Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
201s -
max time network
225s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 02:21
Static task
static1
Behavioral task
behavioral1
Sample
448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe
Resource
win10v2004-20221111-en
General
-
Target
448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe
-
Size
385KB
-
MD5
ba1703dffcc9ab27f2ce70e0f52b617e
-
SHA1
0ff1a187f57e3fa6fe38d660529d9d0d3c1fd0e3
-
SHA256
448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab
-
SHA512
523ac850216b2af6b5c764c0a2b9c704e970cfffc7fee0a4f8abef7698a7c2459f187739decca6bd1b2dd2fccf41b78fc0268cecbe333a4594f7a7dc7643d2ee
-
SSDEEP
6144:1Njs5UHBv5I0YL2jhiCKitsUFK8dHdpF8tAA0Ti33R0:10+YL8DnHMqHF8tAAQinR0
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\MSWUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\MSWUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe -
Executes dropped EXE 2 IoCs
pid Process 2244 lsass.exe 2540 lsass.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 480 netsh.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSWUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSWUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4612 set thread context of 544 4612 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 87 PID 2244 set thread context of 2540 2244 lsass.exe 91 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4612 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe Token: SeDebugPrivilege 2244 lsass.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 544 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 2540 lsass.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4612 wrote to memory of 544 4612 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 87 PID 4612 wrote to memory of 544 4612 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 87 PID 4612 wrote to memory of 544 4612 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 87 PID 4612 wrote to memory of 544 4612 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 87 PID 4612 wrote to memory of 544 4612 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 87 PID 4612 wrote to memory of 544 4612 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 87 PID 4612 wrote to memory of 544 4612 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 87 PID 4612 wrote to memory of 544 4612 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 87 PID 544 wrote to memory of 480 544 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 88 PID 544 wrote to memory of 480 544 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 88 PID 544 wrote to memory of 480 544 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 88 PID 544 wrote to memory of 2244 544 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 90 PID 544 wrote to memory of 2244 544 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 90 PID 544 wrote to memory of 2244 544 448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe 90 PID 2244 wrote to memory of 2540 2244 lsass.exe 91 PID 2244 wrote to memory of 2540 2244 lsass.exe 91 PID 2244 wrote to memory of 2540 2244 lsass.exe 91 PID 2244 wrote to memory of 2540 2244 lsass.exe 91 PID 2244 wrote to memory of 2540 2244 lsass.exe 91 PID 2244 wrote to memory of 2540 2244 lsass.exe 91 PID 2244 wrote to memory of 2540 2244 lsass.exe 91 PID 2244 wrote to memory of 2540 2244 lsass.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe"C:\Users\Admin\AppData\Local\Temp\448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exeC:\Users\Admin\AppData\Local\Temp\448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe2⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="ImgBurn" dir=in action=allow description="Multimedia suite" program="C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe" enable=yes3⤵
- Modifies Windows Firewall
PID:480
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe/k C:\Users\Admin\AppData\Local\Temp\448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exeC:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2540
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD5ba1703dffcc9ab27f2ce70e0f52b617e
SHA10ff1a187f57e3fa6fe38d660529d9d0d3c1fd0e3
SHA256448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab
SHA512523ac850216b2af6b5c764c0a2b9c704e970cfffc7fee0a4f8abef7698a7c2459f187739decca6bd1b2dd2fccf41b78fc0268cecbe333a4594f7a7dc7643d2ee
-
Filesize
385KB
MD5ba1703dffcc9ab27f2ce70e0f52b617e
SHA10ff1a187f57e3fa6fe38d660529d9d0d3c1fd0e3
SHA256448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab
SHA512523ac850216b2af6b5c764c0a2b9c704e970cfffc7fee0a4f8abef7698a7c2459f187739decca6bd1b2dd2fccf41b78fc0268cecbe333a4594f7a7dc7643d2ee
-
Filesize
385KB
MD5ba1703dffcc9ab27f2ce70e0f52b617e
SHA10ff1a187f57e3fa6fe38d660529d9d0d3c1fd0e3
SHA256448bfbdf276dffcce3d993554a14873ef27df2f53d590090e22f6b878e98baab
SHA512523ac850216b2af6b5c764c0a2b9c704e970cfffc7fee0a4f8abef7698a7c2459f187739decca6bd1b2dd2fccf41b78fc0268cecbe333a4594f7a7dc7643d2ee