Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    98s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/08/2023, 20:58

General

  • Target

    client.windows.386.exe

  • Size

    4.3MB

  • MD5

    b55c1f114e2627e4ed912dce3f52cf4f

  • SHA1

    17e64e6983f4e95b347529c688dd936a4f46f09d

  • SHA256

    7b26ff94fbfdec8d00f71dd83d88a0d2b3caf4ea807d2fc02474b90283671a1f

  • SHA512

    7075b3acb3afa3927bcf1ed70ec0fe4138afa19a5c502f1bef3e56ea4133361648fe6409e0592ce3131e3e2c1f8bae19728b39e8963219943b6b4c1079d8ca2a

  • SSDEEP

    49152:PKsmZEsgm7zK8cluafG2VmFzNudjzD4nBYHjDUrjJqKm5OLitfHW+doG5F1ew2K:CJafckxmFAdjzUsDUD+2

Malware Config

Signatures

  • Contacts a large (114175) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates new service(s) 1 TTPs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\client.windows.386.exe
    "C:\Users\Admin\AppData\Local\Temp\client.windows.386.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Users\Admin\AppData\Local\Temp\client.windows.386.exe
      C:\Users\Admin\AppData\Local\Temp\client.windows.386.exe -f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C sc qc netserv
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4428
        • C:\Windows\SysWOW64\sc.exe
          sc qc netserv
          4⤵
          • Launches sc.exe
          PID:760
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -encodedCommand YwBtAGQALgBlAHgAZQAgAC8AYwAgAHMAYwAgAGMAcgBlAGEAdABlACAAbgBlAHQAcwBlAHIAdgAgAGIAaQBuAFAAYQB0AGgAPQAgACIAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXABDAEwASQBFAE4AVAB+ADEALgBFAFgARQAiACAAdAB5AHAAZQA9ACAAbwB3AG4AIABzAHQAYQByAHQAPQAgAGEAdQB0AG8A
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c sc create netserv binPath= C:\Users\Admin\AppData\Local\Temp\CLIENT~1.EXE type= own start= auto
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3144
          • C:\Windows\SysWOW64\sc.exe
            sc create netserv binPath= C:\Users\Admin\AppData\Local\Temp\CLIENT~1.EXE type= own start= auto
            5⤵
            • Launches sc.exe
            PID:3892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0jjosnhx.wzx.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2564-133-0x0000000003310000-0x0000000003346000-memory.dmp

    Filesize

    216KB

  • memory/2564-134-0x00000000747B0000-0x0000000074F60000-memory.dmp

    Filesize

    7.7MB

  • memory/2564-136-0x0000000003380000-0x0000000003390000-memory.dmp

    Filesize

    64KB

  • memory/2564-135-0x0000000003380000-0x0000000003390000-memory.dmp

    Filesize

    64KB

  • memory/2564-137-0x0000000005BB0000-0x00000000061D8000-memory.dmp

    Filesize

    6.2MB

  • memory/2564-138-0x0000000005A20000-0x0000000005A42000-memory.dmp

    Filesize

    136KB

  • memory/2564-139-0x0000000005AC0000-0x0000000005B26000-memory.dmp

    Filesize

    408KB

  • memory/2564-140-0x0000000005B30000-0x0000000005B96000-memory.dmp

    Filesize

    408KB

  • memory/2564-150-0x00000000068E0000-0x00000000068FE000-memory.dmp

    Filesize

    120KB

  • memory/2564-151-0x0000000003380000-0x0000000003390000-memory.dmp

    Filesize

    64KB

  • memory/2564-154-0x00000000747B0000-0x0000000074F60000-memory.dmp

    Filesize

    7.7MB