Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    157s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/11/2022, 21:07

General

  • Target

    09d184bbb93da3e1e152fe48189f882863ad49b06e617f81010f4e23ee1f9bb1.exe

  • Size

    255KB

  • MD5

    bfecbf7c49b0f539d5dc5b6b6b9ff798

  • SHA1

    05fc7e9506066eecd932daf754c2245c7ba95c92

  • SHA256

    09d184bbb93da3e1e152fe48189f882863ad49b06e617f81010f4e23ee1f9bb1

  • SHA512

    dd955147d18fdc09dd76dc7e00a0ae8092f2a0703e598e7d304ed252956eef4225fe9aa4c976641c9358e4186bb51108ec30fc0d64bdfbd161e95b84841cd306

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJF:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI8

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09d184bbb93da3e1e152fe48189f882863ad49b06e617f81010f4e23ee1f9bb1.exe
    "C:\Users\Admin\AppData\Local\Temp\09d184bbb93da3e1e152fe48189f882863ad49b06e617f81010f4e23ee1f9bb1.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Windows\SysWOW64\rsctjpulom.exe
      rsctjpulom.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5020
      • C:\Windows\SysWOW64\zpuinooh.exe
        C:\Windows\system32\zpuinooh.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4128
    • C:\Windows\SysWOW64\ovlnxvwpjwurwab.exe
      ovlnxvwpjwurwab.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2256
    • C:\Windows\SysWOW64\zpuinooh.exe
      zpuinooh.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4588
    • C:\Windows\SysWOW64\fjuqnojoihikh.exe
      fjuqnojoihikh.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4324
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4424

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    cce5fc30e25d011641c1783d55ff6788

    SHA1

    997b2d5f785c5a078d7814585c254cf2bac99645

    SHA256

    02a4d42f8c360e026f4554d8c5031bcf05584d89736cd399ec72016f5882794b

    SHA512

    d5bafb25977b25fd8b9f275c4a4c4a4170c28ec37fd814efbd8e339255025007a594f9218a1ba8f485f8a7f5e6c55cddb3ec20969db1b49df11bd31129c6c921

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    cce5fc30e25d011641c1783d55ff6788

    SHA1

    997b2d5f785c5a078d7814585c254cf2bac99645

    SHA256

    02a4d42f8c360e026f4554d8c5031bcf05584d89736cd399ec72016f5882794b

    SHA512

    d5bafb25977b25fd8b9f275c4a4c4a4170c28ec37fd814efbd8e339255025007a594f9218a1ba8f485f8a7f5e6c55cddb3ec20969db1b49df11bd31129c6c921

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    fc6df265ac06d75e0f7d7139d2b67859

    SHA1

    6b028862414eb4470beaaaf40262eac825fc6ceb

    SHA256

    d79f62f0400ac9495b4ba211267721cc091fa3910cebff529a97d7a26283685a

    SHA512

    cb061cc134714e5ae6af4227572ba21435fa1873bb3b5e0368576ae5f8bec7b4c71ba43efff0d190c19ccda0fec1c3a17943cc3665b6302042dfaa5d0b7a7c2f

  • C:\Users\Admin\AppData\Roaming\StartSearch.doc.exe

    Filesize

    255KB

    MD5

    0655902ee5b3ac1a4a50cb70f507ce72

    SHA1

    3d5fb63790614a2b29e4f0b2393115929e4c12b1

    SHA256

    2d883e5cc8485d65e3be52a5ed25f85e2de9e7db7dc8ae3f2cb85a3f6b5bfe24

    SHA512

    4ac90b7106f6d4cf5b54d82a6fd5d3c30bfb17531813cf645a3930f9244c5c8152d3e19a67a49bdc15fcb47e5c436bc74e1c26944fc3ef8e0fda6744a455f48f

  • C:\Users\Admin\Documents\SuspendConfirm.doc.exe

    Filesize

    255KB

    MD5

    1aea718b27ec17f0316ac4a53a2716b4

    SHA1

    bee5e52589373c2b0f70edb9b93f88823358bbc0

    SHA256

    1f8523c36f3b1c0315add6214f6fe7944d06cfabc1f9ed301b97b0bb9ea8b7d0

    SHA512

    f06f29ef396e43e3e28044da936d17205715180fa3e0998893af1a2f2d8cb6e435d7318ca64f58d332872c9c153a87575fe6f2a7b3f3f75282e1e15e372366f3

  • C:\Windows\SysWOW64\fjuqnojoihikh.exe

    Filesize

    255KB

    MD5

    ec0093a4d9a421ac75cbb8404bc0e80f

    SHA1

    14ea0cbf11f51725ca44a071f93088b57ee4e7bb

    SHA256

    5b8e0d028ae6b2acf413ef32c851ca12510888ec1ef97b2ccafccac46f6c787e

    SHA512

    b85662d1ce8775a03c006a4ba7c6c0c817d6de30049181de4984e2cfa0d794d479259084409b40c8b5f195f6a43845fe688f3c5e798c0bf8bb7b406a6f562028

  • C:\Windows\SysWOW64\fjuqnojoihikh.exe

    Filesize

    255KB

    MD5

    ec0093a4d9a421ac75cbb8404bc0e80f

    SHA1

    14ea0cbf11f51725ca44a071f93088b57ee4e7bb

    SHA256

    5b8e0d028ae6b2acf413ef32c851ca12510888ec1ef97b2ccafccac46f6c787e

    SHA512

    b85662d1ce8775a03c006a4ba7c6c0c817d6de30049181de4984e2cfa0d794d479259084409b40c8b5f195f6a43845fe688f3c5e798c0bf8bb7b406a6f562028

  • C:\Windows\SysWOW64\ovlnxvwpjwurwab.exe

    Filesize

    255KB

    MD5

    53a5535c7d4e607cfc5f97f94844347c

    SHA1

    14252a372b5cbc254a7e0bcc9cda5de7785ffa8e

    SHA256

    662bd00ff1fd527ccc1dbc2663e7097f766add8e7f5a5e7e2e90f0cf84350f15

    SHA512

    ca0a6d076891afb17fbc3754f920a70fd101c70cdea7f14f9d93cf72d2abb4148f0b68950c60389f4afc9834a1bab004dd59da7415623876650d012aa5ad76bd

  • C:\Windows\SysWOW64\ovlnxvwpjwurwab.exe

    Filesize

    255KB

    MD5

    53a5535c7d4e607cfc5f97f94844347c

    SHA1

    14252a372b5cbc254a7e0bcc9cda5de7785ffa8e

    SHA256

    662bd00ff1fd527ccc1dbc2663e7097f766add8e7f5a5e7e2e90f0cf84350f15

    SHA512

    ca0a6d076891afb17fbc3754f920a70fd101c70cdea7f14f9d93cf72d2abb4148f0b68950c60389f4afc9834a1bab004dd59da7415623876650d012aa5ad76bd

  • C:\Windows\SysWOW64\rsctjpulom.exe

    Filesize

    255KB

    MD5

    5ef0bb481ca3a30d30375704509da8b9

    SHA1

    acbc0722c972d48a7f48973cd895e0873359fd3a

    SHA256

    6e05dfaca86c6e9379ad504985bac5d5e5ef3466b1aadaa7eef0ec6dc4a71559

    SHA512

    beee3eee5319d2e2a8bd0ee9a4fe501bf85f610d847ddb59bf5a0488dde9af5c90d4213ae3b45702873bdb1f7f6bc6002ead1b078d218708c623db146ea8cd1f

  • C:\Windows\SysWOW64\rsctjpulom.exe

    Filesize

    255KB

    MD5

    5ef0bb481ca3a30d30375704509da8b9

    SHA1

    acbc0722c972d48a7f48973cd895e0873359fd3a

    SHA256

    6e05dfaca86c6e9379ad504985bac5d5e5ef3466b1aadaa7eef0ec6dc4a71559

    SHA512

    beee3eee5319d2e2a8bd0ee9a4fe501bf85f610d847ddb59bf5a0488dde9af5c90d4213ae3b45702873bdb1f7f6bc6002ead1b078d218708c623db146ea8cd1f

  • C:\Windows\SysWOW64\zpuinooh.exe

    Filesize

    255KB

    MD5

    34e83597490e571710f298f0b6b9f125

    SHA1

    2574430134189ee1e3b9e2b8c991eaed5281b81f

    SHA256

    2cc3d5edd18ebfb6fa776b4c07b2ab5e2870bfdcc15c5557e1a46aca57a5fcb2

    SHA512

    ebcfc6666e3b50f5540e55ba68b3df1d02391648f0cedf4a985cf20f43cd17e031df3b30d860b85b97dae5fd199574924ac2ef0cdb2f3e4ffd4add9a9d8dd8c0

  • C:\Windows\SysWOW64\zpuinooh.exe

    Filesize

    255KB

    MD5

    34e83597490e571710f298f0b6b9f125

    SHA1

    2574430134189ee1e3b9e2b8c991eaed5281b81f

    SHA256

    2cc3d5edd18ebfb6fa776b4c07b2ab5e2870bfdcc15c5557e1a46aca57a5fcb2

    SHA512

    ebcfc6666e3b50f5540e55ba68b3df1d02391648f0cedf4a985cf20f43cd17e031df3b30d860b85b97dae5fd199574924ac2ef0cdb2f3e4ffd4add9a9d8dd8c0

  • C:\Windows\SysWOW64\zpuinooh.exe

    Filesize

    255KB

    MD5

    34e83597490e571710f298f0b6b9f125

    SHA1

    2574430134189ee1e3b9e2b8c991eaed5281b81f

    SHA256

    2cc3d5edd18ebfb6fa776b4c07b2ab5e2870bfdcc15c5557e1a46aca57a5fcb2

    SHA512

    ebcfc6666e3b50f5540e55ba68b3df1d02391648f0cedf4a985cf20f43cd17e031df3b30d860b85b97dae5fd199574924ac2ef0cdb2f3e4ffd4add9a9d8dd8c0

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    cce5fc30e25d011641c1783d55ff6788

    SHA1

    997b2d5f785c5a078d7814585c254cf2bac99645

    SHA256

    02a4d42f8c360e026f4554d8c5031bcf05584d89736cd399ec72016f5882794b

    SHA512

    d5bafb25977b25fd8b9f275c4a4c4a4170c28ec37fd814efbd8e339255025007a594f9218a1ba8f485f8a7f5e6c55cddb3ec20969db1b49df11bd31129c6c921

  • memory/2256-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2256-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4128-158-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4128-151-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4324-155-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4364-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4364-133-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4364-157-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4424-167-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp

    Filesize

    64KB

  • memory/4424-166-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp

    Filesize

    64KB

  • memory/4424-169-0x00007FF85A490000-0x00007FF85A4A0000-memory.dmp

    Filesize

    64KB

  • memory/4424-163-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp

    Filesize

    64KB

  • memory/4424-164-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp

    Filesize

    64KB

  • memory/4424-165-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp

    Filesize

    64KB

  • memory/4424-168-0x00007FF85A490000-0x00007FF85A4A0000-memory.dmp

    Filesize

    64KB

  • memory/4588-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4588-154-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/5020-152-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/5020-137-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB