Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/03/2024, 18:15

General

  • Target

    04eb1f4f806513c9a5ac563fb0cb2e689acf76067a52ee02fefee3d7e5a68bdd.exe

  • Size

    255KB

  • MD5

    d5e6eb889b72ac38dd8d6b4e57d24fe7

  • SHA1

    0dde6215e031b81db381cf824de5c43612da4002

  • SHA256

    04eb1f4f806513c9a5ac563fb0cb2e689acf76067a52ee02fefee3d7e5a68bdd

  • SHA512

    915465aa96ba25bdb7dc716d33d5b8f1dbcc72f53cf760ef09a279b662ecd12981a84e2b84aca1c6e9403b3842415b93e55ed4763baec035862c44eb2771c137

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJC:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIb

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • UPX dump on OEP (original entry point) 64 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 64 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04eb1f4f806513c9a5ac563fb0cb2e689acf76067a52ee02fefee3d7e5a68bdd.exe
    "C:\Users\Admin\AppData\Local\Temp\04eb1f4f806513c9a5ac563fb0cb2e689acf76067a52ee02fefee3d7e5a68bdd.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4148
    • C:\Windows\SysWOW64\cqiiztykwd.exe
      cqiiztykwd.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Windows\SysWOW64\hyrvqvci.exe
        C:\Windows\system32\hyrvqvci.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3248
    • C:\Windows\SysWOW64\iuqukzlnevpqitt.exe
      iuqukzlnevpqitt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4884
    • C:\Windows\SysWOW64\hyrvqvci.exe
      hyrvqvci.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4184
    • C:\Windows\SysWOW64\qdatxkkvjnzot.exe
      qdatxkkvjnzot.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4332
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3064
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3712 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3776

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      ee987f4f42669aa4f308e6006f536ff1

      SHA1

      0b43d010386e5eba114939c257be471eb038eb72

      SHA256

      a949744bada92a1d2ff1413972d1052b25e4ca1bdf6fb24505ae99fde803cec7

      SHA512

      a577a222f5453da09bcea843677dc9d0c63655358a286bc601e06e7e5746d29e76950664d8e5357c9d437cb138c0c3d8d15458c419a1f32256f14262c44ddc6a

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      9b87c77c499887e262fa53d7fafc5d4d

      SHA1

      d2b5c00552cbd99ba57620f30fa6ec6675d80ecf

      SHA256

      aa10ad3f61d8fd39b318839fbe0ae2a29d6a5ec5a978e56320b8db8afab2fa42

      SHA512

      f7c61807e892002b3300a520fe094d315e8d8ffce25f883b99411971eb46c5f2633c95b3ae7047cf859d61d176bb8bc5918ab5fa839aaa0dfbb5b99a9912f4ef

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

      Filesize

      3KB

      MD5

      26bd8b7a8d3663a857ee4e2eac2ebcbc

      SHA1

      2da48ae9d5a6c94ebb132be6a9546595340bb161

      SHA256

      49a6fc745cd9961fafd1e3a2e9e69f2eed450b627caecbf1162a2dba7123c3d2

      SHA512

      c6d67c96233d908ffe4af1cefa1461974f9ef4c7a276e34a68c8145a38a40bdbac9ba4d47d0874fda8e00c5268f2adc8b3ec0984ff8918da6526d3951da22d79

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

      Filesize

      3KB

      MD5

      d68b950eeea8b225edd27f7408919df3

      SHA1

      d1977b32e8b92451f37a0c9d42f505cd8ef2b940

      SHA256

      3e01cfec7281c4e2ef227f7e8a42426632d8144c286c1f622b5cb3422d293454

      SHA512

      4bede0448b1e6c54faeba76f54f9370aa4f2add0341cb6cef350668ffd5327cba034281c89c15f019456742a5e44b03e3cfd1b113b4ef9d50220ae7a48b8382b

    • C:\Windows\SysWOW64\cqiiztykwd.exe

      Filesize

      255KB

      MD5

      3055c31abcdc3634bd6ced8160819ae0

      SHA1

      910b719bddfe23cdd3aea971dd2386f225d6d22a

      SHA256

      01d37d2d9c65a0b274ad699076eff417e51e56278fcec7aa1b1b63a723ead828

      SHA512

      ea78c7d89fcafdeb76d7afddfc148d9c002811b4eca572f33e503e5f2bd4f17d4f729ce3fe664ca2a2669e04c4e662f888eed638bc6bfee12432b253ebf4b634

    • C:\Windows\SysWOW64\hyrvqvci.exe

      Filesize

      255KB

      MD5

      b2cabd0bc45bbabda0f2b2652b49f890

      SHA1

      7b2c85caafa9018c3b4ef09817eb5933bf4f9a52

      SHA256

      3fe36f05f1425404f44665b91b8367eb68586795363f9eeb0e0adf13c721feab

      SHA512

      8de91359f45ce3430bff0eaeb74efae0aa1a63d7ad592c2647f81946d037c199efb2614b5351393d0149b2141e3565e8a6c496dc4d72a597e4aa80915e763cbf

    • C:\Windows\SysWOW64\iuqukzlnevpqitt.exe

      Filesize

      255KB

      MD5

      1580fe94011a6e4687e70784c54faa00

      SHA1

      477d13d752fb8d07b802418596f96ac49670379a

      SHA256

      a462e7095b8683726474868960ea4bea28699e4723437a2265fe5d3cbe149961

      SHA512

      baf964ab6a23b8d724e42a64ceff896d4299fd6f08031ddd4fa05693845d4b2c8b0bad5376c3bfdc5a25d2feea3c754305e0eba696d3e81a20b29925e850599c

    • C:\Windows\SysWOW64\qdatxkkvjnzot.exe

      Filesize

      255KB

      MD5

      f8b2957a5227868665933c0dfdd2ce81

      SHA1

      570759328c4d0218b6018441bcda2f72eaa3e2d6

      SHA256

      1f0e1ae0ede6f04017154328cea8a9a7d4e976f28264969c462ffca642cc522c

      SHA512

      2f206a2aeceb8e2740560b9e6ff781e67d950a040575dd69f646c8d400b1c0a9c362dc5a9a314d664e1ba76db6c8559a7f7bee4032b4de07699cb100900a0795

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Users\Admin\Music\PublishStop.doc.exe

      Filesize

      255KB

      MD5

      f3fde83c0ef003ba25d8620e124d0702

      SHA1

      d5d58eb43789d92f1fc94820ee947fdc6e5908e5

      SHA256

      388ac680b9a09f4aa2fed2eef51d884e77cdffc6a4ae09c5e30ca398bc40559d

      SHA512

      af795d637eeb167890adc6b6a495d8637993c88650219b545d529156f3d8039c1108c3ecfff60022bfa2564b8d34f96ca815afc4d00ac567944bd5691cbe1207

    • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

      Filesize

      255KB

      MD5

      b8c6fa019596455e12e0054ecf574346

      SHA1

      044277c23ee0a7fe54886704f8425d2f64661f94

      SHA256

      72d83311cc13b1b809904f4abae683c2e5420a25bfc01fa9afd997c3fc5c3fcb

      SHA512

      e66eb4d7911a32660db9c70c9887e0b402bbd51f4d15d10320a2aa418c0a6796587b774754626333a04ad882ea066c94863ee4dbc20308321c29c143a5fee8b6

    • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

      Filesize

      255KB

      MD5

      a49cc22e6c4926dcc440af987f2f959e

      SHA1

      212f4178759468dc7ec421cf0d2b0f712d0b8f9b

      SHA256

      0b89f80067971b62d8a9823f597a43afecc7b64092cdc9fa4fbbe3df31c661cf

      SHA512

      14fb886c87ade34fb2e65c512234b2fbafe783fae54b56856eec02c93fbed12167999256fb160d7806e44e236828c26bcf3be4ed6e32c287087235c018e61422

    • memory/3056-172-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-77-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-109-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-116-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-43-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-121-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-21-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-149-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-183-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-142-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-167-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3056-135-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3064-202-0x00007FFA54A10000-0x00007FFA54C05000-memory.dmp

      Filesize

      2.0MB

    • memory/3064-40-0x00007FFA14A90000-0x00007FFA14AA0000-memory.dmp

      Filesize

      64KB

    • memory/3064-54-0x00007FFA12A30000-0x00007FFA12A40000-memory.dmp

      Filesize

      64KB

    • memory/3064-51-0x00007FFA54A10000-0x00007FFA54C05000-memory.dmp

      Filesize

      2.0MB

    • memory/3064-50-0x00007FFA54A10000-0x00007FFA54C05000-memory.dmp

      Filesize

      2.0MB

    • memory/3064-49-0x00007FFA54A10000-0x00007FFA54C05000-memory.dmp

      Filesize

      2.0MB

    • memory/3064-38-0x00007FFA14A90000-0x00007FFA14AA0000-memory.dmp

      Filesize

      64KB

    • memory/3064-52-0x00007FFA54A10000-0x00007FFA54C05000-memory.dmp

      Filesize

      2.0MB

    • memory/3064-53-0x00007FFA12A30000-0x00007FFA12A40000-memory.dmp

      Filesize

      64KB

    • memory/3064-42-0x00007FFA14A90000-0x00007FFA14AA0000-memory.dmp

      Filesize

      64KB

    • memory/3064-44-0x00007FFA14A90000-0x00007FFA14AA0000-memory.dmp

      Filesize

      64KB

    • memory/3064-115-0x00007FFA54A10000-0x00007FFA54C05000-memory.dmp

      Filesize

      2.0MB

    • memory/3064-41-0x00007FFA14A90000-0x00007FFA14AA0000-memory.dmp

      Filesize

      64KB

    • memory/3064-203-0x00007FFA54A10000-0x00007FFA54C05000-memory.dmp

      Filesize

      2.0MB

    • memory/3248-113-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-120-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-139-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-161-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-146-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-59-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-114-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-37-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-176-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3248-171-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4148-39-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4148-0-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4148-19-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4148-36-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-185-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-123-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-169-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-31-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-174-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-79-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-111-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-137-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-118-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-151-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-47-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4184-144-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-48-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-170-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-186-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-112-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-152-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-80-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-138-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-175-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-119-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-145-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4332-124-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-122-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-168-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-78-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-173-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-117-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-136-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-45-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-184-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-150-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-143-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-25-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4884-110-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB