Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    1800s
  • max time network
    1803s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22/05/2023, 11:34

General

  • Target

    test13.exe

  • Size

    5.6MB

  • MD5

    dd6511650167bd50c8baf3c321d68cd7

  • SHA1

    b7a0cf91f251935969e75628c080bf38f694e6c6

  • SHA256

    add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85

  • SHA512

    da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c

  • SSDEEP

    98304:tR4QavOFDCN/Li9/oDsBaSnEolKi8JBoazSzZMrq7g2FWO2kBcQf41/9UMbKTurd:tnaEDCNOp5EolKi8JTS2wg2FWO2kP41R

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\test13.exe
        "C:\Users\Admin\AppData\Local\Temp\test13.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:1732
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1936
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:680
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:904
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1740
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#efgylltc#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe'
          3⤵
          • Creates scheduled task(s)
          PID:1912
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:1552
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:960
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-dc 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1788
          • C:\Windows\System32\powercfg.exe
            powercfg /x -standby-timeout-ac 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1980
          • C:\Windows\System32\powercfg.exe
            powercfg /x -standby-timeout-dc 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1808
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#efgylltc#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1560
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe'
            3⤵
            • Creates scheduled task(s)
            PID:1260
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe
          2⤵
            PID:1272
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:560
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {A3C6A970-5449-466A-9473-C0F88463EC88} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:980
          • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe
            C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1676

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe

          Filesize

          5.6MB

          MD5

          dd6511650167bd50c8baf3c321d68cd7

          SHA1

          b7a0cf91f251935969e75628c080bf38f694e6c6

          SHA256

          add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85

          SHA512

          da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c

        • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe

          Filesize

          5.6MB

          MD5

          dd6511650167bd50c8baf3c321d68cd7

          SHA1

          b7a0cf91f251935969e75628c080bf38f694e6c6

          SHA256

          add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85

          SHA512

          da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          251f91cb8641170d363cd3ce398b650f

          SHA1

          9ac089e18edbfc7ee30af148753cde92ccba561a

          SHA256

          edb2c61f38b1b28d932969c75e82423013ead5cc4a0b7347a36f8f75a4e1bd26

          SHA512

          780e7ccfcc804ed7fb5c21783492341bee08da0fa241fa7e917133cea9c665f8c01d1ae685dcd72397876f1e2df25f8b9089ae4dba925f0f82fb6b93befbae05

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UHGYJE7GQWFE6D86GBKE.temp

          Filesize

          7KB

          MD5

          251f91cb8641170d363cd3ce398b650f

          SHA1

          9ac089e18edbfc7ee30af148753cde92ccba561a

          SHA256

          edb2c61f38b1b28d932969c75e82423013ead5cc4a0b7347a36f8f75a4e1bd26

          SHA512

          780e7ccfcc804ed7fb5c21783492341bee08da0fa241fa7e917133cea9c665f8c01d1ae685dcd72397876f1e2df25f8b9089ae4dba925f0f82fb6b93befbae05

        • \Users\Admin\AppData\Roaming\Google\Chrome\updater.exe

          Filesize

          5.6MB

          MD5

          dd6511650167bd50c8baf3c321d68cd7

          SHA1

          b7a0cf91f251935969e75628c080bf38f694e6c6

          SHA256

          add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85

          SHA512

          da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c

        • memory/560-123-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-125-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-149-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-147-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-145-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-143-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-141-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-139-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-99-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-135-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-133-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-131-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-129-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-85-0x0000000000250000-0x0000000000270000-memory.dmp

          Filesize

          128KB

        • memory/560-127-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-86-0x0000000002220000-0x0000000002240000-memory.dmp

          Filesize

          128KB

        • memory/560-87-0x0000000002240000-0x0000000002260000-memory.dmp

          Filesize

          128KB

        • memory/560-97-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-89-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-90-0x0000000002220000-0x0000000002240000-memory.dmp

          Filesize

          128KB

        • memory/560-91-0x0000000002240000-0x0000000002260000-memory.dmp

          Filesize

          128KB

        • memory/560-121-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-93-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-95-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-101-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-137-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-119-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-103-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-105-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-107-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-109-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-111-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-113-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-115-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/560-117-0x0000000140000000-0x00000001407EF000-memory.dmp

          Filesize

          7.9MB

        • memory/1272-92-0x0000000140000000-0x0000000140029000-memory.dmp

          Filesize

          164KB

        • memory/1272-88-0x0000000140000000-0x0000000140029000-memory.dmp

          Filesize

          164KB

        • memory/1560-77-0x00000000026E0000-0x0000000002760000-memory.dmp

          Filesize

          512KB

        • memory/1560-74-0x000000001AF50000-0x000000001B232000-memory.dmp

          Filesize

          2.9MB

        • memory/1560-76-0x00000000026E0000-0x0000000002760000-memory.dmp

          Filesize

          512KB

        • memory/1560-75-0x0000000002350000-0x0000000002358000-memory.dmp

          Filesize

          32KB

        • memory/1560-79-0x00000000026E0000-0x0000000002760000-memory.dmp

          Filesize

          512KB

        • memory/1560-78-0x00000000026E0000-0x0000000002760000-memory.dmp

          Filesize

          512KB

        • memory/1676-84-0x000000013FC10000-0x00000001401AA000-memory.dmp

          Filesize

          5.6MB

        • memory/1732-65-0x000000013FFC0000-0x000000014055A000-memory.dmp

          Filesize

          5.6MB

        • memory/1924-60-0x000000001B190000-0x000000001B472000-memory.dmp

          Filesize

          2.9MB

        • memory/1924-58-0x0000000002550000-0x00000000025D0000-memory.dmp

          Filesize

          512KB

        • memory/1924-59-0x0000000002550000-0x00000000025D0000-memory.dmp

          Filesize

          512KB

        • memory/1924-61-0x0000000001F00000-0x0000000001F08000-memory.dmp

          Filesize

          32KB

        • memory/1924-62-0x0000000002554000-0x0000000002557000-memory.dmp

          Filesize

          12KB

        • memory/1924-63-0x000000000255B000-0x0000000002592000-memory.dmp

          Filesize

          220KB