Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    197s
  • max time network
    236s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/10/2023, 01:44

General

  • Target

    666f5ad3c6b29636a24011639ccc771da5e964ed4d0a22e253febeed53978681.exe

  • Size

    6.9MB

  • MD5

    d2f32b3bf5e7c07ac6ee4918f93c4da3

  • SHA1

    8035c6f1214d806a6f2181c41ae24c21ef1c4913

  • SHA256

    666f5ad3c6b29636a24011639ccc771da5e964ed4d0a22e253febeed53978681

  • SHA512

    5622ae6a36b3fcfc4560ecebfc0bdc446976c6e262322d345888b65e5ead956ff455771fb7ee736b5f1cd8134d2753e6cc6641c39c30b5e787256c23fa3927b0

  • SSDEEP

    98304:bBax0HTtGRoXuo73LIDUae0OEHtpKMbaqALvQIIxNiRo2Zo/AE9aF55FP4elzQH+:AmttF3EDv3p/baqCI3V2W/eL9QL9w

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3384
      • C:\Users\Admin\AppData\Local\Temp\666f5ad3c6b29636a24011639ccc771da5e964ed4d0a22e253febeed53978681.exe
        "C:\Users\Admin\AppData\Local\Temp\666f5ad3c6b29636a24011639ccc771da5e964ed4d0a22e253febeed53978681.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4888
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5104
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:2292
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:2948
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:1004
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:3608
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:4872
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4436
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3492
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1240
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2276
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:1704
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\ecuijhvxegrk.xml"
          2⤵
          • Creates scheduled task(s)
          PID:1400
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
          2⤵
            PID:3884
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          1⤵
          • Executes dropped EXE
          PID:2536

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe

          Filesize

          1.2MB

          MD5

          2d74a93f315407da6615191811f2f1f0

          SHA1

          9daf7d83ca91ab597e1b0d7b750446eb2e3d9993

          SHA256

          6c6c891f987bac45e4bd1d5d0077d180186286bf9f875483c15f3823aedaa60e

          SHA512

          5793c87b478cf8f6685eab27d590ca2d86aedf96a4e5bade64331ece11d8690bb6fcc27c442771444e62ad312ac3eeabf198034bd15d18588b94510d650f16ce

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eaqfq1fs.bb1.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\ecuijhvxegrk.xml

          Filesize

          1KB

          MD5

          546d67a48ff2bf7682cea9fac07b942e

          SHA1

          a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

          SHA256

          eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

          SHA512

          10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

        • memory/2536-51-0x00007FF6FAA30000-0x00007FF6FB3DF000-memory.dmp

          Filesize

          9.7MB

        • memory/4888-5-0x00007FF6176D0000-0x00007FF61807F000-memory.dmp

          Filesize

          9.7MB

        • memory/4888-7-0x00000127EAEB0000-0x00000127EAEF0000-memory.dmp

          Filesize

          256KB

        • memory/4888-12-0x00007FF6176D0000-0x00007FF61807F000-memory.dmp

          Filesize

          9.7MB

        • memory/4888-13-0x00000127EAEB0000-0x00000127EAEF0000-memory.dmp

          Filesize

          256KB

        • memory/4888-4-0x00000127EAEB0000-0x00000127EAEF0000-memory.dmp

          Filesize

          256KB

        • memory/4888-1-0x00007FF6176D0000-0x00007FF61807F000-memory.dmp

          Filesize

          9.7MB

        • memory/4888-49-0x00007FF6176D0000-0x00007FF61807F000-memory.dmp

          Filesize

          9.7MB

        • memory/4888-48-0x00007FF6176D0000-0x00007FF61807F000-memory.dmp

          Filesize

          9.7MB

        • memory/5104-30-0x0000022C4A810000-0x0000022C4A820000-memory.dmp

          Filesize

          64KB

        • memory/5104-35-0x0000022C4A810000-0x0000022C4A820000-memory.dmp

          Filesize

          64KB

        • memory/5104-37-0x0000022C4A810000-0x0000022C4A820000-memory.dmp

          Filesize

          64KB

        • memory/5104-40-0x00007FF9AFAE0000-0x00007FF9B05A1000-memory.dmp

          Filesize

          10.8MB

        • memory/5104-33-0x0000022C4A810000-0x0000022C4A820000-memory.dmp

          Filesize

          64KB

        • memory/5104-32-0x0000022C4A810000-0x0000022C4A820000-memory.dmp

          Filesize

          64KB

        • memory/5104-31-0x00007FF9AFAE0000-0x00007FF9B05A1000-memory.dmp

          Filesize

          10.8MB

        • memory/5104-29-0x0000022C4A810000-0x0000022C4A820000-memory.dmp

          Filesize

          64KB

        • memory/5104-19-0x00007FF9AFAE0000-0x00007FF9B05A1000-memory.dmp

          Filesize

          10.8MB

        • memory/5104-17-0x0000022C64F00000-0x0000022C64F22000-memory.dmp

          Filesize

          136KB