Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
16s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09/06/2024, 04:04
Static task
static1
Behavioral task
behavioral1
Sample
4674052e1bdaf5f0e51bf1a731e1b6e8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4674052e1bdaf5f0e51bf1a731e1b6e8.exe
Resource
win10v2004-20240508-en
General
-
Target
4674052e1bdaf5f0e51bf1a731e1b6e8.exe
-
Size
5.3MB
-
MD5
4674052e1bdaf5f0e51bf1a731e1b6e8
-
SHA1
341a06ed501decaa13e94284e9cf3bc9dc74321c
-
SHA256
e71d256a4b1f8aff106556a27fc45f1c48384232353bd8028f588ba6ef59c3f6
-
SHA512
4b24c67097d9a172f4a8826af8489b8c0c5c0160b4da40b070340105cd056005062d214808a3296d5fcb349ad21a97044a36ad28b4eceb0f7f9713dc91536ec8
-
SSDEEP
98304:7LSHPhEzeeUn3SLIeOrctwZlaqYPXg3zwPLsfN3x:7e569UisISalPXHPLsfNh
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2228 powershell.exe 220 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts 4674052e1bdaf5f0e51bf1a731e1b6e8.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe 4674052e1bdaf5f0e51bf1a731e1b6e8.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3616 set thread context of 5080 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 96 -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4712 sc.exe 3828 sc.exe 4040 sc.exe 4792 sc.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 2228 powershell.exe 2228 powershell.exe 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 5080 dialer.exe 5080 dialer.exe 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 5080 dialer.exe 5080 dialer.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 5080 dialer.exe Token: SeShutdownPrivilege 4320 powercfg.exe Token: SeCreatePagefilePrivilege 4320 powercfg.exe Token: SeShutdownPrivilege 3384 powercfg.exe Token: SeCreatePagefilePrivilege 3384 powercfg.exe Token: SeShutdownPrivilege 3444 powercfg.exe Token: SeCreatePagefilePrivilege 3444 powercfg.exe Token: SeShutdownPrivilege 316 powercfg.exe Token: SeCreatePagefilePrivilege 316 powercfg.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3616 wrote to memory of 5080 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 96 PID 3616 wrote to memory of 5080 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 96 PID 3616 wrote to memory of 5080 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 96 PID 3616 wrote to memory of 5080 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 96 PID 3616 wrote to memory of 5080 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 96 PID 3616 wrote to memory of 5080 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 96 PID 3616 wrote to memory of 5080 3616 4674052e1bdaf5f0e51bf1a731e1b6e8.exe 96 PID 1900 wrote to memory of 4336 1900 cmd.exe 105 PID 1900 wrote to memory of 4336 1900 cmd.exe 105 PID 5080 wrote to memory of 620 5080 dialer.exe 5 PID 5080 wrote to memory of 668 5080 dialer.exe 7 PID 5080 wrote to memory of 960 5080 dialer.exe 12 PID 5080 wrote to memory of 336 5080 dialer.exe 13 PID 5080 wrote to memory of 512 5080 dialer.exe 14 PID 668 wrote to memory of 2808 668 lsass.exe 50 PID 5080 wrote to memory of 872 5080 dialer.exe 15 PID 5080 wrote to memory of 1076 5080 dialer.exe 16 PID 5080 wrote to memory of 1088 5080 dialer.exe 17 PID 5080 wrote to memory of 1180 5080 dialer.exe 19 PID 5080 wrote to memory of 1192 5080 dialer.exe 20 PID 5080 wrote to memory of 1280 5080 dialer.exe 21 PID 5080 wrote to memory of 1312 5080 dialer.exe 22 PID 5080 wrote to memory of 1368 5080 dialer.exe 23 PID 5080 wrote to memory of 1420 5080 dialer.exe 24 PID 5080 wrote to memory of 1484 5080 dialer.exe 25 PID 5080 wrote to memory of 1496 5080 dialer.exe 26 PID 5080 wrote to memory of 1516 5080 dialer.exe 27 PID 5080 wrote to memory of 1632 5080 dialer.exe 28 PID 5080 wrote to memory of 1700 5080 dialer.exe 29 PID 5080 wrote to memory of 1752 5080 dialer.exe 30 PID 5080 wrote to memory of 1808 5080 dialer.exe 31 PID 5080 wrote to memory of 1840 5080 dialer.exe 32 PID 5080 wrote to memory of 1924 5080 dialer.exe 33 PID 5080 wrote to memory of 1932 5080 dialer.exe 34 PID 5080 wrote to memory of 1996 5080 dialer.exe 35 PID 5080 wrote to memory of 2016 5080 dialer.exe 36 PID 5080 wrote to memory of 1764 5080 dialer.exe 37 PID 5080 wrote to memory of 2140 5080 dialer.exe 39 PID 5080 wrote to memory of 2256 5080 dialer.exe 40 PID 5080 wrote to memory of 2320 5080 dialer.exe 41 PID 5080 wrote to memory of 2468 5080 dialer.exe 42 PID 5080 wrote to memory of 2476 5080 dialer.exe 43 PID 5080 wrote to memory of 2484 5080 dialer.exe 44 PID 5080 wrote to memory of 2496 5080 dialer.exe 45 PID 5080 wrote to memory of 2704 5080 dialer.exe 46 PID 5080 wrote to memory of 2712 5080 dialer.exe 47 PID 5080 wrote to memory of 2760 5080 dialer.exe 48 PID 5080 wrote to memory of 2780 5080 dialer.exe 49 PID 5080 wrote to memory of 2808 5080 dialer.exe 50 PID 5080 wrote to memory of 2836 5080 dialer.exe 51
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1088
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1192
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2760
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1484
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2484
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1932
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2016
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2140
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2780
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2836
-
C:\Users\Admin\AppData\Local\Temp\4674052e1bdaf5f0e51bf1a731e1b6e8.exe"C:\Users\Admin\AppData\Local\Temp\4674052e1bdaf5f0e51bf1a731e1b6e8.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4336
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:3828
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"2⤵
- Launches sc.exe
PID:4712
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4792
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:4040
-
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵PID:4608
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:4652
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1124
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:1820
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:2444
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:1592
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:3732
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:3480
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:436
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵PID:2168
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD54674052e1bdaf5f0e51bf1a731e1b6e8
SHA1341a06ed501decaa13e94284e9cf3bc9dc74321c
SHA256e71d256a4b1f8aff106556a27fc45f1c48384232353bd8028f588ba6ef59c3f6
SHA5124b24c67097d9a172f4a8826af8489b8c0c5c0160b4da40b070340105cd056005062d214808a3296d5fcb349ad21a97044a36ad28b4eceb0f7f9713dc91536ec8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62