Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    93s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/08/2024, 22:28

General

  • Target

    6ddaaa257c1c760cc3ef8863cf34edfaee8bc690d7c02449a0d590d38b43e6b6.exe

  • Size

    91KB

  • MD5

    6f6dd0f5946e5941ce684aa25d0d55a0

  • SHA1

    b9864560bda81cd4e8d5b3b3b69a466801b59c24

  • SHA256

    6ddaaa257c1c760cc3ef8863cf34edfaee8bc690d7c02449a0d590d38b43e6b6

  • SHA512

    878c44a30eaf541b01825a0c78966ae2b788dd8751ecbfb50e35fb05eab93353ce6a9c2797ce7bedb5936347b8d4effbe4cad5211dfe8a4584267135559668ea

  • SSDEEP

    1536:QRsjdIZfaif4YrxCjjKnouy8VzVRsjdIZfaif4YrxCjjKnouy8VzK:QOyZy9wCjOouttVOyZy9wCjOouttK

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ddaaa257c1c760cc3ef8863cf34edfaee8bc690d7c02449a0d590d38b43e6b6.exe
    "C:\Users\Admin\AppData\Local\Temp\6ddaaa257c1c760cc3ef8863cf34edfaee8bc690d7c02449a0d590d38b43e6b6.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2872
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2376
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2384
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3492
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3472
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4648
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:5044
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    3a3d50f5fc975ae46face296dd3dfb0c

    SHA1

    e43ac6983249fbd180d5d6cbd9d2d4adec2c688a

    SHA256

    a642571ca5488334dd712ebc440a26175a6204022517c965304db9a8b3bbe51c

    SHA512

    4050e9e460aa2b34d8f28b3149e72d81236af534d5aab400181da98362cc425e4c01974ff644006da1a8607bc79536fdb59a97e4aa72e61fc5eadcb36245035b

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    79aaaaa7f58bd69529936aa0157ea613

    SHA1

    fee931e984a76fb5bd97ff8e623fde8cf2a8ddfb

    SHA256

    8de3f8f4dc8472f772c10859ecad8d5e1092282bbed0ef9d68a66aa8ac849074

    SHA512

    13b0f4e3a26b5ab691a6a45b71d556c10daaaaa46a154a55bb597bc82d2d6272f240b8580cd4e0e53297596b7c0e7ab71179bfd740476ffb84f73bdd988f00ee

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    2ed46a2334b984d66d545d86c7b0745a

    SHA1

    e23761f2d34cf7d3c216229d338c2c0ffa1dfe01

    SHA256

    20ff52055a0fdf2e2ce2e34b38f3bbcecaa930bfb48b0d680e463093bc130f45

    SHA512

    ff04c1c608ac9da38c03f9b0f596dcc26f4518034395211cd9f7c8de9a95262f6d7d4f6a09cbc11920f924ed725e75e36a6cccfdc1f5bbbda83cec9c63217866

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    c97b5a9d7c0a94873f69f8328c0b19ae

    SHA1

    cc1ee3593a9908393b2f8b4ecfad937cb53e1d79

    SHA256

    9f3de92ac082a438c2234bd44643e1a4deed7f30bc2410f4f63baa2b5affcf43

    SHA512

    0d734a473c753c3e69de9f19f7e106d6224769715f2f55f186811ec8898f53cbc2c5de42d926b3af191beab8fbf583da20002a324a39a0938346ffa98d90ddf7

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    6f6dd0f5946e5941ce684aa25d0d55a0

    SHA1

    b9864560bda81cd4e8d5b3b3b69a466801b59c24

    SHA256

    6ddaaa257c1c760cc3ef8863cf34edfaee8bc690d7c02449a0d590d38b43e6b6

    SHA512

    878c44a30eaf541b01825a0c78966ae2b788dd8751ecbfb50e35fb05eab93353ce6a9c2797ce7bedb5936347b8d4effbe4cad5211dfe8a4584267135559668ea

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    6cb94687dba3ac884440e0083dd424c9

    SHA1

    79dbafd37eb5fb6ed7b9c8bf7a86c13845d1937d

    SHA256

    45ace0107273c5a336cd5e817c1e12459410bb488b1d73001189318780aabb01

    SHA512

    2258bf9b5d94e1073d193c010b244aaaa8648d24d03c7dd8b1e65162e517ca022691126f99eb502836bb1ab4aa59b18c38eb7bbf4cf3c615223f2afe881403db

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    fecf62ed0df38f4b6fc2d97021106f4a

    SHA1

    e21b6af75c034293998a5dd05a395d002c7ef53d

    SHA256

    80c3804eaa7fad8d0043b93df7de5225ffb5eac4efa0ea64cb6eb9882133690a

    SHA512

    51140189ba9f0419f112864c5f35702e174612ec5de41f8508d4defa85393e6b3ad219187bd65ae5491e8867e875eadb24da0c49501bd7779fadf330d448e164

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    9d78de6375df7baab867f5babdd5c361

    SHA1

    6e2e6d5437c5faa947b2a0cdde537f44efc1744c

    SHA256

    259ee5c419bbb57452f3bab15a82204d7651412d4209259626014e0954e99166

    SHA512

    c46836431a1d326a37714895912a06087bf80ff8d11cdc53c119269b20f05b3dd587ceed89c2bbb7377690645caded5a250abfb5b30742e18715b7625f04e852

  • memory/2272-152-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2376-113-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2376-108-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2384-121-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2872-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2872-154-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3472-130-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3472-134-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3492-126-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4648-140-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/5044-146-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB