Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    91s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/12/2023, 01:22

General

  • Target

    2022a4f1ab3229944bac054c1fd5dce0.exe

  • Size

    322KB

  • MD5

    2022a4f1ab3229944bac054c1fd5dce0

  • SHA1

    02141861dcf9776b7be213bdb63fcf3c0bc30104

  • SHA256

    cff40a13d5f166ef5ffb35d7e245eb5817acc8fcbfc11caf0aac9806b1443a5f

  • SHA512

    febe8fb7f29a4ca7fbd868601453c111a1a7edb5a882afe1be86a3a2086d965bdb7bbbfcf93f363523f056fd207ba9e05d3e8502fb4db88a65f8d5a742d1f079

  • SSDEEP

    6144:MQDqT0nxuh1zu1pXs+1GHNkVsuaRaU6mHGjDi:rDvwh1zu1pXs+1Gt0aRz6mHGjDi

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2022a4f1ab3229944bac054c1fd5dce0.exe
    "C:\Users\Admin\AppData\Local\Temp\2022a4f1ab3229944bac054c1fd5dce0.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s C:\Windows\system32\MSWINSCK.OCX
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:1800
    • C:\Windows\SysWOW64\attrib.exe
      attrib +S +H C:\Windows\system32\MSWINSCK.OCX
      2⤵
      • Sets file to hidden
      • Drops file in System32 directory
      • Views/modifies file attributes
      PID:4800
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram program =C:\WINDOWS\Cursors\lsass.exename = WinUpdate = ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:5020
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h C:\WINDOWS\Cursors\lsass.exe
      2⤵
      • Drops file in Windows directory
      • Views/modifies file attributes
      PID:1080
    • C:\WINDOWS\Cursors\lsass.exe
      C:\WINDOWS\Cursors\lsass.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      PID:1104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Cursors\lsass.exe

    Filesize

    322KB

    MD5

    baae7e12a870ac9a2ea414defa18c89b

    SHA1

    246f6068860463db7e2326461bde83d7e8d841a5

    SHA256

    ee85b7f289f29d37bf34ba1c661e2a8ac544914bf4249f3ffc5196e7963db163

    SHA512

    c8f1a0e4b9776fb9fc097d359a828c219e8c8128851d14b8c4e78fc3d24272dafb84d69211886926885423101923dfeaa8bcbebef29e06f3fa0587834da016a1

  • C:\Windows\SysWOW64\MSWINSCK.OCX

    Filesize

    51KB

    MD5

    c4fb6e9d4f6691545a0df4b4866e6930

    SHA1

    7206b77eaf8fb74961e7748aab2a6a4ae56c87d9

    SHA256

    dec7448b9619bd2bd8d5cf09f3b986e28e5b39ab727fff5bb3aeb156ffbcc01d

    SHA512

    fc6c253eecd8acfb2729376759df7368d6f9efb81712b1c38385b21daffcc8b03e5b8849c7a557ffa3dba445e4faf538fb9879df02865210b919ef49a57d2fbd

  • C:\Windows\SysWOW64\MSWINSCK.OCX

    Filesize

    6KB

    MD5

    bf1733c783a97bef29b6cc528d27c7a8

    SHA1

    9ab14cbff11e21d0c4aec9d7140980bcd99ef09c

    SHA256

    1a7fc1152b0bc61801b49c5cb8f3cb877c8ea71b6accd870152fb756ba648149

    SHA512

    9eda3a6445f0e27188e0e7c1b978f838625c2267fc1f3d046351a4a58b29403dded035cfca3918e48f9fbb1f15b7ed2b6f58f6fe7d6d4a394930a28a150923b1

  • C:\Windows\SysWOW64\MSWINSCK.OCX

    Filesize

    105KB

    MD5

    9484c04258830aa3c2f2a70eb041414c

    SHA1

    b242a4fb0e9dcf14cb51dc36027baff9a79cb823

    SHA256

    bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

    SHA512

    9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

  • memory/1104-12-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1104-18-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1560-0-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1560-17-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB