Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/08/2024, 07:47

General

  • Target

    fca100e9b3228812f182efa1ea35a55c0be2f7da9c9bc36453b7f4e8c7316e71.exe

  • Size

    91KB

  • MD5

    27b1c4297c47b270d68946b0160f27d6

  • SHA1

    c23f0b6239d8dc4a73455c9d46605c7525a1e200

  • SHA256

    fca100e9b3228812f182efa1ea35a55c0be2f7da9c9bc36453b7f4e8c7316e71

  • SHA512

    89f3c28bf5424843d79d68c798f662bff72eaee5c995fdf4e91c604c9ac7b9bc0e135c1f0787e6dcee7acb5e035a6ae8fb877d6891db49d96d1a76bacc510126

  • SSDEEP

    1536:XRsjdLaslqdBXvTUL0Hnouy8VjORsjdLaslqdBXvTUL0Hnouy8Vje:XOJKqsout9OOJKqsout9e

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fca100e9b3228812f182efa1ea35a55c0be2f7da9c9bc36453b7f4e8c7316e71.exe
    "C:\Users\Admin\AppData\Local\Temp\fca100e9b3228812f182efa1ea35a55c0be2f7da9c9bc36453b7f4e8c7316e71.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1664
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3420
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2524
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4128
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2096
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2308
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3128
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    e82ecfe35711d569d7b01796b9f4d295

    SHA1

    45605c466ce421bb17b8069a11c528af927dea26

    SHA256

    123e65b2f4db2a4aab7fbdcb0f3dc5d90042ad6a86fb514565946025fb7b2927

    SHA512

    6726bcfb3a3f5195ffa52f4d299d9251aa0f0224c512739bd46153e1cd9d274228a4ea1c60c14fd6bb37d5313aa9d35bd0699eaa1516131008e39365f68fc521

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    6d09bb99496366905ebea626c9cbb3b9

    SHA1

    c7892aed42cb06246308e09121a60fb6561952ad

    SHA256

    cbc4d9e1af845a84fc3b861724fbde478e0f3e96263d498e3f31bdc8f0158486

    SHA512

    47a7f6dd92a834b0245c6ac3bed4f7101057cd07e2f6a012db54bc0812be3b11ddd988dcc42a87ffc6a4e12d1128b435a41d5660e0b45238be644938184161cd

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    ad1db29723c98ea420db9215e2574d7e

    SHA1

    7839f66dc1415e9fb0be812a6fbd2d5c75670296

    SHA256

    ec272226c1c63d0d567760745fd7ad6d429f34495cb74194dc156b2f9fe327d4

    SHA512

    bb8ba35d15f5b3d342a2b92075c3f6494a92c921c2eb3c9667f1de93c1ed09b709f761112b278edcf1adaa09bd98c0ca4b97f59979b44021b28e7357809ef0e6

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    74708b935fd341744895287256a20546

    SHA1

    02c5f35e23b2920ccc094e6d38e26069d40e5f9b

    SHA256

    5d78586c4cbcd9b590ec64027cda32c8b79260ccadf75af3af7456fecec4db00

    SHA512

    ba3cfc813821de32c1926d34af3dfbf2b130a62c1417b9e362de5e48af6a71b5d011ac503c8ace94fc34d34052ce1843c35cb0eaa520bba9515394cb995956ae

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    27b1c4297c47b270d68946b0160f27d6

    SHA1

    c23f0b6239d8dc4a73455c9d46605c7525a1e200

    SHA256

    fca100e9b3228812f182efa1ea35a55c0be2f7da9c9bc36453b7f4e8c7316e71

    SHA512

    89f3c28bf5424843d79d68c798f662bff72eaee5c995fdf4e91c604c9ac7b9bc0e135c1f0787e6dcee7acb5e035a6ae8fb877d6891db49d96d1a76bacc510126

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    9f387834002abdad6f63c90eb059874d

    SHA1

    57b3bc5d6ee6d59e4a4b8aca8cd69e882ca65f47

    SHA256

    c870268a14384c168ec912c518f64d3d7cd09bd3f11a16474deaabd51ab5e8ee

    SHA512

    d50ca4c196e38309e85ad6746dd5c7e9427a5ce001d79b91a3740baa406cd78a0c27d5e13191a1cc1db052f24e6ecd62b590702f5a654d29b7a78855613bd162

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    a9481489e48f7f110f110715f4c1b690

    SHA1

    25cd7244a74d402d0a94aeabf31c589832878229

    SHA256

    0964fb83fec0792a2e709fd921bc40621ef492274b7c8050220d94e274e5454b

    SHA512

    998aa52e6f361de8933d81475f3e3677dc6532fff96b137a0c7962887c6ee9bf8d6eca60011a1d992775e0a6c459f78bc9f44aec24f4e2c1edd26f0ab32fc1a6

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    02b9b3ffb4df95b80ebb9c84ce565600

    SHA1

    42ea22089b21bf25077e66a5e5dbe186762e2293

    SHA256

    6647915c4536ef9ee035a1f367a205af12f7b8a9bfde45b52070040763a60747

    SHA512

    ffe4508e79e4e584feff99729168d598be7b4b5cf8f4d13e2c36cba7747bb33c42a36ba158550e07a244a47f5ef41e9c2c96521fcbc06b2b51ed92532f7cd1be

  • memory/1664-151-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1664-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2096-130-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2308-136-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2524-114-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2524-119-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3128-142-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3420-110-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4016-149-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4128-124-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB