Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    154s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/12/2022, 12:01

General

  • Target

    1d3bc4aa4300138a2e0d8b3e214fa98816c084887ea63fd310c03705fdf0f07b.exe

  • Size

    255KB

  • MD5

    375655291410422037c0f7bf32b99510

  • SHA1

    1eb960609dd7b140f83d7a1a076763d4724d537e

  • SHA256

    1d3bc4aa4300138a2e0d8b3e214fa98816c084887ea63fd310c03705fdf0f07b

  • SHA512

    acc6045c659cd78e77cd73bac34a70c467d7369b0381bc560ed3243780d403757cda94210597145887b6389fa652f8a6a856dbd69543c32b4269df4e58b7c8d4

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ/:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI+

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d3bc4aa4300138a2e0d8b3e214fa98816c084887ea63fd310c03705fdf0f07b.exe
    "C:\Users\Admin\AppData\Local\Temp\1d3bc4aa4300138a2e0d8b3e214fa98816c084887ea63fd310c03705fdf0f07b.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\lmxklzexzv.exe
      lmxklzexzv.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\oqzlvvdj.exe
        C:\Windows\system32\oqzlvvdj.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2236
    • C:\Windows\SysWOW64\dxbciuldfcnugew.exe
      dxbciuldfcnugew.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c lctyvcanppbcm.exe
        3⤵
          PID:1640
      • C:\Windows\SysWOW64\oqzlvvdj.exe
        oqzlvvdj.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4636
      • C:\Windows\SysWOW64\lctyvcanppbcm.exe
        lctyvcanppbcm.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2084
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
        2⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:516

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      4cc7dc44dc55124347fd1cac6042e20f

      SHA1

      92de915672791cf58ce4bd0ecf64dbe00e17fc7d

      SHA256

      a6294fb4b933aa5b9454c7f392a8f2747884fe3e712c6792055f1de0dd48aa02

      SHA512

      9af808cdf030a0943fddad7b6f909f498bb7516a623d1329bb038d9df4e0c694976ced7c30d856cce48c6e05eadef82920ac6b4dc97e6f262f4557bb9daa1e7c

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      8f3418e69ce6039274bfc7f174eb17ca

      SHA1

      ed6b94b68145fd9472a4f1a91f00aaef0e49948c

      SHA256

      08151205dca2398fa6fd1171370c7dba6c49a555b6a0dc434d3eb5c03ab3dc92

      SHA512

      1b454228007bc50ea6a32ff0f2f9a0d1b0994043a68fe2172bd97d3c08f3872165a0f23108c2d4f88e970007557bf817d009239ff241497a02030206f0cfa092

    • C:\Windows\SysWOW64\dxbciuldfcnugew.exe

      Filesize

      255KB

      MD5

      97abcf6b1001bf808e3ff3dca9615bc5

      SHA1

      054878403a1cced6b5d5f315aa23e1a66ed81759

      SHA256

      fcb89d33a57ccaeb7a3f88789ec939730e1923a0c87f693542f35c987e92762e

      SHA512

      4ab1f4758a032f0bd2f9c34265ff9f37cbf163b6de7874dc1131d90c2f7cc304abddf53cb9a0b632e25de790a52ea113045b244cb3390a760c34862a535cf7c6

    • C:\Windows\SysWOW64\dxbciuldfcnugew.exe

      Filesize

      255KB

      MD5

      97abcf6b1001bf808e3ff3dca9615bc5

      SHA1

      054878403a1cced6b5d5f315aa23e1a66ed81759

      SHA256

      fcb89d33a57ccaeb7a3f88789ec939730e1923a0c87f693542f35c987e92762e

      SHA512

      4ab1f4758a032f0bd2f9c34265ff9f37cbf163b6de7874dc1131d90c2f7cc304abddf53cb9a0b632e25de790a52ea113045b244cb3390a760c34862a535cf7c6

    • C:\Windows\SysWOW64\lctyvcanppbcm.exe

      Filesize

      255KB

      MD5

      d8222cbd15ce177eecc9437c66076204

      SHA1

      1dd206f8907bda6859adc155740f604f73d5c7f5

      SHA256

      684571ee50f6aea010b220cd954f1fc248f5289cf1631e31215d0d25e7d83192

      SHA512

      2a9fa3bd16210fbcaa8dbe5369fee3f0a648c78582a5ea110f07ba5e4675ecc7f7398e6503e631476f47545e65ac29915ddd0df0e0de252a26577045578df4e1

    • C:\Windows\SysWOW64\lctyvcanppbcm.exe

      Filesize

      255KB

      MD5

      d8222cbd15ce177eecc9437c66076204

      SHA1

      1dd206f8907bda6859adc155740f604f73d5c7f5

      SHA256

      684571ee50f6aea010b220cd954f1fc248f5289cf1631e31215d0d25e7d83192

      SHA512

      2a9fa3bd16210fbcaa8dbe5369fee3f0a648c78582a5ea110f07ba5e4675ecc7f7398e6503e631476f47545e65ac29915ddd0df0e0de252a26577045578df4e1

    • C:\Windows\SysWOW64\lmxklzexzv.exe

      Filesize

      255KB

      MD5

      6d57f6a23534fd24f2cbf1e6b0b0b242

      SHA1

      07b66a8c27dafd37ca36674b4cac250c20c0fd79

      SHA256

      d7f57b567fa6ea5375b633de454cd5333211ec523583367a3fe88e00a04ebbc3

      SHA512

      f3077d8c2d4b1dd0b9d606213619052fe245489b2a7d7ff78b6b9e0b1be7f1a1e7f09eae866e97b43c7544273f006bccbe85aa23b3a22b194437da4f166ac708

    • C:\Windows\SysWOW64\lmxklzexzv.exe

      Filesize

      255KB

      MD5

      6d57f6a23534fd24f2cbf1e6b0b0b242

      SHA1

      07b66a8c27dafd37ca36674b4cac250c20c0fd79

      SHA256

      d7f57b567fa6ea5375b633de454cd5333211ec523583367a3fe88e00a04ebbc3

      SHA512

      f3077d8c2d4b1dd0b9d606213619052fe245489b2a7d7ff78b6b9e0b1be7f1a1e7f09eae866e97b43c7544273f006bccbe85aa23b3a22b194437da4f166ac708

    • C:\Windows\SysWOW64\oqzlvvdj.exe

      Filesize

      255KB

      MD5

      70fe6daa93d35a2680967149769b720e

      SHA1

      1d511530a80fab3c69ddb985af8eb3ac672e2b78

      SHA256

      29ed87e381171777a738a682467e5ad4eea05715b62f0d78ab01029815f1a876

      SHA512

      4e5440c6d7d1a1e3cc828d435388e92d0b25fbd8f590c01f544e644ab9ac2e7a85f427f1575245c49a33ab2c3b546e3e39a947826f1d26ef78a5b4ec51de9764

    • C:\Windows\SysWOW64\oqzlvvdj.exe

      Filesize

      255KB

      MD5

      70fe6daa93d35a2680967149769b720e

      SHA1

      1d511530a80fab3c69ddb985af8eb3ac672e2b78

      SHA256

      29ed87e381171777a738a682467e5ad4eea05715b62f0d78ab01029815f1a876

      SHA512

      4e5440c6d7d1a1e3cc828d435388e92d0b25fbd8f590c01f544e644ab9ac2e7a85f427f1575245c49a33ab2c3b546e3e39a947826f1d26ef78a5b4ec51de9764

    • C:\Windows\SysWOW64\oqzlvvdj.exe

      Filesize

      255KB

      MD5

      70fe6daa93d35a2680967149769b720e

      SHA1

      1d511530a80fab3c69ddb985af8eb3ac672e2b78

      SHA256

      29ed87e381171777a738a682467e5ad4eea05715b62f0d78ab01029815f1a876

      SHA512

      4e5440c6d7d1a1e3cc828d435388e92d0b25fbd8f590c01f544e644ab9ac2e7a85f427f1575245c49a33ab2c3b546e3e39a947826f1d26ef78a5b4ec51de9764

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • memory/516-175-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

      Filesize

      64KB

    • memory/516-164-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

      Filesize

      64KB

    • memory/516-174-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

      Filesize

      64KB

    • memory/516-163-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

      Filesize

      64KB

    • memory/516-162-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

      Filesize

      64KB

    • memory/516-167-0x00007FFC3D500000-0x00007FFC3D510000-memory.dmp

      Filesize

      64KB

    • memory/516-170-0x00007FFC3D500000-0x00007FFC3D510000-memory.dmp

      Filesize

      64KB

    • memory/516-176-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

      Filesize

      64KB

    • memory/516-165-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

      Filesize

      64KB

    • memory/516-166-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

      Filesize

      64KB

    • memory/516-173-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

      Filesize

      64KB

    • memory/1700-157-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1700-141-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2084-160-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2084-155-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2148-153-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2148-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2148-140-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2236-161-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2236-156-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4636-159-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4636-154-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4752-158-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4752-142-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB