Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    209s
  • max time network
    231s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 01:34

General

  • Target

    2768c0bf3193fcbb249f2ceb57f707a1034a198092701af95088af0eb00b34e3.exe

  • Size

    255KB

  • MD5

    1822850d29dfc0fdbdd89d4c45c9ad0a

  • SHA1

    99a2030540c86bdfa3599cbc5b19aea25abeb4bd

  • SHA256

    2768c0bf3193fcbb249f2ceb57f707a1034a198092701af95088af0eb00b34e3

  • SHA512

    8b17a1198c601160248135696f76211626505ce69b70e823fec0fc44148fae68e01c4981603244845dc3895db4d6e70b9cef5c03faa753e160b75446dd91d422

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJg:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIp

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2768c0bf3193fcbb249f2ceb57f707a1034a198092701af95088af0eb00b34e3.exe
    "C:\Users\Admin\AppData\Local\Temp\2768c0bf3193fcbb249f2ceb57f707a1034a198092701af95088af0eb00b34e3.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\SysWOW64\qfsafhikar.exe
      qfsafhikar.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3728
      • C:\Windows\SysWOW64\hvhnzmhy.exe
        C:\Windows\system32\hvhnzmhy.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2860
    • C:\Windows\SysWOW64\asppmacgnyrzxgc.exe
      asppmacgnyrzxgc.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3420
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c jknzmxfryggsp.exe
        3⤵
          PID:4576
      • C:\Windows\SysWOW64\hvhnzmhy.exe
        hvhnzmhy.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2724
      • C:\Windows\SysWOW64\jknzmxfryggsp.exe
        jknzmxfryggsp.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3888
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
        2⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:3412

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      ff5af869152b8318e60f3d95f3b6bc1c

      SHA1

      9b4d242f5f5e00a0b7ebf522fc68c6aa3d955bcf

      SHA256

      05abc6ed50d00ed1118b8eaa04951d6c031b73b454e86964f78fc71b7818a0cb

      SHA512

      eb5e06502c1518fecfabebaafea020289938bcd98e368da7cd4d7554650909e2cf43293a36bd8b23ba0224733661d138d5caf55d8177dfb19163389f5ff8dfc7

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      9fa9712e5502784709ff724f955f55d1

      SHA1

      3704b17f38bef5eadd2278707d4b6b1bb0cd8f1a

      SHA256

      63e7200303fc08e82d7172f14e27fe9865c029be123f9eff7d2c78cf562143d6

      SHA512

      74a1a7116b9bf40b02c0bd5fcf68ec0cf0b4c3c44d6352a6fa263e317e333a3daa12c93278dfc94adabfda182b34ecddffc65d788ac150e5cfa96a98f739d05d

    • C:\Windows\SysWOW64\asppmacgnyrzxgc.exe

      Filesize

      255KB

      MD5

      93a4cec66b925ee176556cca4043784f

      SHA1

      c204717656b2b53e6a6177f54c8472021b246bb8

      SHA256

      a59ee77ea496dfe72324d5e220238b32ff81cde82c724c512eba4a2c2a756449

      SHA512

      c1fbc39604c044e768ca2c951f849780021e03e32abb6406ff30b063968ebfca3eeaf0dad928d46f49fc1b1efc5da62f90f06599a4581e4fcd9cf800a0b12134

    • C:\Windows\SysWOW64\asppmacgnyrzxgc.exe

      Filesize

      255KB

      MD5

      93a4cec66b925ee176556cca4043784f

      SHA1

      c204717656b2b53e6a6177f54c8472021b246bb8

      SHA256

      a59ee77ea496dfe72324d5e220238b32ff81cde82c724c512eba4a2c2a756449

      SHA512

      c1fbc39604c044e768ca2c951f849780021e03e32abb6406ff30b063968ebfca3eeaf0dad928d46f49fc1b1efc5da62f90f06599a4581e4fcd9cf800a0b12134

    • C:\Windows\SysWOW64\hvhnzmhy.exe

      Filesize

      255KB

      MD5

      b6bb89f3b99001e24aea687178252b7f

      SHA1

      f9973f6333e8ad976abb378d6cc1bfe97fe52ea0

      SHA256

      4fbea60d516d407a273cb4e4451c667868ba5d2db9d6def75ea91f72bd5bcaad

      SHA512

      69787e45d3f18eb0899f3838c5f8b324e336c34409453caf5d6da3dccfb15f80f9028c8fe7f67d6635d157da645d0effa206837132a5b4257797de6ee5db113d

    • C:\Windows\SysWOW64\hvhnzmhy.exe

      Filesize

      255KB

      MD5

      b6bb89f3b99001e24aea687178252b7f

      SHA1

      f9973f6333e8ad976abb378d6cc1bfe97fe52ea0

      SHA256

      4fbea60d516d407a273cb4e4451c667868ba5d2db9d6def75ea91f72bd5bcaad

      SHA512

      69787e45d3f18eb0899f3838c5f8b324e336c34409453caf5d6da3dccfb15f80f9028c8fe7f67d6635d157da645d0effa206837132a5b4257797de6ee5db113d

    • C:\Windows\SysWOW64\hvhnzmhy.exe

      Filesize

      255KB

      MD5

      b6bb89f3b99001e24aea687178252b7f

      SHA1

      f9973f6333e8ad976abb378d6cc1bfe97fe52ea0

      SHA256

      4fbea60d516d407a273cb4e4451c667868ba5d2db9d6def75ea91f72bd5bcaad

      SHA512

      69787e45d3f18eb0899f3838c5f8b324e336c34409453caf5d6da3dccfb15f80f9028c8fe7f67d6635d157da645d0effa206837132a5b4257797de6ee5db113d

    • C:\Windows\SysWOW64\jknzmxfryggsp.exe

      Filesize

      255KB

      MD5

      f5deba5e998f242b7c30d1c7d4bffb14

      SHA1

      ce9f033746ca097270bfbdd830bd411940b64288

      SHA256

      4d9cc47f3f9c302a45192049b9675a73f84d8b9a0a058adbcb353234da50dd4b

      SHA512

      a6e90de23d4669e49257a585e333a678fd814f0cef9e37fe6fb7934cbf80a1d59264d373d9af8f96be1f4a3c7cb97c6e96f5098d9f905878648cfa38a6e23669

    • C:\Windows\SysWOW64\jknzmxfryggsp.exe

      Filesize

      255KB

      MD5

      f5deba5e998f242b7c30d1c7d4bffb14

      SHA1

      ce9f033746ca097270bfbdd830bd411940b64288

      SHA256

      4d9cc47f3f9c302a45192049b9675a73f84d8b9a0a058adbcb353234da50dd4b

      SHA512

      a6e90de23d4669e49257a585e333a678fd814f0cef9e37fe6fb7934cbf80a1d59264d373d9af8f96be1f4a3c7cb97c6e96f5098d9f905878648cfa38a6e23669

    • C:\Windows\SysWOW64\qfsafhikar.exe

      Filesize

      255KB

      MD5

      b5f945b93d069d5b123bf0ab380dab8a

      SHA1

      6441293feff9e55b96fc058b4983776cbb641a58

      SHA256

      fa5a81921d5012e000692fe355b4a55a7840043a24fbbb0307de09bb19b5b5d1

      SHA512

      de6d1dfb0911b2dec10b6aea7751a3d09261cf6da92c82646103fdb14e27a0e1398cc34b7997d84f92eef351b22d552747001919dd06fcfda02289083b0e33a2

    • C:\Windows\SysWOW64\qfsafhikar.exe

      Filesize

      255KB

      MD5

      b5f945b93d069d5b123bf0ab380dab8a

      SHA1

      6441293feff9e55b96fc058b4983776cbb641a58

      SHA256

      fa5a81921d5012e000692fe355b4a55a7840043a24fbbb0307de09bb19b5b5d1

      SHA512

      de6d1dfb0911b2dec10b6aea7751a3d09261cf6da92c82646103fdb14e27a0e1398cc34b7997d84f92eef351b22d552747001919dd06fcfda02289083b0e33a2

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      ff5af869152b8318e60f3d95f3b6bc1c

      SHA1

      9b4d242f5f5e00a0b7ebf522fc68c6aa3d955bcf

      SHA256

      05abc6ed50d00ed1118b8eaa04951d6c031b73b454e86964f78fc71b7818a0cb

      SHA512

      eb5e06502c1518fecfabebaafea020289938bcd98e368da7cd4d7554650909e2cf43293a36bd8b23ba0224733661d138d5caf55d8177dfb19163389f5ff8dfc7

    • \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      9fa9712e5502784709ff724f955f55d1

      SHA1

      3704b17f38bef5eadd2278707d4b6b1bb0cd8f1a

      SHA256

      63e7200303fc08e82d7172f14e27fe9865c029be123f9eff7d2c78cf562143d6

      SHA512

      74a1a7116b9bf40b02c0bd5fcf68ec0cf0b4c3c44d6352a6fa263e317e333a3daa12c93278dfc94adabfda182b34ecddffc65d788ac150e5cfa96a98f739d05d

    • memory/2724-158-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-149-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2860-153-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2860-160-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3380-155-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3380-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3380-132-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3412-163-0x00007FFF0B3F0000-0x00007FFF0B400000-memory.dmp

      Filesize

      64KB

    • memory/3412-171-0x00007FFF08DB0000-0x00007FFF08DC0000-memory.dmp

      Filesize

      64KB

    • memory/3412-170-0x00007FFF08DB0000-0x00007FFF08DC0000-memory.dmp

      Filesize

      64KB

    • memory/3412-165-0x00007FFF0B3F0000-0x00007FFF0B400000-memory.dmp

      Filesize

      64KB

    • memory/3412-164-0x00007FFF0B3F0000-0x00007FFF0B400000-memory.dmp

      Filesize

      64KB

    • memory/3412-161-0x00007FFF0B3F0000-0x00007FFF0B400000-memory.dmp

      Filesize

      64KB

    • memory/3412-162-0x00007FFF0B3F0000-0x00007FFF0B400000-memory.dmp

      Filesize

      64KB

    • memory/3420-141-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3420-157-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3728-140-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3728-156-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3888-159-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3888-150-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB