Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    137s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/02/2024, 12:58

General

  • Target

    TrixXPloit.exe

  • Size

    2.7MB

  • MD5

    115cd2af99e0164e38a30e31f4868f22

  • SHA1

    3bb156889b2c85eef03f601c53c9e3f639b776a9

  • SHA256

    c880c4b1702d093d6e9bbeb772da0459da2387db9b7b13e95620996e5773db83

  • SHA512

    9a609f90eeda49480873e4fab59b6edeaa0ee9c82569ee03d7cb69d968058201cdcaf490418b549b1d16332ed4db0a26fcd61a99c3296fbb3de4c76b10686151

  • SSDEEP

    49152:QX6ms1+CBy/+PK+ShRDw+I/SfZlNKfaBT0YA3jgpXSHXRVlCmb5BW:pmssgrPKJfF3wns6XRV8mbH

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TrixXPloit.exe
    "C:\Users\Admin\AppData\Local\Temp\TrixXPloit.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2712
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4608
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:4392
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:4932
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:4732
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:2460
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:5032
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:1372
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3328
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "SmartWindows"
        2⤵
        • Launches sc.exe
        PID:4828
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1144
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:672
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5012
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "SmartWindows" binpath= "C:\ProgramData\Common\Recover.exe" start= "auto"
        2⤵
        • Launches sc.exe
        PID:332
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        2⤵
        • Launches sc.exe
        PID:3208
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "SmartWindows"
        2⤵
        • Launches sc.exe
        PID:3288
    • C:\ProgramData\Common\Recover.exe
      C:\ProgramData\Common\Recover.exe
      1⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4896
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:3752
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:4292
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:3336
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:1048
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:868
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          2⤵
          • Launches sc.exe
          PID:3580
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4284
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:896
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4492
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:964
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:2960
          • C:\Windows\explorer.exe
            explorer.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3412

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Common\Recover.exe

          Filesize

          1.6MB

          MD5

          6b052ef100080d412ff7c029a741537e

          SHA1

          6813b1d2bc8ee9b4f531f86d15d6b020f9a0ac38

          SHA256

          f80b3bebad05fe63d745f2b180c6c0c29cd7de89b4cf12815025d02315141ee2

          SHA512

          7800e3e202131af0cd34501223d1adaa2706cc513fd9254fd516134dd5682a2d4683dab9421bc1431cca49f9bae3d68eaf3147779c75f76b12b4cad80983e35f

        • C:\ProgramData\Common\Recover.exe

          Filesize

          2.7MB

          MD5

          115cd2af99e0164e38a30e31f4868f22

          SHA1

          3bb156889b2c85eef03f601c53c9e3f639b776a9

          SHA256

          c880c4b1702d093d6e9bbeb772da0459da2387db9b7b13e95620996e5773db83

          SHA512

          9a609f90eeda49480873e4fab59b6edeaa0ee9c82569ee03d7cb69d968058201cdcaf490418b549b1d16332ed4db0a26fcd61a99c3296fbb3de4c76b10686151

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sqhdefxw.asd.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Windows\system32\drivers\etc\hosts

          Filesize

          3KB

          MD5

          2d29fd3ae57f422e2b2121141dc82253

          SHA1

          c2464c857779c0ab4f5e766f5028fcc651a6c6b7

          SHA256

          80a60d7ec533d820de20bcedeb41319e7b1def548b6ea73ddbd69455bac4e7a4

          SHA512

          077a5c554663be7b71f181d961f5c98c732bc296dc015ffee30768a648bee3aad62c39c352cf2947432be19519906aeac7dfaf2557d309bb460732abb7fdbc68

        • memory/2960-57-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/2960-63-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/2960-61-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/2960-60-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/2960-59-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/2960-58-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/3412-71-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-65-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-82-0x0000000001F70000-0x0000000001F90000-memory.dmp

          Filesize

          128KB

        • memory/3412-81-0x0000000001F70000-0x0000000001F90000-memory.dmp

          Filesize

          128KB

        • memory/3412-80-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-79-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-78-0x0000000001E30000-0x0000000001E70000-memory.dmp

          Filesize

          256KB

        • memory/3412-77-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-76-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-73-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-75-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-74-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-72-0x0000000001430000-0x0000000001450000-memory.dmp

          Filesize

          128KB

        • memory/3412-70-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-69-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-68-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-67-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3412-66-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4608-10-0x00007FFCCA9E0000-0x00007FFCCB4A1000-memory.dmp

          Filesize

          10.8MB

        • memory/4608-9-0x000002299D650000-0x000002299D672000-memory.dmp

          Filesize

          136KB

        • memory/4608-11-0x0000022983050000-0x0000022983060000-memory.dmp

          Filesize

          64KB

        • memory/4608-12-0x0000022983050000-0x0000022983060000-memory.dmp

          Filesize

          64KB

        • memory/4608-15-0x00007FFCCA9E0000-0x00007FFCCB4A1000-memory.dmp

          Filesize

          10.8MB

        • memory/4896-54-0x00007FFCCA9E0000-0x00007FFCCB4A1000-memory.dmp

          Filesize

          10.8MB

        • memory/4896-49-0x000002539E190000-0x000002539E196000-memory.dmp

          Filesize

          24KB

        • memory/4896-30-0x000002539BB00000-0x000002539BB10000-memory.dmp

          Filesize

          64KB

        • memory/4896-29-0x00007FFCCA9E0000-0x00007FFCCB4A1000-memory.dmp

          Filesize

          10.8MB

        • memory/4896-32-0x00007FF4C7240000-0x00007FF4C7250000-memory.dmp

          Filesize

          64KB

        • memory/4896-51-0x000002539BB00000-0x000002539BB10000-memory.dmp

          Filesize

          64KB

        • memory/4896-50-0x000002539E1A0000-0x000002539E1AA000-memory.dmp

          Filesize

          40KB

        • memory/4896-31-0x000002539BB00000-0x000002539BB10000-memory.dmp

          Filesize

          64KB

        • memory/4896-48-0x000002539E160000-0x000002539E168000-memory.dmp

          Filesize

          32KB

        • memory/4896-47-0x000002539E1B0000-0x000002539E1CA000-memory.dmp

          Filesize

          104KB

        • memory/4896-46-0x000002539E150000-0x000002539E15A000-memory.dmp

          Filesize

          40KB

        • memory/4896-45-0x000002539E170000-0x000002539E18C000-memory.dmp

          Filesize

          112KB

        • memory/4896-44-0x000002539E000000-0x000002539E00A000-memory.dmp

          Filesize

          40KB

        • memory/4896-43-0x000002539DF40000-0x000002539DFF5000-memory.dmp

          Filesize

          724KB

        • memory/4896-42-0x000002539DF20000-0x000002539DF3C000-memory.dmp

          Filesize

          112KB