Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    155s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/11/2022, 17:17

General

  • Target

    d670df86f585fadc670d23efe592cf48dce1a3870f63743cb8430fd9cdc45497.exe

  • Size

    81KB

  • MD5

    db677cc452379b31ab4242eb67e3c5d3

  • SHA1

    43d4d9cc6839c4a29024e016fa0cdbb2e560ce13

  • SHA256

    d670df86f585fadc670d23efe592cf48dce1a3870f63743cb8430fd9cdc45497

  • SHA512

    8e1770f848a834ebdb334500d4944c157db69d40805e1477530e1be92f451021f3133b9c1d53aa01fb1c0e37a932ced4542e7ff3d6019a219ead1fa1299dd630

  • SSDEEP

    1536:6mi+xxdgF45E4h2Hnq8OFnouy8CBZVDYTwtaRdoYVJ42e:6mi+/dgy5Ef8doutaZZYCajVJ4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d670df86f585fadc670d23efe592cf48dce1a3870f63743cb8430fd9cdc45497.exe
    "C:\Users\Admin\AppData\Local\Temp\d670df86f585fadc670d23efe592cf48dce1a3870f63743cb8430fd9cdc45497.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\Temp\_$Cf\d670df86f585fadc670d23efe592cf48dce1a3870f63743cb8430fd9cdc45497 .doc" /o ""
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1960
    • C:\Windows\Temp\_$Cf\osk.exe
      "C:\Windows\Temp\_$Cf\osk.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SysWOW64\WINWORD.EXE
        "C:\Windows\system32\WINWORD.EXE"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3164
        • C:\Windows\SysWOW64\WINWORD.EXE
          "C:\Windows\system32\WINWORD.EXE"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4088

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Com\ctfmoon.exe

    Filesize

    74KB

    MD5

    862a96836fe55f230039047fc1897b6f

    SHA1

    56a56c039d90714cefe7d2e7bb02e13c2b04764c

    SHA256

    0044b6448afbf8cce1057d5226b4baf27708656d9245f06dc9408956ced0cb21

    SHA512

    d6e77acb572339746797cfb9fd62b90fbcef4590f47eba5db538e97f7535326266b8146e120983d35a0978298083ffae90714ce119ef9c456b428374d288d574

  • C:\Windows\SysWOW64\WINWORD.EXE

    Filesize

    74KB

    MD5

    862a96836fe55f230039047fc1897b6f

    SHA1

    56a56c039d90714cefe7d2e7bb02e13c2b04764c

    SHA256

    0044b6448afbf8cce1057d5226b4baf27708656d9245f06dc9408956ced0cb21

    SHA512

    d6e77acb572339746797cfb9fd62b90fbcef4590f47eba5db538e97f7535326266b8146e120983d35a0978298083ffae90714ce119ef9c456b428374d288d574

  • C:\Windows\SysWOW64\WINWORD.EXE

    Filesize

    74KB

    MD5

    862a96836fe55f230039047fc1897b6f

    SHA1

    56a56c039d90714cefe7d2e7bb02e13c2b04764c

    SHA256

    0044b6448afbf8cce1057d5226b4baf27708656d9245f06dc9408956ced0cb21

    SHA512

    d6e77acb572339746797cfb9fd62b90fbcef4590f47eba5db538e97f7535326266b8146e120983d35a0978298083ffae90714ce119ef9c456b428374d288d574

  • C:\Windows\SysWOW64\WINWORD.EXE

    Filesize

    74KB

    MD5

    862a96836fe55f230039047fc1897b6f

    SHA1

    56a56c039d90714cefe7d2e7bb02e13c2b04764c

    SHA256

    0044b6448afbf8cce1057d5226b4baf27708656d9245f06dc9408956ced0cb21

    SHA512

    d6e77acb572339746797cfb9fd62b90fbcef4590f47eba5db538e97f7535326266b8146e120983d35a0978298083ffae90714ce119ef9c456b428374d288d574

  • C:\Windows\Temp\_$Cf\d670df86f585fadc670d23efe592cf48dce1a3870f63743cb8430fd9cdc45497 .doc

    Filesize

    24KB

    MD5

    077d942e2b948d8e7c60303969b5d1f5

    SHA1

    5ab2797a829ddd70646f1cbd84c983839f4a76cd

    SHA256

    ba90e1651eeceeb4b5848694dda44fe936526b3b30f8344f24b798f25be7f6ca

    SHA512

    49772fccbe3ecf06d625baf91ce68f49d7e21316086d8c6cec2c330e5a75d40cf0da5ed755d470f899f56ac37a0fd40a3a0f4968a84297d972a3025c30a25ba9

  • C:\Windows\Temp\_$Cf\osk.exe

    Filesize

    74KB

    MD5

    862a96836fe55f230039047fc1897b6f

    SHA1

    56a56c039d90714cefe7d2e7bb02e13c2b04764c

    SHA256

    0044b6448afbf8cce1057d5226b4baf27708656d9245f06dc9408956ced0cb21

    SHA512

    d6e77acb572339746797cfb9fd62b90fbcef4590f47eba5db538e97f7535326266b8146e120983d35a0978298083ffae90714ce119ef9c456b428374d288d574

  • C:\Windows\Temp\_$Cf\osk.exe

    Filesize

    74KB

    MD5

    862a96836fe55f230039047fc1897b6f

    SHA1

    56a56c039d90714cefe7d2e7bb02e13c2b04764c

    SHA256

    0044b6448afbf8cce1057d5226b4baf27708656d9245f06dc9408956ced0cb21

    SHA512

    d6e77acb572339746797cfb9fd62b90fbcef4590f47eba5db538e97f7535326266b8146e120983d35a0978298083ffae90714ce119ef9c456b428374d288d574

  • memory/1960-159-0x00007FFB6E6B0000-0x00007FFB6E6C0000-memory.dmp

    Filesize

    64KB

  • memory/1960-169-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp

    Filesize

    64KB

  • memory/1960-168-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp

    Filesize

    64KB

  • memory/1960-167-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp

    Filesize

    64KB

  • memory/1960-166-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp

    Filesize

    64KB

  • memory/1960-157-0x00007FFB6E6B0000-0x00007FFB6E6C0000-memory.dmp

    Filesize

    64KB

  • memory/1960-152-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp

    Filesize

    64KB

  • memory/1960-153-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp

    Filesize

    64KB

  • memory/1960-154-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp

    Filesize

    64KB

  • memory/1960-155-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp

    Filesize

    64KB

  • memory/1960-156-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp

    Filesize

    64KB

  • memory/3164-162-0x0000000011000000-0x000000001102F000-memory.dmp

    Filesize

    188KB

  • memory/3164-150-0x0000000011000000-0x000000001102F000-memory.dmp

    Filesize

    188KB

  • memory/3188-134-0x0000000011000000-0x000000001102F000-memory.dmp

    Filesize

    188KB

  • memory/3188-139-0x0000000011000000-0x000000001102F000-memory.dmp

    Filesize

    188KB

  • memory/3932-143-0x0000000011000000-0x000000001102F000-memory.dmp

    Filesize

    188KB

  • memory/3932-146-0x0000000011000000-0x000000001102F000-memory.dmp

    Filesize

    188KB

  • memory/4088-164-0x0000000011000000-0x000000001102F000-memory.dmp

    Filesize

    188KB