Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    159s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/03/2024, 17:34

General

  • Target

    dfb95ff8292f962471ba871efdbefaaf.exe

  • Size

    1003KB

  • MD5

    dfb95ff8292f962471ba871efdbefaaf

  • SHA1

    781c0c284e39e39b94c5b3d7e05ce803082bf1f8

  • SHA256

    712c1df3975098d7c7ff68458bb6d5c2eb7186fbcc0d1f4b145adaafa768f180

  • SHA512

    93c3d576adc6ba624b3be2a3158c347ecfec6d14067e832731672d4d9c3e38e2957f21a29971bc4c85f2c664165f676e13998104b01a79d8e6976eac88a201b3

  • SSDEEP

    24576:Rigo6TqEzs74WgHlNa0erkZdEx3Knx6Y6:Ygo6T7zm4WgHlNBerkZdEx3Kns

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 16 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfb95ff8292f962471ba871efdbefaaf.exe
    "C:\Users\Admin\AppData\Local\Temp\dfb95ff8292f962471ba871efdbefaaf.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\dfb95ff8292f962471ba871efdbefaaf.exe
      C:\Users\Admin\AppData\Local\Temp\dfb95ff8292f962471ba871efdbefaaf.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\dfb95ff8292f962471ba871efdbefaaf.exe" /TN yexRWRcj83eb /F
        3⤵
        • Creates scheduled task(s)
        PID:4692
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN yexRWRcj83eb > C:\Users\Admin\AppData\Local\Temp\NDzwaTfxS.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4868
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN yexRWRcj83eb
          4⤵
            PID:5036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 604
          3⤵
          • Program crash
          PID:2104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 632
          3⤵
          • Program crash
          PID:2028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 640
          3⤵
          • Program crash
          PID:3412
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 736
          3⤵
          • Program crash
          PID:2456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 628
          3⤵
          • Program crash
          PID:1272
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 732
          3⤵
          • Program crash
          PID:496
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 1468
          3⤵
          • Program crash
          PID:4700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 1916
          3⤵
          • Program crash
          PID:3860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 2144
          3⤵
          • Program crash
          PID:4368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 1928
          3⤵
          • Program crash
          PID:3852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 1984
          3⤵
          • Program crash
          PID:2200
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 1968
          3⤵
          • Program crash
          PID:1668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 1996
          3⤵
          • Program crash
          PID:4428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 1872
          3⤵
          • Program crash
          PID:4420
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 1188
          3⤵
          • Program crash
          PID:1348
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 2116
          3⤵
          • Program crash
          PID:3524
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1352 -ip 1352
      1⤵
        PID:5064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1352 -ip 1352
        1⤵
          PID:1344
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1352 -ip 1352
          1⤵
            PID:1160
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1352 -ip 1352
            1⤵
              PID:2576
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1352 -ip 1352
              1⤵
                PID:2776
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1352 -ip 1352
                1⤵
                  PID:1600
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 1352 -ip 1352
                  1⤵
                    PID:2172
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1352 -ip 1352
                    1⤵
                      PID:3184
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1352 -ip 1352
                      1⤵
                        PID:3624
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1352 -ip 1352
                        1⤵
                          PID:4236
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 1352 -ip 1352
                          1⤵
                            PID:4064
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 1352 -ip 1352
                            1⤵
                              PID:3940
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1352 -ip 1352
                              1⤵
                                PID:2776
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1352 -ip 1352
                                1⤵
                                  PID:4252
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1352 -ip 1352
                                  1⤵
                                    PID:5036
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1352 -ip 1352
                                    1⤵
                                      PID:2816

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\NDzwaTfxS.xml

                                      Filesize

                                      1KB

                                      MD5

                                      12e379859072e8c08bc895b93c3404b5

                                      SHA1

                                      8d97bbb1b3a84279f6dc7c5166ab4e05461c9436

                                      SHA256

                                      032c9f29bcf93aab779e7a5dd208a50ea1d08b49a695fcb16ccc0c8c96451372

                                      SHA512

                                      673c1e88f532b81a46e3c7de373b23bb8ff4dab4cff2d5110febcb4d3d7cd97a75cb25994cbfe5457af41fdc8e76c6a7491c256453ed64feaf2ea8b9521a3292

                                    • C:\Users\Admin\AppData\Local\Temp\dfb95ff8292f962471ba871efdbefaaf.exe

                                      Filesize

                                      1003KB

                                      MD5

                                      4fa610d2d37d0ecf9a37ea093a937712

                                      SHA1

                                      a95bca5ecd3e2b039068b0250e668186d273e529

                                      SHA256

                                      fc21355a8311ead487ecfed811689f3b8a48ac614eb77a73e0e37d963f4f0da2

                                      SHA512

                                      b67fa08b3c9b7c78477f683b44aa82948bd4347ed7f45e084a34c12db3dcbee9996e81d4c30d41df66eb0cf25708b7ff079235455940ccdd74c676b11a3aa01e

                                    • memory/1352-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                      Filesize

                                      2.4MB

                                    • memory/1352-17-0x0000000024000000-0x000000002407E000-memory.dmp

                                      Filesize

                                      504KB

                                    • memory/1352-23-0x0000000000470000-0x00000000004DB000-memory.dmp

                                      Filesize

                                      428KB

                                    • memory/1352-24-0x0000000000400000-0x000000000045B000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/1352-33-0x0000000000400000-0x000000000065C000-memory.dmp

                                      Filesize

                                      2.4MB

                                    • memory/2756-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                      Filesize

                                      2.4MB

                                    • memory/2756-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                      Filesize

                                      428KB

                                    • memory/2756-2-0x0000000024FE0000-0x000000002505E000-memory.dmp

                                      Filesize

                                      504KB

                                    • memory/2756-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                      Filesize

                                      428KB