Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/05/2024, 07:14

General

  • Target

    b2ae69e681c120901c4f5f839125d81b53eabd3f22c0a50547604c15d43a33f3.exe

  • Size

    978KB

  • MD5

    1299c227f71353022f7ed366f9efb219

  • SHA1

    b8437949812bd190d66b656cdf99625243e0740f

  • SHA256

    b2ae69e681c120901c4f5f839125d81b53eabd3f22c0a50547604c15d43a33f3

  • SHA512

    0e5276521830eab912247cead3adb5465cd2ad9fdb784999f189c8c854c541f6a671a3bfdce7880fd6c7b4e232c22cb57cfb288a3c71957ee858f1c354c5e26d

  • SSDEEP

    24576:fpBWNjpkskxRDqaCgqxR+0B1ONqvtad0uFb0LbsC1H+imSe9:RBWNjpkskxRDqaCgqX+0B1ONqvtY0uqW

Score
10/10

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2ae69e681c120901c4f5f839125d81b53eabd3f22c0a50547604c15d43a33f3.exe
    "C:\Users\Admin\AppData\Local\Temp\b2ae69e681c120901c4f5f839125d81b53eabd3f22c0a50547604c15d43a33f3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b2ae69e681c120901c4f5f839125d81b53eabd3f22c0a50547604c15d43a33f3.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jGiHPUkzfFmtq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3844
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jGiHPUkzfFmtq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF6C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4040
    • C:\Users\Admin\AppData\Local\Temp\b2ae69e681c120901c4f5f839125d81b53eabd3f22c0a50547604c15d43a33f3.exe
      "C:\Users\Admin\AppData\Local\Temp\b2ae69e681c120901c4f5f839125d81b53eabd3f22c0a50547604c15d43a33f3.exe"
      2⤵
        PID:1972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 560
          3⤵
          • Program crash
          PID:1396
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4168,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=3824 /prefetch:8
      1⤵
        PID:3616
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1972 -ip 1972
        1⤵
          PID:3300

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          df32455042798cfe01ef21c126c39839

          SHA1

          7c85bd042a00ba84cc35b32a8bdfbc2132f7790b

          SHA256

          d0ec4874357ba471d91ad0c8743bbe883a8171fe93c24223969326f0122a87f3

          SHA512

          b2ac71f92999f919e54551ebf4fcceaf68087175b9988db9d51b8b736f097fa8ed3c38962dd7a6b536ca11cfcee3b39f0e85463b9fd0bebd59aeaecf76bb88e3

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2jesgpny.xk3.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpF6C.tmp

          Filesize

          1KB

          MD5

          c24dea24efd7736b9ba0ceea982566d2

          SHA1

          0dbf97a2c557b92f591ee46b1a50cf4b4ac5412a

          SHA256

          8d3c76769dac22768f226937992a2e79750a859f7d5da1e9f8f75dfaba0cbf2b

          SHA512

          c5c5e546f7773c51cc617d56063f721ca6bf0c88857bfce5412f65bae5f78cec4a58a21df8d9240359bd3e59e654e0916f02f445a86d138bb16d41d0cb989faf

        • memory/812-16-0x0000000002750000-0x0000000002786000-memory.dmp

          Filesize

          216KB

        • memory/812-18-0x00000000051B0000-0x00000000057D8000-memory.dmp

          Filesize

          6.2MB

        • memory/812-20-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/812-92-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/812-19-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/812-22-0x0000000005180000-0x00000000051A2000-memory.dmp

          Filesize

          136KB

        • memory/812-72-0x0000000071500000-0x000000007154C000-memory.dmp

          Filesize

          304KB

        • memory/812-24-0x00000000059C0000-0x0000000005A26000-memory.dmp

          Filesize

          408KB

        • memory/812-23-0x0000000005950000-0x00000000059B6000-memory.dmp

          Filesize

          408KB

        • memory/812-17-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/1972-41-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1972-28-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1972-27-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/1972-26-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3844-40-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/3844-71-0x0000000007590000-0x00000000075A1000-memory.dmp

          Filesize

          68KB

        • memory/3844-25-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/3844-88-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/3844-29-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/3844-85-0x00000000076D0000-0x00000000076D8000-memory.dmp

          Filesize

          32KB

        • memory/3844-84-0x00000000076E0000-0x00000000076FA000-memory.dmp

          Filesize

          104KB

        • memory/3844-83-0x00000000075F0000-0x0000000007604000-memory.dmp

          Filesize

          80KB

        • memory/3844-82-0x00000000075E0000-0x00000000075EE000-memory.dmp

          Filesize

          56KB

        • memory/3844-70-0x0000000007610000-0x00000000076A6000-memory.dmp

          Filesize

          600KB

        • memory/3844-69-0x0000000007410000-0x000000000741A000-memory.dmp

          Filesize

          40KB

        • memory/3844-67-0x00000000079E0000-0x000000000805A000-memory.dmp

          Filesize

          6.5MB

        • memory/3844-52-0x0000000006050000-0x000000000606E000-memory.dmp

          Filesize

          120KB

        • memory/3844-53-0x00000000065A0000-0x00000000065EC000-memory.dmp

          Filesize

          304KB

        • memory/3844-55-0x0000000071500000-0x000000007154C000-memory.dmp

          Filesize

          304KB

        • memory/3844-54-0x0000000007030000-0x0000000007062000-memory.dmp

          Filesize

          200KB

        • memory/3844-65-0x0000000006640000-0x000000000665E000-memory.dmp

          Filesize

          120KB

        • memory/3844-66-0x0000000007070000-0x0000000007113000-memory.dmp

          Filesize

          652KB

        • memory/3844-68-0x0000000007390000-0x00000000073AA000-memory.dmp

          Filesize

          104KB

        • memory/3972-51-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/3972-6-0x00000000051C0000-0x000000000525C000-memory.dmp

          Filesize

          624KB

        • memory/3972-7-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/3972-11-0x0000000006BD0000-0x0000000006C90000-memory.dmp

          Filesize

          768KB

        • memory/3972-4-0x0000000005940000-0x0000000005C94000-memory.dmp

          Filesize

          3.3MB

        • memory/3972-8-0x0000000006690000-0x00000000066B0000-memory.dmp

          Filesize

          128KB

        • memory/3972-5-0x0000000004FE0000-0x0000000004FEA000-memory.dmp

          Filesize

          40KB

        • memory/3972-0-0x000000007507E000-0x000000007507F000-memory.dmp

          Filesize

          4KB

        • memory/3972-9-0x00000000066E0000-0x00000000066F0000-memory.dmp

          Filesize

          64KB

        • memory/3972-10-0x00000000066F0000-0x0000000006706000-memory.dmp

          Filesize

          88KB

        • memory/3972-3-0x0000000004E80000-0x0000000004F12000-memory.dmp

          Filesize

          584KB

        • memory/3972-2-0x0000000005390000-0x0000000005934000-memory.dmp

          Filesize

          5.6MB

        • memory/3972-1-0x0000000000380000-0x000000000047A000-memory.dmp

          Filesize

          1000KB