Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    0s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/01/2024, 14:49

General

  • Target

    4124c513750fca5a4c3d6be009bc89ca.exe

  • Size

    417KB

  • MD5

    4124c513750fca5a4c3d6be009bc89ca

  • SHA1

    82c30404f66d4af0cdc98056e8ebd8473442bc26

  • SHA256

    e31043b103c3ee6efc74610e89eb3cc01157aae6bfc76735982d5c95fddbcfbb

  • SHA512

    707934cb41469b40ab5bf1f097bc62023ba04e5d5380e21f6e8ca8e59664a7b2682fb29d788128fffe4f9dfcc5b4ea4a6607f4f4b09b3991af432ae84aca432a

  • SSDEEP

    6144:uS5iOztLKlByjp4w9rzHQaCSI4bHJtNM:uSsOztWSHQa37JtN

Score
1/10

Malware Config

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4124c513750fca5a4c3d6be009bc89ca.exe
    "C:\Users\Admin\AppData\Local\Temp\4124c513750fca5a4c3d6be009bc89ca.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
          PID:1252
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
          3⤵
            PID:3228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
            3⤵
              PID:3016
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\4124c513750fca5a4c3d6be009bc89ca.exe"
            2⤵
              PID:2296
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3080
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
            1⤵
              PID:4016
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                2⤵
                • Creates scheduled task(s)
                PID:3204
            • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
              C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\4124c513750fca5a4c3d6be009bc89ca.exe"
              1⤵
                PID:2988
                • C:\Windows\system32\services32.exe
                  "C:\Windows\system32\services32.exe"
                  2⤵
                    PID:4492
                    • C:\Windows\system32\cmd.exe
                      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                      3⤵
                        PID:4220
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                      2⤵
                        PID:4136
                    • C:\Windows\system32\choice.exe
                      choice /C Y /N /D Y /T 3
                      1⤵
                        PID:1780
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                        1⤵
                          PID:3472
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                          1⤵
                            PID:2132
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                            1⤵
                              PID:2384
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                              1⤵
                                PID:3016

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                d85ba6ff808d9e5444a4b369f5bc2730

                                SHA1

                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                SHA256

                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                SHA512

                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                6d3e9c29fe44e90aae6ed30ccf799ca8

                                SHA1

                                c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                SHA256

                                2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                SHA512

                                60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                              • memory/1252-35-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1252-31-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1252-33-0x000001D538F40000-0x000001D538F50000-memory.dmp

                                Filesize

                                64KB

                              • memory/1252-32-0x000001D538F40000-0x000001D538F50000-memory.dmp

                                Filesize

                                64KB

                              • memory/2132-120-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2132-121-0x000001F43BC40000-0x000001F43BC50000-memory.dmp

                                Filesize

                                64KB

                              • memory/2132-122-0x000001F43BC40000-0x000001F43BC50000-memory.dmp

                                Filesize

                                64KB

                              • memory/2132-124-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2384-137-0x000001DCFC1F0000-0x000001DCFC200000-memory.dmp

                                Filesize

                                64KB

                              • memory/2384-136-0x000001DCFC1F0000-0x000001DCFC200000-memory.dmp

                                Filesize

                                64KB

                              • memory/2384-139-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2384-135-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2988-78-0x000000001C970000-0x000000001C980000-memory.dmp

                                Filesize

                                64KB

                              • memory/2988-75-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2988-94-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2988-73-0x0000000000EE0000-0x0000000000F02000-memory.dmp

                                Filesize

                                136KB

                              • memory/2988-76-0x00000000017B0000-0x00000000017C2000-memory.dmp

                                Filesize

                                72KB

                              • memory/2988-77-0x00000000035C0000-0x00000000035D2000-memory.dmp

                                Filesize

                                72KB

                              • memory/3016-150-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/3016-65-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/3016-154-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/3016-151-0x00000116A5D70000-0x00000116A5D80000-memory.dmp

                                Filesize

                                64KB

                              • memory/3016-60-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/3016-152-0x00000116A5D70000-0x00000116A5D80000-memory.dmp

                                Filesize

                                64KB

                              • memory/3016-61-0x000002A065A00000-0x000002A065A10000-memory.dmp

                                Filesize

                                64KB

                              • memory/3016-62-0x000002A065A00000-0x000002A065A10000-memory.dmp

                                Filesize

                                64KB

                              • memory/3080-19-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/3080-13-0x0000020739B50000-0x0000020739B72000-memory.dmp

                                Filesize

                                136KB

                              • memory/3080-14-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/3080-15-0x0000020739B40000-0x0000020739B50000-memory.dmp

                                Filesize

                                64KB

                              • memory/3080-16-0x0000020739B40000-0x0000020739B50000-memory.dmp

                                Filesize

                                64KB

                              • memory/3228-47-0x000002073F690000-0x000002073F6A0000-memory.dmp

                                Filesize

                                64KB

                              • memory/3228-45-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/3228-50-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/3228-46-0x000002073F690000-0x000002073F6A0000-memory.dmp

                                Filesize

                                64KB

                              • memory/3472-107-0x0000025BE22E0000-0x0000025BE22F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/3472-106-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/3472-109-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4240-66-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4240-67-0x000000001C9E0000-0x000000001C9F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4240-1-0x00000000016D0000-0x00000000016F2000-memory.dmp

                                Filesize

                                136KB

                              • memory/4240-74-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4240-2-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4240-0-0x0000000000CD0000-0x0000000000D3C000-memory.dmp

                                Filesize

                                432KB

                              • memory/4240-3-0x000000001C9E0000-0x000000001C9F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4492-95-0x000000001C930000-0x000000001C940000-memory.dmp

                                Filesize

                                64KB

                              • memory/4492-93-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4492-155-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4492-156-0x000000001C930000-0x000000001C940000-memory.dmp

                                Filesize

                                64KB

                              • memory/4492-158-0x00007FF8445E0000-0x00007FF8450A1000-memory.dmp

                                Filesize

                                10.8MB