Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/05/2024, 14:02

General

  • Target

    490a5522aeaf111abdbe2eaf8dec0ffd81a687c395dad12ddcb8a6616c7c7478.exe

  • Size

    5.1MB

  • MD5

    3f7e36fa14bafefea46398ba14dd7e75

  • SHA1

    856e0d0bcfb5f69fc9cf389a87aad6261b984e2b

  • SHA256

    490a5522aeaf111abdbe2eaf8dec0ffd81a687c395dad12ddcb8a6616c7c7478

  • SHA512

    9e107931cb63ce707e292c559b19be032820ae394fb89eae6747f9ae7328f8257017b4c70ead2fe5a2dba4b3ca7e178ac98e1e09f275400671aa4890535baa0c

  • SSDEEP

    98304:M42JF1gJgj2q/g+8/sT09So2jrgKpW1KySLIfJKGh6G28VVEtXpSKrhwxMH+rt6v:+vil+8/s14/VsIfoB8VV8XHrSz6v

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\490a5522aeaf111abdbe2eaf8dec0ffd81a687c395dad12ddcb8a6616c7c7478.exe
    "C:\Users\Admin\AppData\Local\Temp\490a5522aeaf111abdbe2eaf8dec0ffd81a687c395dad12ddcb8a6616c7c7478.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1340
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2588
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:3692
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:1408
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:3676
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:3580
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:4516
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:4168
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1608
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2380
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:892
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1620
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
        2⤵
        • Launches sc.exe
        PID:4400
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
        2⤵
        • Launches sc.exe
        PID:2848
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        2⤵
        • Launches sc.exe
        PID:3688
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
        2⤵
        • Launches sc.exe
        PID:4688
    • C:\ProgramData\Google\Chrome\updater.exe
      C:\ProgramData\Google\Chrome\updater.exe
      1⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4748
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2600
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:988
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:1564
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          2⤵
          • Launches sc.exe
          PID:2628
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:1884
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:2428
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:3636
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          2⤵
          • Launches sc.exe
          PID:3232
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2588
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4436
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2960
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1920
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:2888
          • C:\Windows\explorer.exe
            explorer.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3692

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Google\Chrome\updater.exe

          Filesize

          5.1MB

          MD5

          3f7e36fa14bafefea46398ba14dd7e75

          SHA1

          856e0d0bcfb5f69fc9cf389a87aad6261b984e2b

          SHA256

          490a5522aeaf111abdbe2eaf8dec0ffd81a687c395dad12ddcb8a6616c7c7478

          SHA512

          9e107931cb63ce707e292c559b19be032820ae394fb89eae6747f9ae7328f8257017b4c70ead2fe5a2dba4b3ca7e178ac98e1e09f275400671aa4890535baa0c

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rx0ezzvk.0te.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Windows\system32\drivers\etc\hosts

          Filesize

          3KB

          MD5

          2d29fd3ae57f422e2b2121141dc82253

          SHA1

          c2464c857779c0ab4f5e766f5028fcc651a6c6b7

          SHA256

          80a60d7ec533d820de20bcedeb41319e7b1def548b6ea73ddbd69455bac4e7a4

          SHA512

          077a5c554663be7b71f181d961f5c98c732bc296dc015ffee30768a648bee3aad62c39c352cf2947432be19519906aeac7dfaf2557d309bb460732abb7fdbc68

        • memory/2588-1-0x0000025472DE0000-0x0000025472E02000-memory.dmp

          Filesize

          136KB

        • memory/2588-11-0x00007FFBF6DF0000-0x00007FFBF78B1000-memory.dmp

          Filesize

          10.8MB

        • memory/2588-12-0x00007FFBF6DF0000-0x00007FFBF78B1000-memory.dmp

          Filesize

          10.8MB

        • memory/2588-13-0x00007FFBF6DF0000-0x00007FFBF78B1000-memory.dmp

          Filesize

          10.8MB

        • memory/2588-16-0x00007FFBF6DF0000-0x00007FFBF78B1000-memory.dmp

          Filesize

          10.8MB

        • memory/2588-0-0x00007FFBF6DF3000-0x00007FFBF6DF5000-memory.dmp

          Filesize

          8KB

        • memory/2600-39-0x0000017E02630000-0x0000017E0264C000-memory.dmp

          Filesize

          112KB

        • memory/2600-41-0x0000017E66CC0000-0x0000017E66CCA000-memory.dmp

          Filesize

          40KB

        • memory/2600-42-0x0000017E66D40000-0x0000017E66D5C000-memory.dmp

          Filesize

          112KB

        • memory/2600-43-0x0000017E66CD0000-0x0000017E66CDA000-memory.dmp

          Filesize

          40KB

        • memory/2600-44-0x0000017E66D60000-0x0000017E66D7A000-memory.dmp

          Filesize

          104KB

        • memory/2600-45-0x0000017E02850000-0x0000017E02858000-memory.dmp

          Filesize

          32KB

        • memory/2600-46-0x0000017E02860000-0x0000017E02866000-memory.dmp

          Filesize

          24KB

        • memory/2600-47-0x0000017E66D20000-0x0000017E66D2A000-memory.dmp

          Filesize

          40KB

        • memory/2600-40-0x0000017E02650000-0x0000017E02705000-memory.dmp

          Filesize

          724KB

        • memory/2888-52-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2888-55-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2888-54-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2888-53-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2888-56-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2888-59-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/3692-70-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-63-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-66-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-72-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-71-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-69-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-68-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-67-0x00000000008E0000-0x0000000000900000-memory.dmp

          Filesize

          128KB

        • memory/3692-64-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-62-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-61-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-65-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-60-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-73-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-74-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-75-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-76-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-77-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-78-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-79-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-80-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3692-81-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB