Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    38s
  • max time network
    80s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/08/2023, 18:13

General

  • Target

    a00e0ffba9c2c81ef3a2f30a3fab80606bb943f9bf30233d3c26dd14c3a795c4exe_JC.exe

  • Size

    2.1MB

  • MD5

    dd8a9df687159b7b689e39f52ea24e59

  • SHA1

    4725058cb525289ac4dea8a90c2ff70ce110b77a

  • SHA256

    a00e0ffba9c2c81ef3a2f30a3fab80606bb943f9bf30233d3c26dd14c3a795c4

  • SHA512

    3b1fd10bde94721e1b5e33bc0380680b0ddfdc4616d6ee0eeb5201812ea9117f49a5b094507ae4b5aaf78e681eb1c240fbabf6c4a33f1d3d26bf91958b9c131a

  • SSDEEP

    49152:Yb6L/TPtEcWM0kZLH4rYZZFeEcvAJaU2hVv:YuTucmY1ZFm

Score
1/10

Malware Config

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a00e0ffba9c2c81ef3a2f30a3fab80606bb943f9bf30233d3c26dd14c3a795c4exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\a00e0ffba9c2c81ef3a2f30a3fab80606bb943f9bf30233d3c26dd14c3a795c4exe_JC.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Local\Temp\\\""
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3084
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /C SCHTASKS /Create /SC MINUTE /TN MicrosoftEdgeUpdateTaskMain /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Temp\a00e0ffba9c2c81ef3a2f30a3fab80606bb943f9bf30233d3c26dd14c3a795c4exe_JC.exe /F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5060
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /Create /SC MINUTE /TN MicrosoftEdgeUpdateTaskMain /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Temp\a00e0ffba9c2c81ef3a2f30a3fab80606bb943f9bf30233d3c26dd14c3a795c4exe_JC.exe /F
        3⤵
        • Creates scheduled task(s)
        PID:640
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic" path win32_VideoController get name
      2⤵
      • Detects videocard installed
      • Suspicious use of AdjustPrivilegeToken
      PID:1228
    • C:\Windows\SysWOW64\tar.exe
      "tar" -xf C:\Users\Admin\AppData\Local\Temp\1.rar -C C:\Users\Admin\AppData\Local\Temp\
      2⤵
        PID:116
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" csproduct get UUID
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:776
    • C:\Users\Admin\AppData\Local\Temp\a00e0ffba9c2c81ef3a2f30a3fab80606bb943f9bf30233d3c26dd14c3a795c4exe_JC.exe
      C:\Users\Admin\AppData\Local\Temp\a00e0ffba9c2c81ef3a2f30a3fab80606bb943f9bf30233d3c26dd14c3a795c4exe_JC.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Local\Temp\\\""
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5112

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      bf62e81833124101a664dd1b6d368254

      SHA1

      346a56a13887ab2120e81e349ff3eff71fedfefa

      SHA256

      993fd1413e0cb16a116536eee0b694b98d6af33106be22dd00e1a9de9399c657

      SHA512

      81effce83bad90be00ecec49a68c6aba49f324f2fb9899bff6d66a20e806adf6957da7fcfa1f923e78158d95ef69018e94c9133f67851871d2e3da2c21107805

    • C:\Users\Admin\AppData\Local\Temp\1.rar

      Filesize

      215KB

      MD5

      abc5faa7896816a3b4e7ec45b3855328

      SHA1

      ac35e7eb0e16123871a0890b33ba15c9b7587f6b

      SHA256

      f85a6c0d0e61f5397ad92a5df630c9e8d75f2a0493a5ecc4782cbe9140044c6d

      SHA512

      a36e351a94813b4e451d03412e63a25a41930996d75619b4360a50dad15bf14e715ca9f907a5fcf54a084a1d0102a841d13b74ac04ef5f4110d502872994be56

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mruefxft.1nd.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3084-164-0x0000000007BD0000-0x0000000007BEA000-memory.dmp

      Filesize

      104KB

    • memory/3084-167-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/3084-139-0x0000000005B60000-0x0000000005BC6000-memory.dmp

      Filesize

      408KB

    • memory/3084-137-0x00000000059E0000-0x0000000005A02000-memory.dmp

      Filesize

      136KB

    • memory/3084-149-0x00000000068D0000-0x00000000068EE000-memory.dmp

      Filesize

      120KB

    • memory/3084-150-0x00000000056A0000-0x00000000056B0000-memory.dmp

      Filesize

      64KB

    • memory/3084-151-0x0000000006E90000-0x0000000006EC2000-memory.dmp

      Filesize

      200KB

    • memory/3084-152-0x0000000071160000-0x00000000711AC000-memory.dmp

      Filesize

      304KB

    • memory/3084-162-0x0000000006E70000-0x0000000006E8E000-memory.dmp

      Filesize

      120KB

    • memory/3084-163-0x0000000008220000-0x000000000889A000-memory.dmp

      Filesize

      6.5MB

    • memory/3084-133-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/3084-165-0x0000000007C40000-0x0000000007C4A000-memory.dmp

      Filesize

      40KB

    • memory/3084-166-0x0000000007E60000-0x0000000007EF6000-memory.dmp

      Filesize

      600KB

    • memory/3084-138-0x0000000005A80000-0x0000000005AE6000-memory.dmp

      Filesize

      408KB

    • memory/3084-168-0x0000000007E00000-0x0000000007E0E000-memory.dmp

      Filesize

      56KB

    • memory/3084-169-0x0000000007F40000-0x0000000007F5A000-memory.dmp

      Filesize

      104KB

    • memory/3084-170-0x0000000007E50000-0x0000000007E58000-memory.dmp

      Filesize

      32KB

    • memory/3084-173-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/3084-134-0x0000000002F80000-0x0000000002FB6000-memory.dmp

      Filesize

      216KB

    • memory/3084-136-0x0000000005CE0000-0x0000000006308000-memory.dmp

      Filesize

      6.2MB

    • memory/3084-135-0x00000000056A0000-0x00000000056B0000-memory.dmp

      Filesize

      64KB

    • memory/4996-180-0x0000000000460000-0x0000000000679000-memory.dmp

      Filesize

      2.1MB

    • memory/4996-176-0x0000000000460000-0x0000000000679000-memory.dmp

      Filesize

      2.1MB

    • memory/5112-182-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/5112-183-0x0000000004780000-0x0000000004790000-memory.dmp

      Filesize

      64KB

    • memory/5112-184-0x0000000004780000-0x0000000004790000-memory.dmp

      Filesize

      64KB