Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    136s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/01/2024, 09:10

General

  • Target

    6504ba437ec53388dc22c357bbde448f.exe

  • Size

    3.9MB

  • MD5

    6504ba437ec53388dc22c357bbde448f

  • SHA1

    442462f1b934d3074edf29044939f7646cdcf8ba

  • SHA256

    d6cd74b50dd5a8b536b8cef7faef754c7eb2633e37e159c382bab74659fedd90

  • SHA512

    f1187b5aabd1b2fd067b94aff93c9bac4d377cfbdd74f643d7f6d2ce787d01007625e4a514cdf67ed0f462adbfcf12ad45f5ace2389d2144b3e864d7140723d0

  • SSDEEP

    98304:iCcx6iu36ivQ5cakcibiqhMbMgOn7n0bcakcibiqhFeS95F8cakcibiqhMbMgOn1:bc8iu85dlirybMgOnkdlirz95F8dlirV

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 17 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe
    "C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe
      C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3304
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe" /TN Jdf19jEI5ce2 /F
        3⤵
        • Creates scheduled task(s)
        PID:4732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 612
        3⤵
        • Program crash
        PID:2864
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN Jdf19jEI5ce2 > C:\Users\Admin\AppData\Local\Temp\6yhjucg5Y.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3256
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 652
        3⤵
        • Program crash
        PID:1456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 660
        3⤵
        • Program crash
        PID:532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 736
        3⤵
        • Program crash
        PID:2024
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 776
        3⤵
        • Program crash
        PID:4188
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 784
        3⤵
        • Program crash
        PID:2536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 1456
        3⤵
        • Program crash
        PID:3516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 1908
        3⤵
        • Program crash
        PID:4988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 2144
        3⤵
        • Program crash
        PID:1056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 1924
        3⤵
        • Program crash
        PID:3292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 1912
        3⤵
        • Program crash
        PID:116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 2104
        3⤵
        • Program crash
        PID:3248
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 1948
        3⤵
        • Program crash
        PID:4056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 1952
        3⤵
        • Program crash
        PID:3028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 1976
        3⤵
        • Program crash
        PID:1428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 2096
        3⤵
        • Program crash
        PID:3716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 652
        3⤵
        • Program crash
        PID:3712
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3304 -ip 3304
    1⤵
      PID:4204
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /Query /XML /TN Jdf19jEI5ce2
      1⤵
        PID:2676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3304 -ip 3304
        1⤵
          PID:4084
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3304 -ip 3304
          1⤵
            PID:2468
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3304 -ip 3304
            1⤵
              PID:5028
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3304 -ip 3304
              1⤵
                PID:1184
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3304 -ip 3304
                1⤵
                  PID:3460
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3304 -ip 3304
                  1⤵
                    PID:4144
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3304 -ip 3304
                    1⤵
                      PID:4972
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3304 -ip 3304
                      1⤵
                        PID:1940
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3304 -ip 3304
                        1⤵
                          PID:1028
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3304 -ip 3304
                          1⤵
                            PID:624
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3304 -ip 3304
                            1⤵
                              PID:512
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3304 -ip 3304
                              1⤵
                                PID:4500
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3304 -ip 3304
                                1⤵
                                  PID:4116
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3304 -ip 3304
                                  1⤵
                                    PID:2460
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3304 -ip 3304
                                    1⤵
                                      PID:632
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3304 -ip 3304
                                      1⤵
                                        PID:4436

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe

                                        Filesize

                                        1.7MB

                                        MD5

                                        db84f88eecf80a3837440fd9c69786c0

                                        SHA1

                                        16c479c42f9936323e2f7d588e52d851daf4e6fd

                                        SHA256

                                        6066b91cd8dd91e39970bc4af65c3c0eaca966be0da668d32781dfa00425a7c5

                                        SHA512

                                        c3863c4494354c3ea044d5b1a9d76e4a15119c26d4d71429067e8999c29280d79b6beffb17db478fb9e2a23f796ba03dbfa9587a61dd55edff9d8f87fd5f1fb0

                                      • C:\Users\Admin\AppData\Local\Temp\6yhjucg5Y.xml

                                        Filesize

                                        1KB

                                        MD5

                                        ede6103ca0ba17a49d8c9e6230e36435

                                        SHA1

                                        f25d009df4a0173819dc3fa4b372269fb855de11

                                        SHA256

                                        f93c4f44334605250a41fce707528bb8245a7d9ea824c2c42855461f01ff72d0

                                        SHA512

                                        9905c3931cbda078b6e85ff7cce0725128279c637c0eefc082b91b8ed935357a7df499bf760c674ccd96c840b0e620e125fec07b5f1917f5c4e50837068aa8e1

                                      • memory/3304-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/3304-17-0x0000000024FE0000-0x000000002505E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/3304-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                        Filesize

                                        364KB

                                      • memory/3304-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/3304-41-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/4992-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/4992-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/4992-7-0x0000000025000000-0x000000002507E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/4992-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB