Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/02/2024, 08:23

General

  • Target

    8bdbeda16bec167f1f6ac033c1f94430.exe

  • Size

    3.9MB

  • MD5

    8bdbeda16bec167f1f6ac033c1f94430

  • SHA1

    9e863cc25d2a96c4d25e8ae77bd40842d8d46bce

  • SHA256

    2a630ced355b4bcc67ab4baca282f796f5867073837a92cd51e5072688e5db12

  • SHA512

    8ce754a81f9f575f13397bc6e61ac37417a21314fe29420bd9a929747f2883066bec98aa39a88f40f536eb1741394983bad3bf450acfe49f921fca510cfb2c36

  • SSDEEP

    98304:uC1QmD5bPIo6DnYnWUtMKiln4K2Io6DnYnWU1UDYpIo6DnYnWUtMKiln4K2Io6Di:uC1QmQoM54MEHkoM54M

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bdbeda16bec167f1f6ac033c1f94430.exe
    "C:\Users\Admin\AppData\Local\Temp\8bdbeda16bec167f1f6ac033c1f94430.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\8bdbeda16bec167f1f6ac033c1f94430.exe
      C:\Users\Admin\AppData\Local\Temp\8bdbeda16bec167f1f6ac033c1f94430.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\8bdbeda16bec167f1f6ac033c1f94430.exe" /TN aMYATtOZda0c /F
        3⤵
        • Creates scheduled task(s)
        PID:1716
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN aMYATtOZda0c > C:\Users\Admin\AppData\Local\Temp\1Qywb.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN aMYATtOZda0c
          4⤵
            PID:4988
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 604
          3⤵
          • Program crash
          PID:516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 628
          3⤵
          • Program crash
          PID:2328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 724
          3⤵
          • Program crash
          PID:1464
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 648
          3⤵
          • Program crash
          PID:4032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 628
          3⤵
          • Program crash
          PID:3104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2100 -ip 2100
      1⤵
        PID:2692
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2100 -ip 2100
        1⤵
          PID:3100
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2100 -ip 2100
          1⤵
            PID:3204
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2100 -ip 2100
            1⤵
              PID:3640
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2100 -ip 2100
              1⤵
                PID:3812

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\1Qywb.xml

                Filesize

                1KB

                MD5

                f0382b12282699c498e29cacce32813b

                SHA1

                7b9a84c3e6deb7d376cc743b1fda62a7b3935bde

                SHA256

                c3de3ae3bc9a2cdf1e5a705c85a24b97c7792439a86f34fb8444b9f55e720ab7

                SHA512

                ee031a6accf62f468f48d85e065904f9983f27c4d2f7f5a769048c40f5e82e87801b3625056abe2a7b846dfad816305f9220575e819482d2ee3f98cbb2eb1433

              • C:\Users\Admin\AppData\Local\Temp\8bdbeda16bec167f1f6ac033c1f94430.exe

                Filesize

                3.9MB

                MD5

                883a0142ca172bb6da44575b74d87a05

                SHA1

                2a963408f6a7b8aa2a856a01d7d864a4eb9c867d

                SHA256

                3121fb78f078383ec9d0762de03df298feecaecdc16fdbbaf05a1845900017fa

                SHA512

                7f731f4adb0ccd9e0f32a1dbba7299946d72b1d817ad6a49c8ddcb956e7bde3dcbf1439ef864e54e988d85788179abec5575a57902a3ad75cb5c61654bb25411

              • memory/2100-14-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/2100-16-0x0000000001730000-0x00000000017AE000-memory.dmp

                Filesize

                504KB

              • memory/2100-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                Filesize

                428KB

              • memory/2100-23-0x0000000000400000-0x000000000045B000-memory.dmp

                Filesize

                364KB

              • memory/2100-40-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/3080-0-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/3080-1-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB

              • memory/3080-2-0x0000000001720000-0x000000000179E000-memory.dmp

                Filesize

                504KB

              • memory/3080-13-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB