Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    189s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 01:34

General

  • Target

    38d8cd199b4ff063a47f4919a89f97a95483852330ca3eaaaf6e28be6215c0ea.exe

  • Size

    255KB

  • MD5

    c8b1edc25dbd7dfe7578baedf9a63b2d

  • SHA1

    688a9f06f83463eab66f25cd3f279324d87a456a

  • SHA256

    38d8cd199b4ff063a47f4919a89f97a95483852330ca3eaaaf6e28be6215c0ea

  • SHA512

    03c862c3abc47e691c2fafc4fcb54b9d4d8be50ec75d82ba59715a9a5a05d4821e5123f702a1585abc1bc9f485c010edf9a34837f11d2b29b04150c656633c7d

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ0:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIR

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38d8cd199b4ff063a47f4919a89f97a95483852330ca3eaaaf6e28be6215c0ea.exe
    "C:\Users\Admin\AppData\Local\Temp\38d8cd199b4ff063a47f4919a89f97a95483852330ca3eaaaf6e28be6215c0ea.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\skywxcpgbf.exe
      skywxcpgbf.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3616
      • C:\Windows\SysWOW64\enhpumal.exe
        C:\Windows\system32\enhpumal.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4256
    • C:\Windows\SysWOW64\oujdkmhfihbwxcw.exe
      oujdkmhfihbwxcw.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4876
    • C:\Windows\SysWOW64\enhpumal.exe
      enhpumal.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4856
    • C:\Windows\SysWOW64\ouhuzhvbwunxd.exe
      ouhuzhvbwunxd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4304
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    980b0596442b9da50d5cd39463df850e

    SHA1

    81c9cd7940cc9023f6019b41f9f44ab916f99318

    SHA256

    2ca9ce798d5f438843d3d1219f154cc2db1cf0fd60afc0f3f4a24781b90610e8

    SHA512

    fb2bd1018cb4c01cb23058a5d71607758b22bfabf509e72751c41bcf777c8f33b5acf550317a88539b2e0a1fd2bf23fd1b1a8c61a7aabb5e4687e7ae4d526762

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    cd243845b57ccabd3ebf379fc588db3f

    SHA1

    191208f0c770c9c889b5d6bf937f3bd6eccb1c2c

    SHA256

    69af90d17954e10c79271090ae2e418d0750fbe485518c9623312723f01b1cfc

    SHA512

    e51475f2e8369c854daa1cdafdb908e5e8cc374c3c42e7edf5444f42d86e74047b6ce492b7caad85010c21854e93f8103075be6ff6c1de92b179ccd2c2c34bcd

  • C:\Windows\SysWOW64\enhpumal.exe

    Filesize

    255KB

    MD5

    746a29b9bf1476cab4fd4ccc67456304

    SHA1

    587a0785eaa61dfd9150682054635fc7aaddd575

    SHA256

    607119b521e4ba56b3572e5ae26f877e5aa2851533a0ee6c14175c7825d1e363

    SHA512

    c5c6bd3ab5c5f0775104a477f21f8708e1a5929962706e31cc82301e97abe09b49756921616af9073aec80b1f707d8a46361e4dd8f57ff9eaaac51a7b6661501

  • C:\Windows\SysWOW64\enhpumal.exe

    Filesize

    255KB

    MD5

    746a29b9bf1476cab4fd4ccc67456304

    SHA1

    587a0785eaa61dfd9150682054635fc7aaddd575

    SHA256

    607119b521e4ba56b3572e5ae26f877e5aa2851533a0ee6c14175c7825d1e363

    SHA512

    c5c6bd3ab5c5f0775104a477f21f8708e1a5929962706e31cc82301e97abe09b49756921616af9073aec80b1f707d8a46361e4dd8f57ff9eaaac51a7b6661501

  • C:\Windows\SysWOW64\enhpumal.exe

    Filesize

    255KB

    MD5

    746a29b9bf1476cab4fd4ccc67456304

    SHA1

    587a0785eaa61dfd9150682054635fc7aaddd575

    SHA256

    607119b521e4ba56b3572e5ae26f877e5aa2851533a0ee6c14175c7825d1e363

    SHA512

    c5c6bd3ab5c5f0775104a477f21f8708e1a5929962706e31cc82301e97abe09b49756921616af9073aec80b1f707d8a46361e4dd8f57ff9eaaac51a7b6661501

  • C:\Windows\SysWOW64\ouhuzhvbwunxd.exe

    Filesize

    255KB

    MD5

    9f55fbb90cdef925ae4951a35b9caee8

    SHA1

    de53b837479f40a9b7c23b1c99687737fd1d9549

    SHA256

    e066a8675e6baf183fb9d13bcf4d7ff2915f78b9e58ea7f102c1418d417249e1

    SHA512

    4c61606919911ca66d62ead9f52a8c713526ba94fdee1d4ed16e89bab1bd11814315c6905261a35e7871da57dd2b061d5d854243e915a9ee5ab491b0524e1ab7

  • C:\Windows\SysWOW64\ouhuzhvbwunxd.exe

    Filesize

    255KB

    MD5

    9f55fbb90cdef925ae4951a35b9caee8

    SHA1

    de53b837479f40a9b7c23b1c99687737fd1d9549

    SHA256

    e066a8675e6baf183fb9d13bcf4d7ff2915f78b9e58ea7f102c1418d417249e1

    SHA512

    4c61606919911ca66d62ead9f52a8c713526ba94fdee1d4ed16e89bab1bd11814315c6905261a35e7871da57dd2b061d5d854243e915a9ee5ab491b0524e1ab7

  • C:\Windows\SysWOW64\oujdkmhfihbwxcw.exe

    Filesize

    255KB

    MD5

    ba6042ee36e2740e7b8f3e7399dcb5c6

    SHA1

    7488cf398760608e5925651510622f6fcabd84ca

    SHA256

    309c94a5d738dc2f4cb0e0769c44b603733d87e37cebef0947d4ed4ea5d71da6

    SHA512

    270446b7a077ce724adf35612b8aade7a867a28b436cf533fa2882667e4f3bc1caa7e75101db1f8c9f6e8650c4f3fdb9bae06210dfd84bdd9b5700589e1fb881

  • C:\Windows\SysWOW64\oujdkmhfihbwxcw.exe

    Filesize

    255KB

    MD5

    ba6042ee36e2740e7b8f3e7399dcb5c6

    SHA1

    7488cf398760608e5925651510622f6fcabd84ca

    SHA256

    309c94a5d738dc2f4cb0e0769c44b603733d87e37cebef0947d4ed4ea5d71da6

    SHA512

    270446b7a077ce724adf35612b8aade7a867a28b436cf533fa2882667e4f3bc1caa7e75101db1f8c9f6e8650c4f3fdb9bae06210dfd84bdd9b5700589e1fb881

  • C:\Windows\SysWOW64\skywxcpgbf.exe

    Filesize

    255KB

    MD5

    dbd19cbcfc02ecafca897222b80adb8d

    SHA1

    79e218e31c453c1381d1bc2011d3ce7045749302

    SHA256

    35961888770df0ee439b440eb99fdcc5ac6d6e6197a8c7170921873ca81b086a

    SHA512

    d624a00458f0ce31a3232e4f13a5ed28dbeb40b4475251cf276e85d5bbef2ef0a84f80e4b19c7da9afba075f0628ea050fb079851618ed4b8501aa7439493575

  • C:\Windows\SysWOW64\skywxcpgbf.exe

    Filesize

    255KB

    MD5

    dbd19cbcfc02ecafca897222b80adb8d

    SHA1

    79e218e31c453c1381d1bc2011d3ce7045749302

    SHA256

    35961888770df0ee439b440eb99fdcc5ac6d6e6197a8c7170921873ca81b086a

    SHA512

    d624a00458f0ce31a3232e4f13a5ed28dbeb40b4475251cf276e85d5bbef2ef0a84f80e4b19c7da9afba075f0628ea050fb079851618ed4b8501aa7439493575

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/1272-158-0x00007FFAB7CB0000-0x00007FFAB7CC0000-memory.dmp

    Filesize

    64KB

  • memory/1272-162-0x00007FFAB5780000-0x00007FFAB5790000-memory.dmp

    Filesize

    64KB

  • memory/1272-156-0x00007FFAB7CB0000-0x00007FFAB7CC0000-memory.dmp

    Filesize

    64KB

  • memory/1272-155-0x00007FFAB7CB0000-0x00007FFAB7CC0000-memory.dmp

    Filesize

    64KB

  • memory/1272-161-0x00007FFAB5780000-0x00007FFAB5790000-memory.dmp

    Filesize

    64KB

  • memory/1272-154-0x00007FFAB7CB0000-0x00007FFAB7CC0000-memory.dmp

    Filesize

    64KB

  • memory/1272-157-0x00007FFAB7CB0000-0x00007FFAB7CC0000-memory.dmp

    Filesize

    64KB

  • memory/1980-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1980-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3616-164-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3616-139-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4256-151-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4256-168-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4304-150-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4304-167-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4856-149-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4856-166-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4876-140-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4876-165-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB