Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    153s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29/10/2022, 10:18

General

  • Target

    a68246a07e3c256e4eac750dfc5458e2eebe23cae1c7e60bd8e63feca8c60a94.exe

  • Size

    255KB

  • MD5

    5c28d79e821071f5c69092dcf826ba5f

  • SHA1

    64d69a492d224e0a1d9605b00826bb6cb2c5793a

  • SHA256

    a68246a07e3c256e4eac750dfc5458e2eebe23cae1c7e60bd8e63feca8c60a94

  • SHA512

    e18f91e0d5ed860399f8288ba47f5077695ec839e5191d3e9f6044d2c5b998983c2c07077cdc5fd85ede880774b800a51aa60cdc68145856625c787e56050b56

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ5:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIi

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a68246a07e3c256e4eac750dfc5458e2eebe23cae1c7e60bd8e63feca8c60a94.exe
    "C:\Users\Admin\AppData\Local\Temp\a68246a07e3c256e4eac750dfc5458e2eebe23cae1c7e60bd8e63feca8c60a94.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\lkzgywudgm.exe
      lkzgywudgm.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\rowfbheh.exe
        C:\Windows\system32\rowfbheh.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:564
    • C:\Windows\SysWOW64\mxdubomcyvgzfge.exe
      mxdubomcyvgzfge.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c pedsrpneqplrj.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:364
        • C:\Windows\SysWOW64\pedsrpneqplrj.exe
          pedsrpneqplrj.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1484
    • C:\Windows\SysWOW64\rowfbheh.exe
      rowfbheh.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1568
    • C:\Windows\SysWOW64\pedsrpneqplrj.exe
      pedsrpneqplrj.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1452
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1304

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      c6624676bfbe84ff67f9677c7b586ceb

      SHA1

      92dde1e11b9959e5bf52d8886387b45d22df3186

      SHA256

      b4f948c42ed9d399c27004016d24fbcb966d424c2edf570ba1fdd222e89555a6

      SHA512

      2c1afee9265ae637607ee591e0fb853fa02b448fea6a23d6edb16a2b926505fd933eee03fb5d8bacb5cbdb43faa13a92f15eb38b3f3af5bbdf76fb1a13d1c9b3

    • C:\Program Files\UninstallClear.doc.exe

      Filesize

      255KB

      MD5

      635e288e0cf562d3fa15b8bd6c1cedae

      SHA1

      dddf3489dc03b85002381965f78a108de304df9d

      SHA256

      41d8922a76104b90c279dae174bec64b2e10b40591c76b6b9df19641025999ae

      SHA512

      65aab24e951aeda54d3b407240a312d9e18013f7d85a551b5b0623d3be59f15f02bc8bf32b388851f6f0d64bdc3fcefdd32bd72eee565eb69c03eafc38853779

    • C:\Windows\SysWOW64\lkzgywudgm.exe

      Filesize

      255KB

      MD5

      df1f149763fd07ac9abdd0b6cde4239f

      SHA1

      b1229564dea913d7ccb0e2acf366092401ec18aa

      SHA256

      5f25ba7daf243c0470098facef5c1bf3b7a93a40dee2b735edf5a7dfbb47d19b

      SHA512

      04c62b5e5d5d8409b04efb24a0a90fff3078bbe4ff0cbf9595a2f8e61297cab0ebead12a3f0e291365696045f0ff528c1e1fc89406fcad4fc1e8d59af7c1f2a2

    • C:\Windows\SysWOW64\lkzgywudgm.exe

      Filesize

      255KB

      MD5

      df1f149763fd07ac9abdd0b6cde4239f

      SHA1

      b1229564dea913d7ccb0e2acf366092401ec18aa

      SHA256

      5f25ba7daf243c0470098facef5c1bf3b7a93a40dee2b735edf5a7dfbb47d19b

      SHA512

      04c62b5e5d5d8409b04efb24a0a90fff3078bbe4ff0cbf9595a2f8e61297cab0ebead12a3f0e291365696045f0ff528c1e1fc89406fcad4fc1e8d59af7c1f2a2

    • C:\Windows\SysWOW64\mxdubomcyvgzfge.exe

      Filesize

      255KB

      MD5

      311ad00c1dc7cb15e73f798cfdc72a15

      SHA1

      e2110efef3d36130fb1cb2d1c988a187d4e4849c

      SHA256

      6511743e3c7ebdcc704c9b1de0db8a5331fd9de30f78004af19e9bc8eb28ff33

      SHA512

      ceb484d6c1a27f3b8390c09b0a1a112b48606d9010c7f1312d4677b3d89cdd093b39b0ff65f116b76c52b85c2e28ad5f57e891085c183c4f8b4b3313dbb1c2b8

    • C:\Windows\SysWOW64\mxdubomcyvgzfge.exe

      Filesize

      255KB

      MD5

      311ad00c1dc7cb15e73f798cfdc72a15

      SHA1

      e2110efef3d36130fb1cb2d1c988a187d4e4849c

      SHA256

      6511743e3c7ebdcc704c9b1de0db8a5331fd9de30f78004af19e9bc8eb28ff33

      SHA512

      ceb484d6c1a27f3b8390c09b0a1a112b48606d9010c7f1312d4677b3d89cdd093b39b0ff65f116b76c52b85c2e28ad5f57e891085c183c4f8b4b3313dbb1c2b8

    • C:\Windows\SysWOW64\pedsrpneqplrj.exe

      Filesize

      255KB

      MD5

      3dbe1888c3397d2d6b9952a0839621ea

      SHA1

      b7c7f8f14d9312a780908462df93759750375e37

      SHA256

      442eedc7fa3bafb4492184ce136ef1260e5ae26407077b15ec25ea60466010b2

      SHA512

      006904719a62d9b6d14f16fc56675c829ffad26435ad69b8b2b6c1b73dd54b15c83e09e9f28801ef41dffadb32a1981addb43eac1cdc56a9d613b726a6bbaa95

    • C:\Windows\SysWOW64\pedsrpneqplrj.exe

      Filesize

      255KB

      MD5

      3dbe1888c3397d2d6b9952a0839621ea

      SHA1

      b7c7f8f14d9312a780908462df93759750375e37

      SHA256

      442eedc7fa3bafb4492184ce136ef1260e5ae26407077b15ec25ea60466010b2

      SHA512

      006904719a62d9b6d14f16fc56675c829ffad26435ad69b8b2b6c1b73dd54b15c83e09e9f28801ef41dffadb32a1981addb43eac1cdc56a9d613b726a6bbaa95

    • C:\Windows\SysWOW64\pedsrpneqplrj.exe

      Filesize

      255KB

      MD5

      3dbe1888c3397d2d6b9952a0839621ea

      SHA1

      b7c7f8f14d9312a780908462df93759750375e37

      SHA256

      442eedc7fa3bafb4492184ce136ef1260e5ae26407077b15ec25ea60466010b2

      SHA512

      006904719a62d9b6d14f16fc56675c829ffad26435ad69b8b2b6c1b73dd54b15c83e09e9f28801ef41dffadb32a1981addb43eac1cdc56a9d613b726a6bbaa95

    • C:\Windows\SysWOW64\rowfbheh.exe

      Filesize

      255KB

      MD5

      a3c88afa5549011e0e3cf695f86bff40

      SHA1

      7262f91eb8ddf4f372bb43a248a35cb54e1d79b8

      SHA256

      b3a83d4ce4d48df00a3df0a1d875fa96c16b95ce216cfb12c90b0c336e05b9f2

      SHA512

      67b1e66f0f649433d8ce48dd20dc85015eed38c8644a740d2e17119018d8eb04c709a309541a159843f30eca1b0cd9d1de02a40024b729fa5f336ece755797e0

    • C:\Windows\SysWOW64\rowfbheh.exe

      Filesize

      255KB

      MD5

      a3c88afa5549011e0e3cf695f86bff40

      SHA1

      7262f91eb8ddf4f372bb43a248a35cb54e1d79b8

      SHA256

      b3a83d4ce4d48df00a3df0a1d875fa96c16b95ce216cfb12c90b0c336e05b9f2

      SHA512

      67b1e66f0f649433d8ce48dd20dc85015eed38c8644a740d2e17119018d8eb04c709a309541a159843f30eca1b0cd9d1de02a40024b729fa5f336ece755797e0

    • C:\Windows\SysWOW64\rowfbheh.exe

      Filesize

      255KB

      MD5

      a3c88afa5549011e0e3cf695f86bff40

      SHA1

      7262f91eb8ddf4f372bb43a248a35cb54e1d79b8

      SHA256

      b3a83d4ce4d48df00a3df0a1d875fa96c16b95ce216cfb12c90b0c336e05b9f2

      SHA512

      67b1e66f0f649433d8ce48dd20dc85015eed38c8644a740d2e17119018d8eb04c709a309541a159843f30eca1b0cd9d1de02a40024b729fa5f336ece755797e0

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\lkzgywudgm.exe

      Filesize

      255KB

      MD5

      df1f149763fd07ac9abdd0b6cde4239f

      SHA1

      b1229564dea913d7ccb0e2acf366092401ec18aa

      SHA256

      5f25ba7daf243c0470098facef5c1bf3b7a93a40dee2b735edf5a7dfbb47d19b

      SHA512

      04c62b5e5d5d8409b04efb24a0a90fff3078bbe4ff0cbf9595a2f8e61297cab0ebead12a3f0e291365696045f0ff528c1e1fc89406fcad4fc1e8d59af7c1f2a2

    • \Windows\SysWOW64\mxdubomcyvgzfge.exe

      Filesize

      255KB

      MD5

      311ad00c1dc7cb15e73f798cfdc72a15

      SHA1

      e2110efef3d36130fb1cb2d1c988a187d4e4849c

      SHA256

      6511743e3c7ebdcc704c9b1de0db8a5331fd9de30f78004af19e9bc8eb28ff33

      SHA512

      ceb484d6c1a27f3b8390c09b0a1a112b48606d9010c7f1312d4677b3d89cdd093b39b0ff65f116b76c52b85c2e28ad5f57e891085c183c4f8b4b3313dbb1c2b8

    • \Windows\SysWOW64\pedsrpneqplrj.exe

      Filesize

      255KB

      MD5

      3dbe1888c3397d2d6b9952a0839621ea

      SHA1

      b7c7f8f14d9312a780908462df93759750375e37

      SHA256

      442eedc7fa3bafb4492184ce136ef1260e5ae26407077b15ec25ea60466010b2

      SHA512

      006904719a62d9b6d14f16fc56675c829ffad26435ad69b8b2b6c1b73dd54b15c83e09e9f28801ef41dffadb32a1981addb43eac1cdc56a9d613b726a6bbaa95

    • \Windows\SysWOW64\pedsrpneqplrj.exe

      Filesize

      255KB

      MD5

      3dbe1888c3397d2d6b9952a0839621ea

      SHA1

      b7c7f8f14d9312a780908462df93759750375e37

      SHA256

      442eedc7fa3bafb4492184ce136ef1260e5ae26407077b15ec25ea60466010b2

      SHA512

      006904719a62d9b6d14f16fc56675c829ffad26435ad69b8b2b6c1b73dd54b15c83e09e9f28801ef41dffadb32a1981addb43eac1cdc56a9d613b726a6bbaa95

    • \Windows\SysWOW64\rowfbheh.exe

      Filesize

      255KB

      MD5

      a3c88afa5549011e0e3cf695f86bff40

      SHA1

      7262f91eb8ddf4f372bb43a248a35cb54e1d79b8

      SHA256

      b3a83d4ce4d48df00a3df0a1d875fa96c16b95ce216cfb12c90b0c336e05b9f2

      SHA512

      67b1e66f0f649433d8ce48dd20dc85015eed38c8644a740d2e17119018d8eb04c709a309541a159843f30eca1b0cd9d1de02a40024b729fa5f336ece755797e0

    • \Windows\SysWOW64\rowfbheh.exe

      Filesize

      255KB

      MD5

      a3c88afa5549011e0e3cf695f86bff40

      SHA1

      7262f91eb8ddf4f372bb43a248a35cb54e1d79b8

      SHA256

      b3a83d4ce4d48df00a3df0a1d875fa96c16b95ce216cfb12c90b0c336e05b9f2

      SHA512

      67b1e66f0f649433d8ce48dd20dc85015eed38c8644a740d2e17119018d8eb04c709a309541a159843f30eca1b0cd9d1de02a40024b729fa5f336ece755797e0

    • memory/452-107-0x000000007149D000-0x00000000714A8000-memory.dmp

      Filesize

      44KB

    • memory/452-111-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/452-98-0x000000007149D000-0x00000000714A8000-memory.dmp

      Filesize

      44KB

    • memory/452-112-0x000000007149D000-0x00000000714A8000-memory.dmp

      Filesize

      44KB

    • memory/452-95-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/452-94-0x00000000704B1000-0x00000000704B3000-memory.dmp

      Filesize

      8KB

    • memory/452-91-0x0000000072A31000-0x0000000072A34000-memory.dmp

      Filesize

      12KB

    • memory/564-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/564-105-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/948-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/948-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1304-110-0x000007FEFBF41000-0x000007FEFBF43000-memory.dmp

      Filesize

      8KB

    • memory/1452-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1452-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1484-106-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1484-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1568-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1568-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1628-104-0x0000000003900000-0x00000000039A0000-memory.dmp

      Filesize

      640KB

    • memory/1628-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1628-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1788-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1788-54-0x00000000761F1000-0x00000000761F3000-memory.dmp

      Filesize

      8KB

    • memory/1788-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB