Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    129s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/12/2023, 02:54

General

  • Target

    255265e5d8f50c240ae6f2c3b5c6b744.exe

  • Size

    3.0MB

  • MD5

    255265e5d8f50c240ae6f2c3b5c6b744

  • SHA1

    62dfd320bd552503f73294b65af5e3298bbea54f

  • SHA256

    4437d83c1d5a03becedf30e0553a7c65bcff35d0232302c78fd2320db70a4027

  • SHA512

    109f722062a9d42c06e895fdeeb1bd84e04c3ba8e2dad26f4b89d5445216d99a385addd580f6f701fff73cde9dd77fe725cc3b0754fe3a8135c2dd9ebd7aa306

  • SSDEEP

    49152:Fr55r6EZskX5fo56ncakLoY4fIKSW6TItcakL62XgNzcwO2RmBoV8cakLoY4fIKw:Fr55TZsU5fu6ncakH4fInW6McakpXgNX

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 17 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe
    "C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe
      C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe" /TN 91YuFL8m6860 /F
        3⤵
        • Creates scheduled task(s)
        PID:2276
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 91YuFL8m6860 > C:\Users\Admin\AppData\Local\Temp\j8NE0R.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3704
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 91YuFL8m6860
          4⤵
            PID:1936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 616
          3⤵
          • Program crash
          PID:3800
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 660
          3⤵
          • Program crash
          PID:3112
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 668
          3⤵
          • Program crash
          PID:2936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 760
          3⤵
          • Program crash
          PID:2164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 760
          3⤵
          • Program crash
          PID:1220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 780
          3⤵
          • Program crash
          PID:4076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 1496
          3⤵
          • Program crash
          PID:1204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 1640
          3⤵
          • Program crash
          PID:3312
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 2148
          3⤵
          • Program crash
          PID:1628
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 1640
          3⤵
          • Program crash
          PID:4896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 1924
          3⤵
          • Program crash
          PID:4840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 2156
          3⤵
          • Program crash
          PID:4600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 1948
          3⤵
          • Program crash
          PID:3448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 2140
          3⤵
          • Program crash
          PID:4592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 1936
          3⤵
          • Program crash
          PID:2164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 2128
          3⤵
          • Program crash
          PID:2452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 628
          3⤵
          • Program crash
          PID:2008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4852 -ip 4852
      1⤵
        PID:2448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4852 -ip 4852
        1⤵
          PID:3188
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4852 -ip 4852
          1⤵
            PID:1976
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4852 -ip 4852
            1⤵
              PID:4476
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4852 -ip 4852
              1⤵
                PID:5036
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4852 -ip 4852
                1⤵
                  PID:4948
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4852 -ip 4852
                  1⤵
                    PID:2864
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4852 -ip 4852
                    1⤵
                      PID:3904
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4852 -ip 4852
                      1⤵
                        PID:4148
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4852 -ip 4852
                        1⤵
                          PID:4196
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4852 -ip 4852
                          1⤵
                            PID:1584
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4852 -ip 4852
                            1⤵
                              PID:3680
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4852 -ip 4852
                              1⤵
                                PID:1936
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4852 -ip 4852
                                1⤵
                                  PID:632
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4852 -ip 4852
                                  1⤵
                                    PID:2200
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4852 -ip 4852
                                    1⤵
                                      PID:4984
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4852 -ip 4852
                                      1⤵
                                        PID:2376

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe

                                        Filesize

                                        3.0MB

                                        MD5

                                        9a3badf3728a0d74236ecbdc9bf575b7

                                        SHA1

                                        f3121275641a0a06fe245c9b80a056ef36abf0d7

                                        SHA256

                                        5dd95328872c9e6c61d4e2312f50a2d59f13cb5ebd8446851e347fc6b0e7f3d3

                                        SHA512

                                        254ba3bfa41d8746d823e0f280de61e44bde752fb5915d807cb3d5975e3e87144da8883e871ffdc8ff18d0c8f2b2a03accc096e950d8cbc0b4efe5b56791af1d

                                      • C:\Users\Admin\AppData\Local\Temp\j8NE0R.xml

                                        Filesize

                                        1KB

                                        MD5

                                        a6c2e1550e45e11d8a249d58b6305c31

                                        SHA1

                                        9a9a96e52a217d9b113aaa51c5ce0f5e6d152a3d

                                        SHA256

                                        444dd2762e58262042d6b00e12f702d9ddc8b8e04bf099b2f09d3ea0cf9bed2c

                                        SHA512

                                        291376105c934fd6d06d45fe9a7ca65a82f410c4bc410867eae1fde04e2e1d2bfa82a1cf371ae101bd7bd259b56249d1ac19f07e9b365015706085f4a288bd96

                                      • memory/1992-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/1992-4-0x00000000018C0000-0x000000000193E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/1992-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/1992-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/4852-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/4852-16-0x0000000025070000-0x00000000250EE000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/4852-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/4852-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                        Filesize

                                        364KB

                                      • memory/4852-34-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB