a406c14d5a4290c9d4283da46427c7c3c78e69b43580797922c7ec69c1858a6b1237348127e87cee64b760cb4a469cf

  • SSDEEP

    49152:JTwCIVPcakLz0YIzH15jsfWXYi1JBcakLz0O:JTwCIVPcakcYAH15jyWIi1JBcakcO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe
    "C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe
      C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3364
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe" /TN 1WOV8tOcae1c /F
        3⤵
        • Creates scheduled task(s)
        PID:2720
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 1WOV8tOcae1c > C:\Users\Admin\AppData\Local\Temp\lX28L.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 604
        3⤵
        • Program crash
        PID:1288
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 628
        3⤵
        • Program crash
        PID:4996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 636
        3⤵
        • Program crash
        PID:1716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 716
        3⤵
        • Program crash
        PID:3936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 752
        3⤵
        • Program crash
        PID:2520
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 820
        3⤵
        • Program crash
        PID:2676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 1464
        3⤵
        • Program crash
        PID:4032
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 1916
        3⤵
        • Program crash
        PID:2724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 2144
        3⤵
        • Program crash
        PID:2556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 2104
        3⤵
        • Program crash
        PID:3732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 1956
        3⤵
        • Program crash
        PID:3292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 1920
        3⤵
        • Program crash
        PID:2720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 2000
        3⤵
        • Program crash
        PID:2864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 2120
        3⤵
        • Program crash
        PID:216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 1924
        3⤵
        • Program crash
        PID:4212
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 1984
        3⤵
        • Program crash
        PID:1888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 2156
        3⤵
        • Program crash
        PID:3020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 624
        3⤵
        • Program crash
        PID:3716
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN 1WOV8tOcae1c
    1⤵
      PID:2864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3364 -ip 3364
      1⤵
        PID:2396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3364 -ip 3364
        1⤵
          PID:2224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3364 -ip 3364
          1⤵
            PID:3600
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3364 -ip 3364
            1⤵
              PID:1444
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3364 -ip 3364
              1⤵
                PID:1540
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3364 -ip 3364
                1⤵
                  PID:2612
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3364 -ip 3364
                  1⤵
                    PID:4888
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3364 -ip 3364
                    1⤵
                      PID:1216
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3364 -ip 3364
                      1⤵
                        PID:1456
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3364 -ip 3364
                        1⤵
                          PID:1892
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3364 -ip 3364
                          1⤵
                            PID:1972
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3364 -ip 3364
                            1⤵
                              PID:4856
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3364 -ip 3364
                              1⤵
                                PID:4784
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3364 -ip 3364
                                1⤵
                                  PID:3716
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3364 -ip 3364
                                  1⤵
                                    PID:4208
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3364 -ip 3364
                                    1⤵
                                      PID:4600
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3364 -ip 3364
                                      1⤵
                                        PID:3084
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3364 -ip 3364
                                        1⤵
                                          PID:3700

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\03cf4393cba473ec10d58ab0143353f7.exe

                                          Filesize

                                          304KB

                                          MD5

                                          921a6ec2918ef1ad9370f7d13c57c60b

                                          SHA1

                                          e069728bfe17064bb70bed9d91a99ea460dabc27

                                          SHA256

                                          b7670eab59939b748a555d5dfa2cc16659ca964eafa0215be943711e59d26adc

                                          SHA512

                                          78bd6a24009a5ab9c7ce0b1d909e9ff0816d72ec74083395118cecaad32c028f07a75182e4be20ecfa9789a3f26b0a0e124e3fb17cba0eeaeafaf22dc50e61b4

                                        • C:\Users\Admin\AppData\Local\Temp\lX28L.xml

                                          Filesize

                                          1KB

                                          MD5

                                          f0c6c53175ea49f37d5c105cba38e958

                                          SHA1

                                          a09bb169345f2221259ac68f6c55a16a3898dd57

                                          SHA256

                                          adfe41962addca96e142a3ff1bb1ccf7eeebf7f5b85e8f10c5cdfff6b043b215

                                          SHA512

                                          a303c3153120a04e4bb357699a362a80116c3ecedf1642186069b6011f30de6f624a7e7ce64a35909575fd7467ee83ec6894215a64ae01d1372be64e1e38418b

                                        • memory/3364-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/3364-16-0x0000000024FF0000-0x000000002506E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/3364-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/3364-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/3364-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/4816-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/4816-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4816-7-0x0000000024FE0000-0x000000002505E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/4816-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB