Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28/10/2022, 18:39

General

  • Target

    933fb5f9c00791d40f5b0d812d9ac7d529f687f93f0c16f423fd48e4cf99798b.exe

  • Size

    255KB

  • MD5

    0bbff655e34f4c0e5dfa533aa75f0ee0

  • SHA1

    42094006d3935665659f3bf9c4598612b1557b58

  • SHA256

    933fb5f9c00791d40f5b0d812d9ac7d529f687f93f0c16f423fd48e4cf99798b

  • SHA512

    9a514e59b588e2752f0553538ae252fef59b6c5d925634b726c59382398f48c0ad3d6d831374b9e746d99a27a11cd865102681b322bb9f902c1112441b2cb66e

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJh:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIK

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\933fb5f9c00791d40f5b0d812d9ac7d529f687f93f0c16f423fd48e4cf99798b.exe
    "C:\Users\Admin\AppData\Local\Temp\933fb5f9c00791d40f5b0d812d9ac7d529f687f93f0c16f423fd48e4cf99798b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\vmhhzcspth.exe
      vmhhzcspth.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\qlkhdiug.exe
        C:\Windows\system32\qlkhdiug.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1188
    • C:\Windows\SysWOW64\kqypvhzyzfkmrjk.exe
      kqypvhzyzfkmrjk.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2004
    • C:\Windows\SysWOW64\qlkhdiug.exe
      qlkhdiug.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:856
    • C:\Windows\SysWOW64\zqbjlfmiebxca.exe
      zqbjlfmiebxca.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2008
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1632

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      e24b5cf078b17553be244790dd913e51

      SHA1

      59795f00c7fbb4e46b8012cbdcb1306dd94ad88c

      SHA256

      d338e0da507f87beab1b2c5e5d97f188d38a11c0744b4911153b64e966a60e33

      SHA512

      e62a751bee3c3617ea037f3623a73075fd017365758627899456f285afaffe9a1b603e2cbea9dd282a16d1fa35f429c65da4f325ffdf32428e5d99603b27e2f9

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      e24b5cf078b17553be244790dd913e51

      SHA1

      59795f00c7fbb4e46b8012cbdcb1306dd94ad88c

      SHA256

      d338e0da507f87beab1b2c5e5d97f188d38a11c0744b4911153b64e966a60e33

      SHA512

      e62a751bee3c3617ea037f3623a73075fd017365758627899456f285afaffe9a1b603e2cbea9dd282a16d1fa35f429c65da4f325ffdf32428e5d99603b27e2f9

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      92f399c891706f15e43cba55019bf29b

      SHA1

      e3823474866b67058db491f42e83052a17acf8f7

      SHA256

      d6beb92161a48d1aea6c6e03a98ba20c84aae333459715f5c8c92c36c2c57a0f

      SHA512

      bbc15b4fdf1b839ffe20d70598621488b7491cb9406040969fddfc51c18739f3849c1713251f2e58ea0eac14742aad02999260caedd92f93d98e898e92f7c042

    • C:\Windows\SysWOW64\kqypvhzyzfkmrjk.exe

      Filesize

      255KB

      MD5

      9f93c254ec049cb56dfb267f615f4151

      SHA1

      99c06d15968a6f5c56fbc1f2bfda9577c4dcc3b8

      SHA256

      1c85de615e6893be0a43e59bfd0e5e44762c7df75ee05d74b45889251944f83d

      SHA512

      781c89cbdf43db25cf37bf4571d9b068ffd943c36d914939b2aab8046305d0868fbcbc973c3962dcb0bd40d61dcbe32413a3db99393ea13e13ff738224cd2caa

    • C:\Windows\SysWOW64\kqypvhzyzfkmrjk.exe

      Filesize

      255KB

      MD5

      9f93c254ec049cb56dfb267f615f4151

      SHA1

      99c06d15968a6f5c56fbc1f2bfda9577c4dcc3b8

      SHA256

      1c85de615e6893be0a43e59bfd0e5e44762c7df75ee05d74b45889251944f83d

      SHA512

      781c89cbdf43db25cf37bf4571d9b068ffd943c36d914939b2aab8046305d0868fbcbc973c3962dcb0bd40d61dcbe32413a3db99393ea13e13ff738224cd2caa

    • C:\Windows\SysWOW64\qlkhdiug.exe

      Filesize

      255KB

      MD5

      af0ae02471b88870d04814b992d15c15

      SHA1

      e79a6583ce524d49806b9dc146c17164f2a35c86

      SHA256

      edd4b2a7407971d4610d0792e5ecff186ed427aae202fb14cf7a4e2fd57c5c03

      SHA512

      6c64379ece1ff3e72bbb5a562ac0ea846b04c80232f9afe9b5b0b19de4b77728351b8d0e99bc96e2a9a4a5eb890cab909e0b9ba41c987120fc907560b07473f0

    • C:\Windows\SysWOW64\qlkhdiug.exe

      Filesize

      255KB

      MD5

      af0ae02471b88870d04814b992d15c15

      SHA1

      e79a6583ce524d49806b9dc146c17164f2a35c86

      SHA256

      edd4b2a7407971d4610d0792e5ecff186ed427aae202fb14cf7a4e2fd57c5c03

      SHA512

      6c64379ece1ff3e72bbb5a562ac0ea846b04c80232f9afe9b5b0b19de4b77728351b8d0e99bc96e2a9a4a5eb890cab909e0b9ba41c987120fc907560b07473f0

    • C:\Windows\SysWOW64\qlkhdiug.exe

      Filesize

      255KB

      MD5

      af0ae02471b88870d04814b992d15c15

      SHA1

      e79a6583ce524d49806b9dc146c17164f2a35c86

      SHA256

      edd4b2a7407971d4610d0792e5ecff186ed427aae202fb14cf7a4e2fd57c5c03

      SHA512

      6c64379ece1ff3e72bbb5a562ac0ea846b04c80232f9afe9b5b0b19de4b77728351b8d0e99bc96e2a9a4a5eb890cab909e0b9ba41c987120fc907560b07473f0

    • C:\Windows\SysWOW64\vmhhzcspth.exe

      Filesize

      255KB

      MD5

      18c77a710178cbab0db5fdde948d50f2

      SHA1

      ace0c99a807725fc8c73fd0a3dfc58d109a23818

      SHA256

      dcb86894785058182c7d6f54c1b918a260dc127d68e01878265328ac77ce8f3a

      SHA512

      b91b6f5520d2649dc4c0d9665370dd8e4f67103483b1da25dfd12721aecf921a035c4696553c53e90b1ba81d1fd41caa2b565fc7a6631a60345b05ac37a9706d

    • C:\Windows\SysWOW64\vmhhzcspth.exe

      Filesize

      255KB

      MD5

      18c77a710178cbab0db5fdde948d50f2

      SHA1

      ace0c99a807725fc8c73fd0a3dfc58d109a23818

      SHA256

      dcb86894785058182c7d6f54c1b918a260dc127d68e01878265328ac77ce8f3a

      SHA512

      b91b6f5520d2649dc4c0d9665370dd8e4f67103483b1da25dfd12721aecf921a035c4696553c53e90b1ba81d1fd41caa2b565fc7a6631a60345b05ac37a9706d

    • C:\Windows\SysWOW64\zqbjlfmiebxca.exe

      Filesize

      255KB

      MD5

      eb171230edbe43c37b14fc847229fc17

      SHA1

      7ae3d735a70217473e9e3eb05660e111fa03e146

      SHA256

      141f6bb54c9bfce6233af1f3490c5915c8c6093518fe57e53bd2848beb00bc86

      SHA512

      629db1166fd2be0dfc50479560c055a75ce1389b0205a4a533ee1be2ca805d7667ad6a00c2914bc15d347c0db38571682d108a30a4dc4f9496d02561113a358c

    • C:\Windows\SysWOW64\zqbjlfmiebxca.exe

      Filesize

      255KB

      MD5

      eb171230edbe43c37b14fc847229fc17

      SHA1

      7ae3d735a70217473e9e3eb05660e111fa03e146

      SHA256

      141f6bb54c9bfce6233af1f3490c5915c8c6093518fe57e53bd2848beb00bc86

      SHA512

      629db1166fd2be0dfc50479560c055a75ce1389b0205a4a533ee1be2ca805d7667ad6a00c2914bc15d347c0db38571682d108a30a4dc4f9496d02561113a358c

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\kqypvhzyzfkmrjk.exe

      Filesize

      255KB

      MD5

      9f93c254ec049cb56dfb267f615f4151

      SHA1

      99c06d15968a6f5c56fbc1f2bfda9577c4dcc3b8

      SHA256

      1c85de615e6893be0a43e59bfd0e5e44762c7df75ee05d74b45889251944f83d

      SHA512

      781c89cbdf43db25cf37bf4571d9b068ffd943c36d914939b2aab8046305d0868fbcbc973c3962dcb0bd40d61dcbe32413a3db99393ea13e13ff738224cd2caa

    • \Windows\SysWOW64\qlkhdiug.exe

      Filesize

      255KB

      MD5

      af0ae02471b88870d04814b992d15c15

      SHA1

      e79a6583ce524d49806b9dc146c17164f2a35c86

      SHA256

      edd4b2a7407971d4610d0792e5ecff186ed427aae202fb14cf7a4e2fd57c5c03

      SHA512

      6c64379ece1ff3e72bbb5a562ac0ea846b04c80232f9afe9b5b0b19de4b77728351b8d0e99bc96e2a9a4a5eb890cab909e0b9ba41c987120fc907560b07473f0

    • \Windows\SysWOW64\qlkhdiug.exe

      Filesize

      255KB

      MD5

      af0ae02471b88870d04814b992d15c15

      SHA1

      e79a6583ce524d49806b9dc146c17164f2a35c86

      SHA256

      edd4b2a7407971d4610d0792e5ecff186ed427aae202fb14cf7a4e2fd57c5c03

      SHA512

      6c64379ece1ff3e72bbb5a562ac0ea846b04c80232f9afe9b5b0b19de4b77728351b8d0e99bc96e2a9a4a5eb890cab909e0b9ba41c987120fc907560b07473f0

    • \Windows\SysWOW64\vmhhzcspth.exe

      Filesize

      255KB

      MD5

      18c77a710178cbab0db5fdde948d50f2

      SHA1

      ace0c99a807725fc8c73fd0a3dfc58d109a23818

      SHA256

      dcb86894785058182c7d6f54c1b918a260dc127d68e01878265328ac77ce8f3a

      SHA512

      b91b6f5520d2649dc4c0d9665370dd8e4f67103483b1da25dfd12721aecf921a035c4696553c53e90b1ba81d1fd41caa2b565fc7a6631a60345b05ac37a9706d

    • \Windows\SysWOW64\zqbjlfmiebxca.exe

      Filesize

      255KB

      MD5

      eb171230edbe43c37b14fc847229fc17

      SHA1

      7ae3d735a70217473e9e3eb05660e111fa03e146

      SHA256

      141f6bb54c9bfce6233af1f3490c5915c8c6093518fe57e53bd2848beb00bc86

      SHA512

      629db1166fd2be0dfc50479560c055a75ce1389b0205a4a533ee1be2ca805d7667ad6a00c2914bc15d347c0db38571682d108a30a4dc4f9496d02561113a358c

    • memory/856-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/856-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/856-106-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1188-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1188-105-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1188-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1280-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1280-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1436-89-0x000000006FD91000-0x000000006FD93000-memory.dmp

      Filesize

      8KB

    • memory/1436-90-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1436-92-0x0000000070D7D000-0x0000000070D88000-memory.dmp

      Filesize

      44KB

    • memory/1436-88-0x0000000072311000-0x0000000072314000-memory.dmp

      Filesize

      12KB

    • memory/1436-102-0x0000000070D7D000-0x0000000070D88000-memory.dmp

      Filesize

      44KB

    • memory/1436-107-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1436-108-0x0000000070D7D000-0x0000000070D88000-memory.dmp

      Filesize

      44KB

    • memory/1632-104-0x000007FEFB771000-0x000007FEFB773000-memory.dmp

      Filesize

      8KB

    • memory/2004-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2004-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2008-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2008-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2012-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2012-54-0x0000000074B51000-0x0000000074B53000-memory.dmp

      Filesize

      8KB

    • memory/2012-80-0x0000000003730000-0x00000000037D0000-memory.dmp

      Filesize

      640KB

    • memory/2012-79-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB