Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28/10/2022, 18:39

General

  • Target

    75f59fc54fa3b5d8a7ac26c229dfb6e0874c8e3f3dbb170cc76789ae5daf6c82.exe

  • Size

    256KB

  • MD5

    0784aa6c1c70e242572bad17bb00df80

  • SHA1

    2afb8cb754e54f07d9387f287cf28ed7d326535e

  • SHA256

    75f59fc54fa3b5d8a7ac26c229dfb6e0874c8e3f3dbb170cc76789ae5daf6c82

  • SHA512

    10c5867f163c4b6fff1e4a38c5bb7160419471cca6a0b10b848e4ea660b4503963c23f5a43a28c12f7c71d30068fcdf2ffb21b3674b2d2afa0ac2762f87367fe

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJF:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIQ

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75f59fc54fa3b5d8a7ac26c229dfb6e0874c8e3f3dbb170cc76789ae5daf6c82.exe
    "C:\Users\Admin\AppData\Local\Temp\75f59fc54fa3b5d8a7ac26c229dfb6e0874c8e3f3dbb170cc76789ae5daf6c82.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\yebbuonsis.exe
      yebbuonsis.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\nmklpneo.exe
        C:\Windows\system32\nmklpneo.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1568
    • C:\Windows\SysWOW64\zcjtjajseluikwy.exe
      zcjtjajseluikwy.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:968
    • C:\Windows\SysWOW64\nmklpneo.exe
      nmklpneo.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1720
    • C:\Windows\SysWOW64\nymuxxthcmhwb.exe
      nymuxxthcmhwb.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1148
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1988

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      256KB

      MD5

      faaab825bfdfb7f0fba077a662f791f4

      SHA1

      9e5dc1ea136559e2206e1e11416a70d7e2f41384

      SHA256

      b9e8785b4bb7d5ba3968fd244e852a556493fbd76d1099888010e7e7d8a55090

      SHA512

      7c86d421c4ae8849391d77aeb765f3a45fb5b129c583c542cd38238d276f94056e7d9354a3fed7e0c131e66e64a6d97a475282729b9a3a78604cb77d2cac4a70

    • C:\Users\Admin\Documents\ConvertToRevoke.doc.exe

      Filesize

      256KB

      MD5

      6159ce26c5036bb2eb406a68e90d66d8

      SHA1

      30a80754cc0a09c1677c354be9c7225ef6572b97

      SHA256

      1b6820064f88123b846465ddaca08d274392d64039104139e7cd0295fdcf77d3

      SHA512

      ec331f51dbbd4cc5f548acd9c76e7de365dc5009200c99e63a1eea3364a152300e9431286522aec19190b964b79c1c980432ac40482563a8445e674879c79773

    • C:\Users\Admin\Documents\ConvertToRevoke.doc.exe

      Filesize

      256KB

      MD5

      6159ce26c5036bb2eb406a68e90d66d8

      SHA1

      30a80754cc0a09c1677c354be9c7225ef6572b97

      SHA256

      1b6820064f88123b846465ddaca08d274392d64039104139e7cd0295fdcf77d3

      SHA512

      ec331f51dbbd4cc5f548acd9c76e7de365dc5009200c99e63a1eea3364a152300e9431286522aec19190b964b79c1c980432ac40482563a8445e674879c79773

    • C:\Users\Admin\Music\GroupSwitch.doc.exe

      Filesize

      256KB

      MD5

      0f000d8ff416ec4e6743f0c0b79a7ec7

      SHA1

      84c27640584fa5e3d083f266a1162c65da69c81f

      SHA256

      6950089a6c399a3ba8a403640dcf7f7ec4f991d3d07bf04610a354c9685c907a

      SHA512

      7dcfcbb62a73ad5d0f3f40a67e94a96415e9fbf9becb7517fa73120951d592dabf985176fe99473676faffe45802a9b873591888a58da135edd670d52a94a978

    • C:\Windows\SysWOW64\nmklpneo.exe

      Filesize

      256KB

      MD5

      f12e1538cd996c7c5b52c3ce2fc90c77

      SHA1

      9446c782269b28a03f0347514c6d495b94904ddf

      SHA256

      c080e81fc7d5df49b8ab5ccc46bf46455755917a2e3f6f75f2b15f2f5a06dfe6

      SHA512

      01485a58a07ed2093a327ec85d11b7660bdbcb31c6c3664f9e91edaff54dc2277ccbd6a21ced41954014f037a57805775a336b72df8ee939c0d577c11b0f34bb

    • C:\Windows\SysWOW64\nmklpneo.exe

      Filesize

      256KB

      MD5

      f12e1538cd996c7c5b52c3ce2fc90c77

      SHA1

      9446c782269b28a03f0347514c6d495b94904ddf

      SHA256

      c080e81fc7d5df49b8ab5ccc46bf46455755917a2e3f6f75f2b15f2f5a06dfe6

      SHA512

      01485a58a07ed2093a327ec85d11b7660bdbcb31c6c3664f9e91edaff54dc2277ccbd6a21ced41954014f037a57805775a336b72df8ee939c0d577c11b0f34bb

    • C:\Windows\SysWOW64\nmklpneo.exe

      Filesize

      256KB

      MD5

      f12e1538cd996c7c5b52c3ce2fc90c77

      SHA1

      9446c782269b28a03f0347514c6d495b94904ddf

      SHA256

      c080e81fc7d5df49b8ab5ccc46bf46455755917a2e3f6f75f2b15f2f5a06dfe6

      SHA512

      01485a58a07ed2093a327ec85d11b7660bdbcb31c6c3664f9e91edaff54dc2277ccbd6a21ced41954014f037a57805775a336b72df8ee939c0d577c11b0f34bb

    • C:\Windows\SysWOW64\nymuxxthcmhwb.exe

      Filesize

      256KB

      MD5

      266f2a0a14ec16994ce78af78703fa68

      SHA1

      460fd48268abd48b5bb0613e237e74c70d839c51

      SHA256

      59ae437d16e4a828dd604b9d49b649d6dcd1512df2c2769dc99ee00e77adb587

      SHA512

      7c46da5b7e2a8c65ffb13ab8eff2595e382a776cc2c0c2faaf71fd9a90706116a1bea01df9eee5634c3b5471c5f0c3f647518e75cf9434177628bb988a8fe37a

    • C:\Windows\SysWOW64\nymuxxthcmhwb.exe

      Filesize

      256KB

      MD5

      266f2a0a14ec16994ce78af78703fa68

      SHA1

      460fd48268abd48b5bb0613e237e74c70d839c51

      SHA256

      59ae437d16e4a828dd604b9d49b649d6dcd1512df2c2769dc99ee00e77adb587

      SHA512

      7c46da5b7e2a8c65ffb13ab8eff2595e382a776cc2c0c2faaf71fd9a90706116a1bea01df9eee5634c3b5471c5f0c3f647518e75cf9434177628bb988a8fe37a

    • C:\Windows\SysWOW64\yebbuonsis.exe

      Filesize

      256KB

      MD5

      da3af80f327ba7e738fd76dbf7dca137

      SHA1

      69041c3205ab7455b6dd8f66bf664923b6450171

      SHA256

      6aea7f4f472b67eb97697cd78960cb862d418e85db8f34cd4b468b3a027f9700

      SHA512

      87e7cbcd916784e1eb6883cbc375adaf08814564efa86a281f001e6989a195a67ed05cbb75b14189c7a28718431482b09a0dc618e6069aeca23d90b5bbf3eaa8

    • C:\Windows\SysWOW64\yebbuonsis.exe

      Filesize

      256KB

      MD5

      da3af80f327ba7e738fd76dbf7dca137

      SHA1

      69041c3205ab7455b6dd8f66bf664923b6450171

      SHA256

      6aea7f4f472b67eb97697cd78960cb862d418e85db8f34cd4b468b3a027f9700

      SHA512

      87e7cbcd916784e1eb6883cbc375adaf08814564efa86a281f001e6989a195a67ed05cbb75b14189c7a28718431482b09a0dc618e6069aeca23d90b5bbf3eaa8

    • C:\Windows\SysWOW64\zcjtjajseluikwy.exe

      Filesize

      256KB

      MD5

      305eaa97c27601bc35adf37b95bc0d57

      SHA1

      409b03ed04a33884a496dd5fc20b3b73587febbc

      SHA256

      529ba0c521d7f99f098def68ff424d303271d2ad340df7dfa6b1818c6ea4c41b

      SHA512

      c254b8d9c861700aeb44922233acfdfb6f4a67e268b5145c81b4aa66642bd9c7d284db8809f56951c9316bb9570ff949f0346f46bbfbb0e62e26a3821424b188

    • C:\Windows\SysWOW64\zcjtjajseluikwy.exe

      Filesize

      256KB

      MD5

      305eaa97c27601bc35adf37b95bc0d57

      SHA1

      409b03ed04a33884a496dd5fc20b3b73587febbc

      SHA256

      529ba0c521d7f99f098def68ff424d303271d2ad340df7dfa6b1818c6ea4c41b

      SHA512

      c254b8d9c861700aeb44922233acfdfb6f4a67e268b5145c81b4aa66642bd9c7d284db8809f56951c9316bb9570ff949f0346f46bbfbb0e62e26a3821424b188

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\nmklpneo.exe

      Filesize

      256KB

      MD5

      f12e1538cd996c7c5b52c3ce2fc90c77

      SHA1

      9446c782269b28a03f0347514c6d495b94904ddf

      SHA256

      c080e81fc7d5df49b8ab5ccc46bf46455755917a2e3f6f75f2b15f2f5a06dfe6

      SHA512

      01485a58a07ed2093a327ec85d11b7660bdbcb31c6c3664f9e91edaff54dc2277ccbd6a21ced41954014f037a57805775a336b72df8ee939c0d577c11b0f34bb

    • \Windows\SysWOW64\nmklpneo.exe

      Filesize

      256KB

      MD5

      f12e1538cd996c7c5b52c3ce2fc90c77

      SHA1

      9446c782269b28a03f0347514c6d495b94904ddf

      SHA256

      c080e81fc7d5df49b8ab5ccc46bf46455755917a2e3f6f75f2b15f2f5a06dfe6

      SHA512

      01485a58a07ed2093a327ec85d11b7660bdbcb31c6c3664f9e91edaff54dc2277ccbd6a21ced41954014f037a57805775a336b72df8ee939c0d577c11b0f34bb

    • \Windows\SysWOW64\nymuxxthcmhwb.exe

      Filesize

      256KB

      MD5

      266f2a0a14ec16994ce78af78703fa68

      SHA1

      460fd48268abd48b5bb0613e237e74c70d839c51

      SHA256

      59ae437d16e4a828dd604b9d49b649d6dcd1512df2c2769dc99ee00e77adb587

      SHA512

      7c46da5b7e2a8c65ffb13ab8eff2595e382a776cc2c0c2faaf71fd9a90706116a1bea01df9eee5634c3b5471c5f0c3f647518e75cf9434177628bb988a8fe37a

    • \Windows\SysWOW64\yebbuonsis.exe

      Filesize

      256KB

      MD5

      da3af80f327ba7e738fd76dbf7dca137

      SHA1

      69041c3205ab7455b6dd8f66bf664923b6450171

      SHA256

      6aea7f4f472b67eb97697cd78960cb862d418e85db8f34cd4b468b3a027f9700

      SHA512

      87e7cbcd916784e1eb6883cbc375adaf08814564efa86a281f001e6989a195a67ed05cbb75b14189c7a28718431482b09a0dc618e6069aeca23d90b5bbf3eaa8

    • \Windows\SysWOW64\zcjtjajseluikwy.exe

      Filesize

      256KB

      MD5

      305eaa97c27601bc35adf37b95bc0d57

      SHA1

      409b03ed04a33884a496dd5fc20b3b73587febbc

      SHA256

      529ba0c521d7f99f098def68ff424d303271d2ad340df7dfa6b1818c6ea4c41b

      SHA512

      c254b8d9c861700aeb44922233acfdfb6f4a67e268b5145c81b4aa66642bd9c7d284db8809f56951c9316bb9570ff949f0346f46bbfbb0e62e26a3821424b188

    • memory/968-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/968-75-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1148-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1148-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1528-89-0x0000000003950000-0x00000000039F0000-memory.dmp

      Filesize

      640KB

    • memory/1528-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1528-74-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1568-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1568-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1628-54-0x0000000075831000-0x0000000075833000-memory.dmp

      Filesize

      8KB

    • memory/1628-71-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1628-72-0x0000000002400000-0x00000000024A0000-memory.dmp

      Filesize

      640KB

    • memory/1628-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1648-108-0x000000007170D000-0x0000000071718000-memory.dmp

      Filesize

      44KB

    • memory/1648-107-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1648-87-0x0000000070721000-0x0000000070723000-memory.dmp

      Filesize

      8KB

    • memory/1648-99-0x000000007170D000-0x0000000071718000-memory.dmp

      Filesize

      44KB

    • memory/1648-100-0x000000007170D000-0x0000000071718000-memory.dmp

      Filesize

      44KB

    • memory/1648-96-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1648-86-0x0000000072CA1000-0x0000000072CA4000-memory.dmp

      Filesize

      12KB

    • memory/1720-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1720-78-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1988-102-0x000007FEFC1B1000-0x000007FEFC1B3000-memory.dmp

      Filesize

      8KB