Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    161s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 19:03

General

  • Target

    20d1cff3ade88e1313ad34e3cb857908831ae6cf18487037614a288cceb8472c.exe

  • Size

    255KB

  • MD5

    cc12ce02c458d651196298b6c478dd18

  • SHA1

    05a2c264d9a57f3ce49e7d770ac846559b947309

  • SHA256

    20d1cff3ade88e1313ad34e3cb857908831ae6cf18487037614a288cceb8472c

  • SHA512

    b4a8cf8a775ee4be9f7c655bc8f2c4f06a32ed0bf371033569cd7066927a10a87bc5a629a32b7c3974a805b35a647ab7c903f2bf3753491f66557cd4fcd104b8

  • SSDEEP

    6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBWFv67:Plf5j6zCNa0xeE3mu

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20d1cff3ade88e1313ad34e3cb857908831ae6cf18487037614a288cceb8472c.exe
    "C:\Users\Admin\AppData\Local\Temp\20d1cff3ade88e1313ad34e3cb857908831ae6cf18487037614a288cceb8472c.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Windows\SysWOW64\elcojgevir.exe
      elcojgevir.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Windows\SysWOW64\brlhjzmc.exe
        C:\Windows\system32\brlhjzmc.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4660
    • C:\Windows\SysWOW64\rbusubpdaobgajb.exe
      rbusubpdaobgajb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1088
    • C:\Windows\SysWOW64\tgzdhvhpvcoew.exe
      tgzdhvhpvcoew.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4004
    • C:\Windows\SysWOW64\brlhjzmc.exe
      brlhjzmc.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1144
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    ae3a7d7391334d869e9669779763862b

    SHA1

    0092fcc29fe6f56ba156f4a1d4897bf7da5e1cbc

    SHA256

    b57904e09388f75cfa4f2ced2927b534d10120587a96c61c5c2c5462a6e37ea1

    SHA512

    26ad63f1517b5c5a7f5381b8d502d0211a9832b1e59596ca555500d8faa985e129a984bb18d12bc83d2f8c48e87b6a21d0f9fcfbc118f107a278574a9d00eee7

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    140be9f76ac1efbff064ea0eb960d7bc

    SHA1

    26e270b0a034559057dfa72c2c72959cf48ca61f

    SHA256

    3a3c56cbe08af4eee1b83217d537652f0e4d2333852a4874cb3dd496e202ac61

    SHA512

    1a9f5d205fb7d2da461c41cefeeafb47f54b98e210b700065ccd92a6df6bd3c85c1d3b2c0502550088872114da373479dd785d2907d519a8d4de269f56c68092

  • C:\Program Files\ResizeConvert.doc.exe

    Filesize

    255KB

    MD5

    1462b09449b605e15bf68f39c37df7fd

    SHA1

    ef7d5734abbf67ba758a8bdf5d662ed9a7a1c5eb

    SHA256

    259802639c94f378a38afa5f170f9ef65c84553ded7626083ef100edca44dd67

    SHA512

    719382aa8338259ce3bcb3d21444418e790fab08da2c025be46227e97a6cb08a019e5042bee7dd1c7190e868bcfada602858a4f21fb539ce953e78e84b592b4f

  • C:\Windows\SysWOW64\brlhjzmc.exe

    Filesize

    255KB

    MD5

    26f32fb6d084134ca675f7ef0a7cc21d

    SHA1

    1006057589ce5a6d1ab69ed11a26f12536f76ccf

    SHA256

    c13267cfdd02bb3f205ce1f1921e3a143fb8708824c506dfb512553d9fbe7ca6

    SHA512

    ade34aff7ed5e1902e6c05dd8a13e68197fc30a135ac7eea96dcc1add7e22300ea797a8a43e0157da1bb5857f4ed864d2e0ea44ac7833008fbc22b449ef46db6

  • C:\Windows\SysWOW64\brlhjzmc.exe

    Filesize

    255KB

    MD5

    26f32fb6d084134ca675f7ef0a7cc21d

    SHA1

    1006057589ce5a6d1ab69ed11a26f12536f76ccf

    SHA256

    c13267cfdd02bb3f205ce1f1921e3a143fb8708824c506dfb512553d9fbe7ca6

    SHA512

    ade34aff7ed5e1902e6c05dd8a13e68197fc30a135ac7eea96dcc1add7e22300ea797a8a43e0157da1bb5857f4ed864d2e0ea44ac7833008fbc22b449ef46db6

  • C:\Windows\SysWOW64\brlhjzmc.exe

    Filesize

    255KB

    MD5

    26f32fb6d084134ca675f7ef0a7cc21d

    SHA1

    1006057589ce5a6d1ab69ed11a26f12536f76ccf

    SHA256

    c13267cfdd02bb3f205ce1f1921e3a143fb8708824c506dfb512553d9fbe7ca6

    SHA512

    ade34aff7ed5e1902e6c05dd8a13e68197fc30a135ac7eea96dcc1add7e22300ea797a8a43e0157da1bb5857f4ed864d2e0ea44ac7833008fbc22b449ef46db6

  • C:\Windows\SysWOW64\elcojgevir.exe

    Filesize

    255KB

    MD5

    c7b7a15645265ae05f2a5a1fb07a28ff

    SHA1

    ff65d9c485bdc1d9709af4df6ee8187120f06e2e

    SHA256

    3a143f1c0f4eed281b69f6ed1cd30285c7a07a0e6449c8cc733d422739951d02

    SHA512

    a08f7784e29894dec9b0a6e88718845ce56a1f1a0223a967e948e484f8e4cf356268f96c649420169d20bb792c40cf3f59d7a920d1287b14015849636296a330

  • C:\Windows\SysWOW64\elcojgevir.exe

    Filesize

    255KB

    MD5

    c7b7a15645265ae05f2a5a1fb07a28ff

    SHA1

    ff65d9c485bdc1d9709af4df6ee8187120f06e2e

    SHA256

    3a143f1c0f4eed281b69f6ed1cd30285c7a07a0e6449c8cc733d422739951d02

    SHA512

    a08f7784e29894dec9b0a6e88718845ce56a1f1a0223a967e948e484f8e4cf356268f96c649420169d20bb792c40cf3f59d7a920d1287b14015849636296a330

  • C:\Windows\SysWOW64\rbusubpdaobgajb.exe

    Filesize

    255KB

    MD5

    89b5d354e2218b0278cdca1d6126d359

    SHA1

    076425e3415ea78802d5ce58764cb47090c6a0b8

    SHA256

    bd3d2f5531fb42029053e6c0c9aafb898706752f9092eb892f239425dd7eb8ef

    SHA512

    0f0736c3b04d92fed4d435780f2219bd3bf6a5281d48ea0ae1cc5f89b14ca742e612ce0fd310c9112f0215ee4a8d2754ed6a616c81a9b153569f3914facfd6a2

  • C:\Windows\SysWOW64\rbusubpdaobgajb.exe

    Filesize

    255KB

    MD5

    89b5d354e2218b0278cdca1d6126d359

    SHA1

    076425e3415ea78802d5ce58764cb47090c6a0b8

    SHA256

    bd3d2f5531fb42029053e6c0c9aafb898706752f9092eb892f239425dd7eb8ef

    SHA512

    0f0736c3b04d92fed4d435780f2219bd3bf6a5281d48ea0ae1cc5f89b14ca742e612ce0fd310c9112f0215ee4a8d2754ed6a616c81a9b153569f3914facfd6a2

  • C:\Windows\SysWOW64\tgzdhvhpvcoew.exe

    Filesize

    255KB

    MD5

    c0590b0566671d9c5c60a0b5280a8c6b

    SHA1

    158fc492a88d86ad99000d904df031afddf8fdef

    SHA256

    4968b5bee9bba0e49a5108d6c7e1bbc3bff78440c64d3c61ba9a9b8bffb36e6b

    SHA512

    f2d608c5afa5f7b5be68f6163abeb26bf8888d1136a2b4c9bab89de12b41c369c5777cf8e4accf46ac224864209c93c61b1d0748bad883e43fb431846b3f4296

  • C:\Windows\SysWOW64\tgzdhvhpvcoew.exe

    Filesize

    255KB

    MD5

    c0590b0566671d9c5c60a0b5280a8c6b

    SHA1

    158fc492a88d86ad99000d904df031afddf8fdef

    SHA256

    4968b5bee9bba0e49a5108d6c7e1bbc3bff78440c64d3c61ba9a9b8bffb36e6b

    SHA512

    f2d608c5afa5f7b5be68f6163abeb26bf8888d1136a2b4c9bab89de12b41c369c5777cf8e4accf46ac224864209c93c61b1d0748bad883e43fb431846b3f4296

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/688-156-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp

    Filesize

    64KB

  • memory/688-171-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp

    Filesize

    64KB

  • memory/688-164-0x00007FF94D4E0000-0x00007FF94D4F0000-memory.dmp

    Filesize

    64KB

  • memory/688-162-0x00007FF94D4E0000-0x00007FF94D4F0000-memory.dmp

    Filesize

    64KB

  • memory/688-172-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp

    Filesize

    64KB

  • memory/688-174-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp

    Filesize

    64KB

  • memory/688-173-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp

    Filesize

    64KB

  • memory/688-158-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp

    Filesize

    64KB

  • memory/688-154-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp

    Filesize

    64KB

  • memory/688-155-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp

    Filesize

    64KB

  • memory/688-157-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp

    Filesize

    64KB

  • memory/1088-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1088-165-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1144-149-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1144-166-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3408-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3408-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4004-167-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4004-150-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4204-137-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4204-161-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4660-168-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4660-151-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB