Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    154s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/11/2022, 11:55

General

  • Target

    3c69c77b9857d74e42720a1f2907afcf18066c3a6e3a36f5d0c6258e36c7dd6c.exe

  • Size

    255KB

  • MD5

    a27d02e5127a4a66fde6511641a6bac8

  • SHA1

    367825ffb5f069257237d3d145453a5d7265bd80

  • SHA256

    3c69c77b9857d74e42720a1f2907afcf18066c3a6e3a36f5d0c6258e36c7dd6c

  • SHA512

    491b954ec6c9d6f27c24a5ba9e44d04540c603740676d0184cf47dd40be49c76a0c434c4f3d00b3bcb0ee6d529d23440622a440ced95310ae34bca98842a3ef9

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ+:1xlZam+akqx6YQJXcNlEHUIQeE3mmBId

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c69c77b9857d74e42720a1f2907afcf18066c3a6e3a36f5d0c6258e36c7dd6c.exe
    "C:\Users\Admin\AppData\Local\Temp\3c69c77b9857d74e42720a1f2907afcf18066c3a6e3a36f5d0c6258e36c7dd6c.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\SysWOW64\ugolyuvovs.exe
      ugolyuvovs.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\ltnluzfu.exe
        C:\Windows\system32\ltnluzfu.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4668
    • C:\Windows\SysWOW64\paqmklhlcroabvg.exe
      paqmklhlcroabvg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3364
    • C:\Windows\SysWOW64\ltnluzfu.exe
      ltnluzfu.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3732
    • C:\Windows\SysWOW64\zfxesrftmaffh.exe
      zfxesrftmaffh.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3388
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3060

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    0e673d11f874d267c5ca88c349c40abe

    SHA1

    f963215067e4048b8e29bb4affe2df57005acd27

    SHA256

    58324956dc7e913cebb24823667ff4b0f005f6065ed535f4e51202b340498688

    SHA512

    8a9babede7756a723a5f2fac1ff04c7986b9259202685f6acaa19e4ea26087f802dd4b5d27307fe2c6fc3276efd0f2eac1ad264a703c4e41ba1a6159874de809

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    cd9ab4000b728aa94e0a4e3fa319ae43

    SHA1

    566dcad4d25f65bbcf0e63d82171510c7ace2c15

    SHA256

    6486ee8953278c8e1d889f6d070bd28f2f1a1ff97822bf4c8657237244db58f8

    SHA512

    12488d406b45c9e37e3740e728bc4d93481ca537dfffa631d611b1d638ce23b2d0bf5fa73d2e82ac3bf2e975ddbf8f7f519efb114def9fc9d9e614150215a489

  • C:\Windows\SysWOW64\ltnluzfu.exe

    Filesize

    255KB

    MD5

    2a7f3611a2340ce6e60a7ecc187cce66

    SHA1

    98658843acbf0428d2b29080f39130b2c1705135

    SHA256

    8ab13794555e44361a0ac3a52ea3faa65772402e2de880cfe2cde2fca12f892a

    SHA512

    5540e8acea1031c0822a5478be5aaa50a19b048762cceecacc47fc7a973b30df354cc6505649373e21ac4ca116f61824233b6711a61f0b386aa7b8dc99db6489

  • C:\Windows\SysWOW64\ltnluzfu.exe

    Filesize

    255KB

    MD5

    2a7f3611a2340ce6e60a7ecc187cce66

    SHA1

    98658843acbf0428d2b29080f39130b2c1705135

    SHA256

    8ab13794555e44361a0ac3a52ea3faa65772402e2de880cfe2cde2fca12f892a

    SHA512

    5540e8acea1031c0822a5478be5aaa50a19b048762cceecacc47fc7a973b30df354cc6505649373e21ac4ca116f61824233b6711a61f0b386aa7b8dc99db6489

  • C:\Windows\SysWOW64\ltnluzfu.exe

    Filesize

    255KB

    MD5

    2a7f3611a2340ce6e60a7ecc187cce66

    SHA1

    98658843acbf0428d2b29080f39130b2c1705135

    SHA256

    8ab13794555e44361a0ac3a52ea3faa65772402e2de880cfe2cde2fca12f892a

    SHA512

    5540e8acea1031c0822a5478be5aaa50a19b048762cceecacc47fc7a973b30df354cc6505649373e21ac4ca116f61824233b6711a61f0b386aa7b8dc99db6489

  • C:\Windows\SysWOW64\paqmklhlcroabvg.exe

    Filesize

    255KB

    MD5

    21a22edb4466e0e83d117bff47f530e3

    SHA1

    5b5f7dcbbd11e135e712a5a7e6513abd8ea1cc02

    SHA256

    28fe70e31d7bde4a113dd11d29dc2f884a63d266299cced6cb789c0b3d653152

    SHA512

    b0613cc6d5f8453d94fc5ee0c093d4bc393ed403a879916e61a353c7d6e088379137916e297e8bf1b46e852fbfa1473e88604cfa372d6c6f41f78f6537af7608

  • C:\Windows\SysWOW64\paqmklhlcroabvg.exe

    Filesize

    255KB

    MD5

    21a22edb4466e0e83d117bff47f530e3

    SHA1

    5b5f7dcbbd11e135e712a5a7e6513abd8ea1cc02

    SHA256

    28fe70e31d7bde4a113dd11d29dc2f884a63d266299cced6cb789c0b3d653152

    SHA512

    b0613cc6d5f8453d94fc5ee0c093d4bc393ed403a879916e61a353c7d6e088379137916e297e8bf1b46e852fbfa1473e88604cfa372d6c6f41f78f6537af7608

  • C:\Windows\SysWOW64\ugolyuvovs.exe

    Filesize

    255KB

    MD5

    fe4e98ed5a3d8985c6bada7535a00143

    SHA1

    ed72b243983f1d73b6193bba1d0fc3cabb8de1b9

    SHA256

    beb916c3e8953e246fbc1b2b239df5c89d6e3dc789f195d33e393cbb72960959

    SHA512

    64384ab0f564f29bd472a0757cf5bbd34df862d74a79d04d7215d3660dc1cefccb41d3d0531a74c959837ecf7e39db6da6430ce0a01540290d7fd478ae8ed5b5

  • C:\Windows\SysWOW64\ugolyuvovs.exe

    Filesize

    255KB

    MD5

    fe4e98ed5a3d8985c6bada7535a00143

    SHA1

    ed72b243983f1d73b6193bba1d0fc3cabb8de1b9

    SHA256

    beb916c3e8953e246fbc1b2b239df5c89d6e3dc789f195d33e393cbb72960959

    SHA512

    64384ab0f564f29bd472a0757cf5bbd34df862d74a79d04d7215d3660dc1cefccb41d3d0531a74c959837ecf7e39db6da6430ce0a01540290d7fd478ae8ed5b5

  • C:\Windows\SysWOW64\zfxesrftmaffh.exe

    Filesize

    255KB

    MD5

    9e511cd9f9a975d0e73e3bf95d7b7328

    SHA1

    8182ebd787674046a1233d7df40331ca911b3f6c

    SHA256

    ebd44e433c03d0f844f4e8191da1726909ec6a9898d791e2c6e6c1d4d482436d

    SHA512

    dcb5966ce89b973ea637633c4f7be72c3ec9ceefc6bab383be834c6e18ce1c6ef1ca459b99b1592b34ba7a387264098896696d17581ea5ed1a2cb6031409f8d5

  • C:\Windows\SysWOW64\zfxesrftmaffh.exe

    Filesize

    255KB

    MD5

    9e511cd9f9a975d0e73e3bf95d7b7328

    SHA1

    8182ebd787674046a1233d7df40331ca911b3f6c

    SHA256

    ebd44e433c03d0f844f4e8191da1726909ec6a9898d791e2c6e6c1d4d482436d

    SHA512

    dcb5966ce89b973ea637633c4f7be72c3ec9ceefc6bab383be834c6e18ce1c6ef1ca459b99b1592b34ba7a387264098896696d17581ea5ed1a2cb6031409f8d5

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    cd9ab4000b728aa94e0a4e3fa319ae43

    SHA1

    566dcad4d25f65bbcf0e63d82171510c7ace2c15

    SHA256

    6486ee8953278c8e1d889f6d070bd28f2f1a1ff97822bf4c8657237244db58f8

    SHA512

    12488d406b45c9e37e3740e728bc4d93481ca537dfffa631d611b1d638ce23b2d0bf5fa73d2e82ac3bf2e975ddbf8f7f519efb114def9fc9d9e614150215a489

  • memory/2000-145-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2000-155-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3060-159-0x00007FFA31B10000-0x00007FFA31B20000-memory.dmp

    Filesize

    64KB

  • memory/3060-161-0x00007FFA31B10000-0x00007FFA31B20000-memory.dmp

    Filesize

    64KB

  • memory/3060-168-0x00007FFA2F950000-0x00007FFA2F960000-memory.dmp

    Filesize

    64KB

  • memory/3060-163-0x00007FFA31B10000-0x00007FFA31B20000-memory.dmp

    Filesize

    64KB

  • memory/3060-167-0x00007FFA2F950000-0x00007FFA2F960000-memory.dmp

    Filesize

    64KB

  • memory/3060-162-0x00007FFA31B10000-0x00007FFA31B20000-memory.dmp

    Filesize

    64KB

  • memory/3060-160-0x00007FFA31B10000-0x00007FFA31B20000-memory.dmp

    Filesize

    64KB

  • memory/3364-156-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3364-146-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3388-158-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3388-149-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3732-157-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3732-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4668-154-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4840-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4840-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4840-133-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB