Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    207s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/11/2022, 02:12 UTC

General

  • Target

    e987cb16733f2da868ef60902cace837d210f4eb99d0fc813c46fbf5582b9f24.exe

  • Size

    255KB

  • MD5

    17a5cc3464e53a3056bfe273ab5ba52f

  • SHA1

    b5e09adf1d6aabaa5e08818f5e0ca0a744e5826e

  • SHA256

    e987cb16733f2da868ef60902cace837d210f4eb99d0fc813c46fbf5582b9f24

  • SHA512

    79f2c6b8f3b0670760db306a6b8bbd6a5686029ce2349bbd35fc00d1fc37e17c08e569efea8963168f6b1468b1951c2a78086549dff4292f57a056ab2606cedd

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJx:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI+

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e987cb16733f2da868ef60902cace837d210f4eb99d0fc813c46fbf5582b9f24.exe
    "C:\Users\Admin\AppData\Local\Temp\e987cb16733f2da868ef60902cace837d210f4eb99d0fc813c46fbf5582b9f24.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\SysWOW64\upisephuux.exe
      upisephuux.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4188
      • C:\Windows\SysWOW64\jqcgncay.exe
        C:\Windows\system32\jqcgncay.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2160
    • C:\Windows\SysWOW64\bpgseyexuxkpgwi.exe
      bpgseyexuxkpgwi.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c fuaiowgovsqyj.exe
        3⤵
          PID:3060
      • C:\Windows\SysWOW64\jqcgncay.exe
        jqcgncay.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3008
      • C:\Windows\SysWOW64\fuaiowgovsqyj.exe
        fuaiowgovsqyj.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2156
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
        2⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:4764

    Network

      No results found
    • 20.42.73.24:443
      322 B
      7
    • 104.80.225.205:443
      322 B
      7
    • 72.21.81.240:80
      322 B
      7
    • 72.21.81.240:80
      322 B
      7
    • 72.21.81.240:80
      322 B
      7
    • 40.125.122.176:443
      260 B
      5
    • 93.184.221.240:80
      322 B
      7
    • 204.79.197.200:443
      156 B
      3
    • 8.247.210.126:80
      46 B
      40 B
      1
      1
    No results found

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      4d68a296fd0ca1324826156ca59994c7

      SHA1

      b16b8c615f119865cb8ff5029c8c38021a7b9376

      SHA256

      1a38526dca63dd78653ccf2e2f55009db3209f00de72564f5dd97b8f3e8e2de7

      SHA512

      4c79c000898c404b8f5dfddfd8226ee9c7b949e1d9ed116298d987da9f046c4474207e090ba502ef3f130c08a18817c032fb3230fc92cd52413856d96737ec32

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      4f2fd0ce3e2944af254e7ee0dfcb1dd9

      SHA1

      f84b41119a187251ade7403be446ec5d04241338

      SHA256

      ba494def35e1f7883bfe174ad52e8820c7f6ba18be6d3445fe7c58420069de74

      SHA512

      c6f9d21b9411843b1391390da4dc83c76546878353152c25b85f7530fdbec62f950ab19cd303171210a96a9955dba5ccfe629919e3c66d75af6704e4d4d15fa2

    • C:\Windows\SysWOW64\bpgseyexuxkpgwi.exe

      Filesize

      255KB

      MD5

      2a189343622ffa5281b383b7486e625c

      SHA1

      d131d44f35593c2d81b721a10419d81768fe310f

      SHA256

      f267a2af1802ad25290761f33e8fa953e4ed07a04ee8b77936149642b5352802

      SHA512

      be56ce684e9e218687029ab55bf10bc2a6a32d9afeed2ecc153b64656ebe997f3db27a60ae550fefa4b1cbfb623d3735a8f96fb11c0704304c362376609bb09a

    • C:\Windows\SysWOW64\bpgseyexuxkpgwi.exe

      Filesize

      255KB

      MD5

      2a189343622ffa5281b383b7486e625c

      SHA1

      d131d44f35593c2d81b721a10419d81768fe310f

      SHA256

      f267a2af1802ad25290761f33e8fa953e4ed07a04ee8b77936149642b5352802

      SHA512

      be56ce684e9e218687029ab55bf10bc2a6a32d9afeed2ecc153b64656ebe997f3db27a60ae550fefa4b1cbfb623d3735a8f96fb11c0704304c362376609bb09a

    • C:\Windows\SysWOW64\fuaiowgovsqyj.exe

      Filesize

      255KB

      MD5

      2806ee58d8d5d35bc7d7a251ce787ee5

      SHA1

      7542b826725dab71af846d3ec0a8d7ade6e6b46b

      SHA256

      86e23917082904cab57ea2ecda9fc8e280d2ae4fb48e977954618fbaa62111a2

      SHA512

      bff271e2d30a66bc1d2ea2915365ff0e67b09f1dcdd46b9febb3ca09466cb890103ada2ed23474560bdcb9cc8ef3808f5fa33b58bda8c7c396035eca3343ede5

    • C:\Windows\SysWOW64\fuaiowgovsqyj.exe

      Filesize

      255KB

      MD5

      2806ee58d8d5d35bc7d7a251ce787ee5

      SHA1

      7542b826725dab71af846d3ec0a8d7ade6e6b46b

      SHA256

      86e23917082904cab57ea2ecda9fc8e280d2ae4fb48e977954618fbaa62111a2

      SHA512

      bff271e2d30a66bc1d2ea2915365ff0e67b09f1dcdd46b9febb3ca09466cb890103ada2ed23474560bdcb9cc8ef3808f5fa33b58bda8c7c396035eca3343ede5

    • C:\Windows\SysWOW64\jqcgncay.exe

      Filesize

      255KB

      MD5

      7e79d5fff63990e16bfbdd69d9f35f6f

      SHA1

      8d22559c2a86db9ed9147bcce4f68c6097eab56b

      SHA256

      f13ddb35f32d987cf51bda8cae28d389abc5b13bce46b719aa443326509794d9

      SHA512

      269e3905b66acef3658b3883b2eff5e39e870321c2b605dc62dbef31c23c890e2c8caf8039a1a54bd0971d24332ac1cee80e9f55339fc9f2fe44153beed191c8

    • C:\Windows\SysWOW64\jqcgncay.exe

      Filesize

      255KB

      MD5

      7e79d5fff63990e16bfbdd69d9f35f6f

      SHA1

      8d22559c2a86db9ed9147bcce4f68c6097eab56b

      SHA256

      f13ddb35f32d987cf51bda8cae28d389abc5b13bce46b719aa443326509794d9

      SHA512

      269e3905b66acef3658b3883b2eff5e39e870321c2b605dc62dbef31c23c890e2c8caf8039a1a54bd0971d24332ac1cee80e9f55339fc9f2fe44153beed191c8

    • C:\Windows\SysWOW64\jqcgncay.exe

      Filesize

      255KB

      MD5

      7e79d5fff63990e16bfbdd69d9f35f6f

      SHA1

      8d22559c2a86db9ed9147bcce4f68c6097eab56b

      SHA256

      f13ddb35f32d987cf51bda8cae28d389abc5b13bce46b719aa443326509794d9

      SHA512

      269e3905b66acef3658b3883b2eff5e39e870321c2b605dc62dbef31c23c890e2c8caf8039a1a54bd0971d24332ac1cee80e9f55339fc9f2fe44153beed191c8

    • C:\Windows\SysWOW64\upisephuux.exe

      Filesize

      255KB

      MD5

      3bfdf4a2ba5c090b51fd00947e7b4add

      SHA1

      e406a9db41d960d345349592e8f54fa46e7c0259

      SHA256

      8ac52b35c02f7fe35cd823abbcbf47ff23091403ea983e76818223ca6911a6cc

      SHA512

      47d4811d2bfa7e4095cc9e0c3220d26668d235d49f81f2b9948e773e4170e0b0374b7f989121e046c22b1f6a4381230def46c9af98782337280b55d7ad9f609c

    • C:\Windows\SysWOW64\upisephuux.exe

      Filesize

      255KB

      MD5

      3bfdf4a2ba5c090b51fd00947e7b4add

      SHA1

      e406a9db41d960d345349592e8f54fa46e7c0259

      SHA256

      8ac52b35c02f7fe35cd823abbcbf47ff23091403ea983e76818223ca6911a6cc

      SHA512

      47d4811d2bfa7e4095cc9e0c3220d26668d235d49f81f2b9948e773e4170e0b0374b7f989121e046c22b1f6a4381230def46c9af98782337280b55d7ad9f609c

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • memory/1372-140-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1372-163-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2156-165-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2156-149-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2160-166-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2160-153-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3008-164-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3008-148-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4188-162-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4188-139-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4700-138-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4700-154-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4764-161-0x00007FFD4F230000-0x00007FFD4F240000-memory.dmp

      Filesize

      64KB

    • memory/4764-160-0x00007FFD4F230000-0x00007FFD4F240000-memory.dmp

      Filesize

      64KB

    • memory/4764-159-0x00007FFD4F230000-0x00007FFD4F240000-memory.dmp

      Filesize

      64KB

    • memory/4764-158-0x00007FFD4F230000-0x00007FFD4F240000-memory.dmp

      Filesize

      64KB

    • memory/4764-167-0x00007FFD4D0A0000-0x00007FFD4D0B0000-memory.dmp

      Filesize

      64KB

    • memory/4764-168-0x00007FFD4D0A0000-0x00007FFD4D0B0000-memory.dmp

      Filesize

      64KB

    • memory/4764-157-0x00007FFD4F230000-0x00007FFD4F240000-memory.dmp

      Filesize

      64KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.