Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    160s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 19:06

General

  • Target

    c6e995ad9de5b99562665772c0af10d1c9afe524145076bff599a3e6f0ba7d92.exe

  • Size

    255KB

  • MD5

    c2e8789e3210945b0c53e5ba044a0b5f

  • SHA1

    96d451bbfc475937bd9a57f969eb1c6fb25003c7

  • SHA256

    c6e995ad9de5b99562665772c0af10d1c9afe524145076bff599a3e6f0ba7d92

  • SHA512

    c392fc4280273d1276d18459b9b58a0280d90db17b9cd5a00eacc017c1ff8647af1b4401538cba76d2b15f35a636d43fa89dd1d4126460507e301bfdd9cee3b4

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJZ:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIE

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6e995ad9de5b99562665772c0af10d1c9afe524145076bff599a3e6f0ba7d92.exe
    "C:\Users\Admin\AppData\Local\Temp\c6e995ad9de5b99562665772c0af10d1c9afe524145076bff599a3e6f0ba7d92.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\SysWOW64\qgjhlqrorz.exe
      qgjhlqrorz.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4720
      • C:\Windows\SysWOW64\xntofsyy.exe
        C:\Windows\system32\xntofsyy.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4992
    • C:\Windows\SysWOW64\omijwkpikhijjtl.exe
      omijwkpikhijjtl.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:452
    • C:\Windows\SysWOW64\xntofsyy.exe
      xntofsyy.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2204
    • C:\Windows\SysWOW64\pwsrruwcbpsbj.exe
      pwsrruwcbpsbj.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4376
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:116

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    116f363c8e39972bdf54c3f733d4e046

    SHA1

    06237d583cd3f708807d8184e3a838f80f2de957

    SHA256

    8da3910cf9ffd5728369a361b6258ee248580d3ae4e25b42bae6d44a11f6c3bc

    SHA512

    a1530522da3c52a29e1804ed6d892efe5d8e2bab7bc6185c4b18aa093378c56a4ff19605b57ad328fc2cf55c6f371aead54ce636e5bc5531959d55dcc835a40d

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    a6428780d0040f2b17cd4c6522e9ed6d

    SHA1

    aeb317cff90c5ca862c205e2dc16f925d17b4585

    SHA256

    42672cae76154db990cfb07233093b42b9e12d93c2ec459b13f3c37a81a29973

    SHA512

    08e8493f9a2cdfef1610f41bae34941e9477f8470347d5cd011983dbc2981f25bfec5da18ff88f208dca88038936c0b953e1962a1e475490eb7b979fb5e3ad60

  • C:\Users\Admin\Documents\OptimizeWatch.doc.exe

    Filesize

    255KB

    MD5

    70d26ae3e7c42853c889cdcf1989d75e

    SHA1

    8b3b18c01f247dbb9f5dd9f17f4c1039ff4476a7

    SHA256

    f19abc4491c4bae71e713c7771ffe90e800ec829d1ca66cf4417c8b3e9dc48a8

    SHA512

    6f71dbe10c2f22cbe17299b48d843809e4ad50154ab02ad3fcd98ee0f301e1c63da297ead0f654d350f44e13b87f47210c4d31cec3254450f8f796abc334848d

  • C:\Windows\SysWOW64\omijwkpikhijjtl.exe

    Filesize

    255KB

    MD5

    9b1414410c3254598b80058d9ee5117a

    SHA1

    84426433af41f327738fa9b544ac9ccec06345ed

    SHA256

    0b294c188c314f34d087203af0d7e7567d5e7b035ee28f757ef0a8722dff3ee5

    SHA512

    c095b93096fe38ab0b880de1eb16e66e88084c10462766b63bf5e2fb1b633ae7f2ec6039c52078a8f285f79520d957da6cd5fdad0fbd999f7032dee51a775ddf

  • C:\Windows\SysWOW64\omijwkpikhijjtl.exe

    Filesize

    255KB

    MD5

    9b1414410c3254598b80058d9ee5117a

    SHA1

    84426433af41f327738fa9b544ac9ccec06345ed

    SHA256

    0b294c188c314f34d087203af0d7e7567d5e7b035ee28f757ef0a8722dff3ee5

    SHA512

    c095b93096fe38ab0b880de1eb16e66e88084c10462766b63bf5e2fb1b633ae7f2ec6039c52078a8f285f79520d957da6cd5fdad0fbd999f7032dee51a775ddf

  • C:\Windows\SysWOW64\pwsrruwcbpsbj.exe

    Filesize

    255KB

    MD5

    1b2d928a4c0ab0c83b1d255f8327e6ef

    SHA1

    0381cc4dec7427caa435e2b080e221922ea87989

    SHA256

    e81f87655df57bc8ee51e8969b11d109e8a880a8830b702e2a8491ab02b34b27

    SHA512

    9112ff9502c6a0aeccc3dec10ff763b3fe0bae37ea25ac3b408b98f0c728804d0a9660f7c6f748b1210d665660c70b843bee21ce591e14d49770f8fa0b2c2d70

  • C:\Windows\SysWOW64\pwsrruwcbpsbj.exe

    Filesize

    255KB

    MD5

    1b2d928a4c0ab0c83b1d255f8327e6ef

    SHA1

    0381cc4dec7427caa435e2b080e221922ea87989

    SHA256

    e81f87655df57bc8ee51e8969b11d109e8a880a8830b702e2a8491ab02b34b27

    SHA512

    9112ff9502c6a0aeccc3dec10ff763b3fe0bae37ea25ac3b408b98f0c728804d0a9660f7c6f748b1210d665660c70b843bee21ce591e14d49770f8fa0b2c2d70

  • C:\Windows\SysWOW64\qgjhlqrorz.exe

    Filesize

    255KB

    MD5

    5833528ac8c2a814e2d4ba48a70be290

    SHA1

    88f7b3a4e4f2c33bea12b16a518757bf51d61644

    SHA256

    b828a99204527ca0e4f846403929e1437407363464c0608a596d97c434c151a8

    SHA512

    6f41444ed9c41b614a7a109679799c991a2c65ad83b4e9ca1250fc04ff7286207236bc2898b018e22a2c8f2db3231ffcb6efb8ec2087fa3ebf16f1ba691dce11

  • C:\Windows\SysWOW64\qgjhlqrorz.exe

    Filesize

    255KB

    MD5

    5833528ac8c2a814e2d4ba48a70be290

    SHA1

    88f7b3a4e4f2c33bea12b16a518757bf51d61644

    SHA256

    b828a99204527ca0e4f846403929e1437407363464c0608a596d97c434c151a8

    SHA512

    6f41444ed9c41b614a7a109679799c991a2c65ad83b4e9ca1250fc04ff7286207236bc2898b018e22a2c8f2db3231ffcb6efb8ec2087fa3ebf16f1ba691dce11

  • C:\Windows\SysWOW64\xntofsyy.exe

    Filesize

    255KB

    MD5

    2d38817b78370a85751f2630b9d33d88

    SHA1

    938ca5dc3d8b72aa05be50c431356d8612f4d128

    SHA256

    732e48068cce93807a5dca7ad02c4659b339a94746cb6f3c1b6c4f55d58dd87e

    SHA512

    9c54fb16c57153c250af25d54d5d51d0c3b3e3154cb523e0c1a803d08614a6325a96d7ae61bb31393c226803f440a14a1806ff410963e3537ef337668275cd49

  • C:\Windows\SysWOW64\xntofsyy.exe

    Filesize

    255KB

    MD5

    2d38817b78370a85751f2630b9d33d88

    SHA1

    938ca5dc3d8b72aa05be50c431356d8612f4d128

    SHA256

    732e48068cce93807a5dca7ad02c4659b339a94746cb6f3c1b6c4f55d58dd87e

    SHA512

    9c54fb16c57153c250af25d54d5d51d0c3b3e3154cb523e0c1a803d08614a6325a96d7ae61bb31393c226803f440a14a1806ff410963e3537ef337668275cd49

  • C:\Windows\SysWOW64\xntofsyy.exe

    Filesize

    255KB

    MD5

    2d38817b78370a85751f2630b9d33d88

    SHA1

    938ca5dc3d8b72aa05be50c431356d8612f4d128

    SHA256

    732e48068cce93807a5dca7ad02c4659b339a94746cb6f3c1b6c4f55d58dd87e

    SHA512

    9c54fb16c57153c250af25d54d5d51d0c3b3e3154cb523e0c1a803d08614a6325a96d7ae61bb31393c226803f440a14a1806ff410963e3537ef337668275cd49

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    93043ad493d24c76033e3ef5fc361685

    SHA1

    65ddd8b09f90dc55542b29fcbb7151636261f8d2

    SHA256

    f8abec4421fd152ad7170f3a179e0d2a0841f95be050702f4a6637fe972926e3

    SHA512

    52a58367431a6bc1410b476e4acb24ee1ac522bcf90c48b66faf4f81161377483a19f63559916529ab68468848d6885695de186ad0d6be7d6f2d49ba2438164d

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    1f71b05a77c31ca562bea0815e39c720

    SHA1

    1cc4127c240c27eb3a934513449b4eb233d91cfa

    SHA256

    5d158d7e41536c292a9bd42d64ad647515261870e26fb8e8e60b7c55d95072a2

    SHA512

    c13023460b6aa4b8989c3f2e26ccb132bee07e43bf1d286a8335d7cc8b1317437405810c597e7153c3ab9a89ff8c7b20508141089cc40f73ecf68b99b76c8bda

  • memory/116-175-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/116-173-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/116-174-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/116-159-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/116-162-0x00007FF9617E0000-0x00007FF9617F0000-memory.dmp

    Filesize

    64KB

  • memory/116-161-0x00007FF9617E0000-0x00007FF9617F0000-memory.dmp

    Filesize

    64KB

  • memory/116-176-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/116-160-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/116-156-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/116-157-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/116-158-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/452-165-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/452-146-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2204-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2204-166-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3736-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3736-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4376-167-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4376-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4720-145-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4720-164-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4992-168-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4992-151-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB