Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/10/2022, 10:48

General

  • Target

    34836f283ac0089a943a9e228dee9a2a6b8d5a8680f4ff50e537e657dc1bfc86.exe

  • Size

    255KB

  • MD5

    b48741aef73833b877e5ce9002f7eb68

  • SHA1

    569ae012ab188533994acae8a1dde603006291a3

  • SHA256

    34836f283ac0089a943a9e228dee9a2a6b8d5a8680f4ff50e537e657dc1bfc86

  • SHA512

    131a5faa2cd73b353ec9ec937adf58deb1b28cac8b1f51e78243e140ebf8702807ef7bea76679c829aef2519eed678efa43877640a69c4bfafed989d8c00bafd

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ/:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIi

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34836f283ac0089a943a9e228dee9a2a6b8d5a8680f4ff50e537e657dc1bfc86.exe
    "C:\Users\Admin\AppData\Local\Temp\34836f283ac0089a943a9e228dee9a2a6b8d5a8680f4ff50e537e657dc1bfc86.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\SysWOW64\llltoxryfb.exe
      llltoxryfb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3304
      • C:\Windows\SysWOW64\moiardkm.exe
        C:\Windows\system32\moiardkm.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4584
    • C:\Windows\SysWOW64\rgoefcoziqszoeb.exe
      rgoefcoziqszoeb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4148
    • C:\Windows\SysWOW64\moiardkm.exe
      moiardkm.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2300
    • C:\Windows\SysWOW64\opsgaurnpzosp.exe
      opsgaurnpzosp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:800
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3564

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    9d70835f5cb49d58725df8a7a1b543f1

    SHA1

    a943acd3835c9c2781b2f2f614255ce3a56a2364

    SHA256

    af218ac048dc74faed981c4b7935eb72d9cf738f8159fbd9f0e5cde559631430

    SHA512

    b4e4a433d171d8552b14852f4866050c1f6f154612193846f94af10315c449f935e51205a0f4f342f74242f9e45722e40700d06399c018f4895e6448fb1a1dfc

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    721e42377e510d745a2e6242c7ade504

    SHA1

    17bba141d67c7fca356c21c121a5e88c3bdd67a6

    SHA256

    45215951dbcffa6b3939f23b1b19d84decc4e67424956fa65af9bc0851aa33e2

    SHA512

    7f4d2a764bbd12489141086ec85a3db4f9d15243beff0eb1d3b6bf3fa247161a6a70768c5b71e337f657bc102cba3dee6ea45d754759f76504e7092b0ff6adf6

  • C:\Users\Admin\Desktop\UninstallCompare.doc.exe

    Filesize

    255KB

    MD5

    b8dca58f70c451cf82c3205c7274e960

    SHA1

    1766011c2d7dbd07e3b484eb43778624da561589

    SHA256

    409db70ffa5615e30c3ca0c8a01a5811772747b53908157a5f7cb1a8ee13ef6e

    SHA512

    0d849745ed1fb6b4a4f6e41b432fb78451d6a72bd030abd113ad9bc94e7514c317e784cbf91cdbe6012d539edc2c951bad127a4588b6a4f541cc4426e1d4dbae

  • C:\Windows\SysWOW64\llltoxryfb.exe

    Filesize

    255KB

    MD5

    75e976a384f8e86685f657a3fd853d86

    SHA1

    01e94490d1b90f3094100ddf9a02ef07acfe28d8

    SHA256

    e1f904b80b69758cf6fff7377261761be0c58f679532c4309f37cc994d2013aa

    SHA512

    6835fccab49545624122faf6f35eb5a957c323435e92a4411657d08f52acda219b74fdb24fefc21229d511bf96862af0a7b4f3d094ff7dd2b08fed08ef846a90

  • C:\Windows\SysWOW64\llltoxryfb.exe

    Filesize

    255KB

    MD5

    75e976a384f8e86685f657a3fd853d86

    SHA1

    01e94490d1b90f3094100ddf9a02ef07acfe28d8

    SHA256

    e1f904b80b69758cf6fff7377261761be0c58f679532c4309f37cc994d2013aa

    SHA512

    6835fccab49545624122faf6f35eb5a957c323435e92a4411657d08f52acda219b74fdb24fefc21229d511bf96862af0a7b4f3d094ff7dd2b08fed08ef846a90

  • C:\Windows\SysWOW64\moiardkm.exe

    Filesize

    255KB

    MD5

    b8199b1d591a3f60330f24baaa0d1aa6

    SHA1

    f6ea4c14a558af32cf190522c735121f65ed2680

    SHA256

    4ace66c2a942c1e8cdfc677a1a1890eb4e4c3fd8139a311412b4a23301d0718a

    SHA512

    4d57da9426956754dcf9b8698bd390e1f304af633aaeafa7f4b00622569d3cc91d2bc61ed79aa9a4793d73f05db6ebd91e1757b66267713117696f467fe619bc

  • C:\Windows\SysWOW64\moiardkm.exe

    Filesize

    255KB

    MD5

    b8199b1d591a3f60330f24baaa0d1aa6

    SHA1

    f6ea4c14a558af32cf190522c735121f65ed2680

    SHA256

    4ace66c2a942c1e8cdfc677a1a1890eb4e4c3fd8139a311412b4a23301d0718a

    SHA512

    4d57da9426956754dcf9b8698bd390e1f304af633aaeafa7f4b00622569d3cc91d2bc61ed79aa9a4793d73f05db6ebd91e1757b66267713117696f467fe619bc

  • C:\Windows\SysWOW64\moiardkm.exe

    Filesize

    255KB

    MD5

    b8199b1d591a3f60330f24baaa0d1aa6

    SHA1

    f6ea4c14a558af32cf190522c735121f65ed2680

    SHA256

    4ace66c2a942c1e8cdfc677a1a1890eb4e4c3fd8139a311412b4a23301d0718a

    SHA512

    4d57da9426956754dcf9b8698bd390e1f304af633aaeafa7f4b00622569d3cc91d2bc61ed79aa9a4793d73f05db6ebd91e1757b66267713117696f467fe619bc

  • C:\Windows\SysWOW64\opsgaurnpzosp.exe

    Filesize

    255KB

    MD5

    094b0f4d402d0d0b3bcf983703f73db9

    SHA1

    8e9e81ea8d978042d0b00805106cdec9bba8f0be

    SHA256

    784f0140067b7f8c7f9d3f301bf7c4ffdc0909e1c7c91a535a0aab1c5eecd08d

    SHA512

    caa70e8236ab03cdb5b98821e5abcbc94eda5d1121ebfafd0f47d2c1cfd3c7972a710a16752974c753476aa2f9aa13215e11b829a690a908a32961511d4ec36a

  • C:\Windows\SysWOW64\opsgaurnpzosp.exe

    Filesize

    255KB

    MD5

    094b0f4d402d0d0b3bcf983703f73db9

    SHA1

    8e9e81ea8d978042d0b00805106cdec9bba8f0be

    SHA256

    784f0140067b7f8c7f9d3f301bf7c4ffdc0909e1c7c91a535a0aab1c5eecd08d

    SHA512

    caa70e8236ab03cdb5b98821e5abcbc94eda5d1121ebfafd0f47d2c1cfd3c7972a710a16752974c753476aa2f9aa13215e11b829a690a908a32961511d4ec36a

  • C:\Windows\SysWOW64\rgoefcoziqszoeb.exe

    Filesize

    255KB

    MD5

    72376a28968e4041d8121de6a5c260d6

    SHA1

    e2070c48c929c1621123e2e87057e322b95c766d

    SHA256

    828ffa8b8bb42b9b6443d64aaf6a7a9b411f7823365f0e9ec6f45d47693cbfc8

    SHA512

    3c4a26eb198478b959c75477e5f5b044e94a9443a84d71e8a416406572775250d0d0b8c9d8ff6d22ec77554b09b8f7c19a18523fa3b49ae39cbfd0d4c0d6fee8

  • C:\Windows\SysWOW64\rgoefcoziqszoeb.exe

    Filesize

    255KB

    MD5

    72376a28968e4041d8121de6a5c260d6

    SHA1

    e2070c48c929c1621123e2e87057e322b95c766d

    SHA256

    828ffa8b8bb42b9b6443d64aaf6a7a9b411f7823365f0e9ec6f45d47693cbfc8

    SHA512

    3c4a26eb198478b959c75477e5f5b044e94a9443a84d71e8a416406572775250d0d0b8c9d8ff6d22ec77554b09b8f7c19a18523fa3b49ae39cbfd0d4c0d6fee8

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/800-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/800-157-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2300-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2300-156-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3304-145-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3304-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3564-167-0x00007FFAC0240000-0x00007FFAC0250000-memory.dmp

    Filesize

    64KB

  • memory/3564-168-0x00007FFAC0240000-0x00007FFAC0250000-memory.dmp

    Filesize

    64KB

  • memory/3564-166-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp

    Filesize

    64KB

  • memory/3564-165-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp

    Filesize

    64KB

  • memory/3564-163-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp

    Filesize

    64KB

  • memory/3564-164-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp

    Filesize

    64KB

  • memory/3564-162-0x00007FFAC2970000-0x00007FFAC2980000-memory.dmp

    Filesize

    64KB

  • memory/4148-154-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4148-146-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4248-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4248-158-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4248-151-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4584-159-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4584-152-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB