Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/07/2023, 17:36

General

  • Target

    24fb841fd911564455e110be0.exe

  • Size

    592KB

  • MD5

    24fb841fd911564455e110be09838898

  • SHA1

    26cd8755406627964ffcabc8a2addb8d1b8e2e48

  • SHA256

    8dc089fd8fa7592e92ae50e19b2be9778db70fa4ca84af6f8dda27af4851faf5

  • SHA512

    40e5a47a69ff3c673dc702ea4fc1bc7f57c78631846f03e474920fe648d8f742419f4cb150d2036cdaa1a9ce8d0308be05d463a73fd1e39d8d7924e6015d7367

  • SSDEEP

    12288:Ig7K2UlLr6wvetUDTIdz0Azy1M9o+71ipwf92umFzUkuI:lZUlL2wveWvUYwb9o+ZiptucUw

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3204
      • C:\Users\Admin\AppData\Local\Temp\24fb841fd911564455e110be0.exe
        "C:\Users\Admin\AppData\Local\Temp\24fb841fd911564455e110be0.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3516
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2468
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5016
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3712
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3356
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fiukzadu#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3260
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:4336
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1040
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
              PID:1112
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
                PID:840
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                3⤵
                  PID:100
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                    PID:3972
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fiukzadu#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3476
                • C:\Windows\System32\conhost.exe
                  C:\Windows\System32\conhost.exe
                  2⤵
                    PID:2112
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe
                    2⤵
                      PID:4572
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==
                    1⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:408
                  • C:\Users\Admin\AppData\Local\XsdType\talhzdhf\Key.exe
                    C:\Users\Admin\AppData\Local\XsdType\talhzdhf\Key.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3724
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      2⤵
                        PID:2440
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1728
                    • C:\Users\Admin\AppData\Local\Temp\qzbrskye.exe
                      C:\Users\Admin\AppData\Local\Temp\qzbrskye.exe
                      1⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1076
                    • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe
                      C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe
                      1⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:2328

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      6d3e9c29fe44e90aae6ed30ccf799ca8

                      SHA1

                      c7974ef72264bbdf13a2793ccf1aed11bc565dce

                      SHA256

                      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                      SHA512

                      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      1KB

                      MD5

                      9b91b78e0eb90a88923429ebeda345de

                      SHA1

                      b3c7af0b3dafaed8a07d0fd895907981f4119099

                      SHA256

                      59e292eaf38a5264a6a961eb5bb3e040ce5df19215b6ed96a412ef1983800bad

                      SHA512

                      80867909f049922de2eaf64d1144d3a419f1b5e130583877b0542963da8fa60c37a2c80989310f81d854ef13527bf51d70c430e3ab7e627f38d1366f484530ed

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iegs3c4x.s1s.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\qzbrskye.exe

                      Filesize

                      9.8MB

                      MD5

                      47b23e6a12591b9da45e69c443c60047

                      SHA1

                      c93142e757e8b433b8399c67c2683109206c38f6

                      SHA256

                      184b289d4805a2ddb2ffee544da05890b7b9f30569cfceb1b19563b3a98f520e

                      SHA512

                      bb9882ecd2c1361694709fbb6fe75a8f7c7b184762317d5a639b9f12b80528289c31ba8328514a8d46dfc62f54bf776baa516f97e248d4e1580ac3f43681fcb4

                    • C:\Users\Admin\AppData\Local\Temp\qzbrskye.exe

                      Filesize

                      9.8MB

                      MD5

                      47b23e6a12591b9da45e69c443c60047

                      SHA1

                      c93142e757e8b433b8399c67c2683109206c38f6

                      SHA256

                      184b289d4805a2ddb2ffee544da05890b7b9f30569cfceb1b19563b3a98f520e

                      SHA512

                      bb9882ecd2c1361694709fbb6fe75a8f7c7b184762317d5a639b9f12b80528289c31ba8328514a8d46dfc62f54bf776baa516f97e248d4e1580ac3f43681fcb4

                    • C:\Users\Admin\AppData\Local\XsdType\talhzdhf\Key.exe

                      Filesize

                      592KB

                      MD5

                      24fb841fd911564455e110be09838898

                      SHA1

                      26cd8755406627964ffcabc8a2addb8d1b8e2e48

                      SHA256

                      8dc089fd8fa7592e92ae50e19b2be9778db70fa4ca84af6f8dda27af4851faf5

                      SHA512

                      40e5a47a69ff3c673dc702ea4fc1bc7f57c78631846f03e474920fe648d8f742419f4cb150d2036cdaa1a9ce8d0308be05d463a73fd1e39d8d7924e6015d7367

                    • C:\Users\Admin\AppData\Local\XsdType\talhzdhf\Key.exe

                      Filesize

                      592KB

                      MD5

                      24fb841fd911564455e110be09838898

                      SHA1

                      26cd8755406627964ffcabc8a2addb8d1b8e2e48

                      SHA256

                      8dc089fd8fa7592e92ae50e19b2be9778db70fa4ca84af6f8dda27af4851faf5

                      SHA512

                      40e5a47a69ff3c673dc702ea4fc1bc7f57c78631846f03e474920fe648d8f742419f4cb150d2036cdaa1a9ce8d0308be05d463a73fd1e39d8d7924e6015d7367

                    • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe

                      Filesize

                      9.8MB

                      MD5

                      47b23e6a12591b9da45e69c443c60047

                      SHA1

                      c93142e757e8b433b8399c67c2683109206c38f6

                      SHA256

                      184b289d4805a2ddb2ffee544da05890b7b9f30569cfceb1b19563b3a98f520e

                      SHA512

                      bb9882ecd2c1361694709fbb6fe75a8f7c7b184762317d5a639b9f12b80528289c31ba8328514a8d46dfc62f54bf776baa516f97e248d4e1580ac3f43681fcb4

                    • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe

                      Filesize

                      9.8MB

                      MD5

                      47b23e6a12591b9da45e69c443c60047

                      SHA1

                      c93142e757e8b433b8399c67c2683109206c38f6

                      SHA256

                      184b289d4805a2ddb2ffee544da05890b7b9f30569cfceb1b19563b3a98f520e

                      SHA512

                      bb9882ecd2c1361694709fbb6fe75a8f7c7b184762317d5a639b9f12b80528289c31ba8328514a8d46dfc62f54bf776baa516f97e248d4e1580ac3f43681fcb4

                    • memory/408-2308-0x00000186DA3A0000-0x00000186DA3B0000-memory.dmp

                      Filesize

                      64KB

                    • memory/408-2309-0x00000186DA3A0000-0x00000186DA3B0000-memory.dmp

                      Filesize

                      64KB

                    • memory/408-2297-0x00000186DA5E0000-0x00000186DA602000-memory.dmp

                      Filesize

                      136KB

                    • memory/408-2307-0x00000186DA3A0000-0x00000186DA3B0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1728-4539-0x00000000052F0000-0x0000000005300000-memory.dmp

                      Filesize

                      64KB

                    • memory/1728-6293-0x00000000052F0000-0x0000000005300000-memory.dmp

                      Filesize

                      64KB

                    • memory/3260-6650-0x000001FEDD400000-0x000001FEDD410000-memory.dmp

                      Filesize

                      64KB

                    • memory/3260-6649-0x000001FEDD400000-0x000001FEDD410000-memory.dmp

                      Filesize

                      64KB

                    • memory/3260-6651-0x000001FEDD400000-0x000001FEDD410000-memory.dmp

                      Filesize

                      64KB

                    • memory/3260-6652-0x000001FEDD400000-0x000001FEDD410000-memory.dmp

                      Filesize

                      64KB

                    • memory/3476-6668-0x00000263B3F40000-0x00000263B3F50000-memory.dmp

                      Filesize

                      64KB

                    • memory/3476-6669-0x00000263B3F40000-0x00000263B3F50000-memory.dmp

                      Filesize

                      64KB

                    • memory/3476-6671-0x00000263B3F40000-0x00000263B3F50000-memory.dmp

                      Filesize

                      64KB

                    • memory/3516-190-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-166-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-178-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-180-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-182-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-184-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-186-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-188-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-133-0x00000000004D0000-0x000000000056A000-memory.dmp

                      Filesize

                      616KB

                    • memory/3516-192-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-194-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-196-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-198-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-1258-0x0000000004F60000-0x0000000004F70000-memory.dmp

                      Filesize

                      64KB

                    • memory/3516-2294-0x0000000005280000-0x00000000052E6000-memory.dmp

                      Filesize

                      408KB

                    • memory/3516-174-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-172-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-170-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-168-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-176-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-164-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-162-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-134-0x0000000004F60000-0x0000000004F70000-memory.dmp

                      Filesize

                      64KB

                    • memory/3516-135-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-160-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-158-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-156-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-154-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-152-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-150-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-148-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-146-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-144-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-142-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-140-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-138-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3516-136-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                      Filesize

                      896KB

                    • memory/3724-3979-0x0000000005830000-0x0000000005840000-memory.dmp

                      Filesize

                      64KB

                    • memory/3724-2313-0x0000000005830000-0x0000000005840000-memory.dmp

                      Filesize

                      64KB

                    • memory/4572-6679-0x00000298130B0000-0x00000298130D0000-memory.dmp

                      Filesize

                      128KB