Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    171s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2022, 21:00

General

  • Target

    00b47253a1baf315635cb8e7448f5d8ea2e005d6efffef27bf27387ad634f0cb.exe

  • Size

    255KB

  • MD5

    a1595753bc6f4516c9c765cbcd0e17f0

  • SHA1

    af542b64ac2b60a7f14e1f8595b8125491ccd21d

  • SHA256

    00b47253a1baf315635cb8e7448f5d8ea2e005d6efffef27bf27387ad634f0cb

  • SHA512

    55fb0d4ce6150ce04c812fcc2b2136893f481a1e8bc5343efd730de7d72a821e87212a8afb07e417d6c98fd02d631db5e316f466d9dfad96024e7ed7cc95bae3

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJO:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIn

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 42 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00b47253a1baf315635cb8e7448f5d8ea2e005d6efffef27bf27387ad634f0cb.exe
    "C:\Users\Admin\AppData\Local\Temp\00b47253a1baf315635cb8e7448f5d8ea2e005d6efffef27bf27387ad634f0cb.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\cyrhxzkrfa.exe
      cyrhxzkrfa.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\fefigivz.exe
        C:\Windows\system32\fefigivz.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:1624
    • C:\Windows\SysWOW64\vartnlcusdkyjos.exe
      vartnlcusdkyjos.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1524
    • C:\Windows\SysWOW64\fefigivz.exe
      fefigivz.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1412
    • C:\Windows\SysWOW64\mgcbirmjibguz.exe
      mgcbirmjibguz.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1348
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1172
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:300
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x55c
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1684

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      8e88d0190fe018adaf039157b06cbede

      SHA1

      f1eea8387b5db3a2bf238ad21ace5091589c326d

      SHA256

      c7980b64c2d06607e357b8973d094c6049c12641f2ceacf0ddd4f3ba2520de1c

      SHA512

      745bad920a8e907c82a6ca5aa4da1ff3db2e73b6752e368460ea30a4b4661ad5fde000f4a6b7b356738f382430408f8cdf73b894c22e24e92f49fe686061178d

    • C:\Users\Admin\Documents\InvokeUninstall.doc.exe

      Filesize

      255KB

      MD5

      64372da5521761370666a00c74c9ffc0

      SHA1

      eb30da1511c2b55d51c6d9e9cdfba49fbe308edd

      SHA256

      95350779cb2a0a6cf1304cbfc956412d85018f583a09d474422521a5cb42b6ae

      SHA512

      13d6c8bee53bb9393487f855d8f636c70ad3a05d3d28e710c4d75b37fc078de02ffcc315e13c215b17593d07f4419b100fce1978f66979409c044e7a0c4f6354

    • C:\Windows\SysWOW64\cyrhxzkrfa.exe

      Filesize

      255KB

      MD5

      f99e0d2c718230644bcd32601f1ada20

      SHA1

      cc96c91e252c28d15dd46349391a2ee582d22488

      SHA256

      c3bf26c9707090ffb3345b7372494bbd40391663f325e9e7761e61fbcc8ac300

      SHA512

      4724f3b73879cc8ffcdaf37fd2ed03faa7f9922b7c48c5f964897a9aeeff38e645ad46650c9bcf9ce0de20444a8f79567b0701d8eaf1b32d956ad068c478ed0c

    • C:\Windows\SysWOW64\cyrhxzkrfa.exe

      Filesize

      255KB

      MD5

      f99e0d2c718230644bcd32601f1ada20

      SHA1

      cc96c91e252c28d15dd46349391a2ee582d22488

      SHA256

      c3bf26c9707090ffb3345b7372494bbd40391663f325e9e7761e61fbcc8ac300

      SHA512

      4724f3b73879cc8ffcdaf37fd2ed03faa7f9922b7c48c5f964897a9aeeff38e645ad46650c9bcf9ce0de20444a8f79567b0701d8eaf1b32d956ad068c478ed0c

    • C:\Windows\SysWOW64\fefigivz.exe

      Filesize

      255KB

      MD5

      6b74764c4700e4f355d47d58ce400e8c

      SHA1

      8f4c0c09346dd498bd25f0288ca93c1732a6ea89

      SHA256

      c1a2dd0432d9c39531f32d90b1503da5e07b5222c3b057d8af4413f3caa096e0

      SHA512

      8fe8075f26157744fdf6aee1567685b60b757a93a64b84293ee88b64242cbd59c45a815532c3921ffcb3a463202b092a71221c8c3610970601b1352fcfb5d6c2

    • C:\Windows\SysWOW64\fefigivz.exe

      Filesize

      255KB

      MD5

      6b74764c4700e4f355d47d58ce400e8c

      SHA1

      8f4c0c09346dd498bd25f0288ca93c1732a6ea89

      SHA256

      c1a2dd0432d9c39531f32d90b1503da5e07b5222c3b057d8af4413f3caa096e0

      SHA512

      8fe8075f26157744fdf6aee1567685b60b757a93a64b84293ee88b64242cbd59c45a815532c3921ffcb3a463202b092a71221c8c3610970601b1352fcfb5d6c2

    • C:\Windows\SysWOW64\fefigivz.exe

      Filesize

      255KB

      MD5

      6b74764c4700e4f355d47d58ce400e8c

      SHA1

      8f4c0c09346dd498bd25f0288ca93c1732a6ea89

      SHA256

      c1a2dd0432d9c39531f32d90b1503da5e07b5222c3b057d8af4413f3caa096e0

      SHA512

      8fe8075f26157744fdf6aee1567685b60b757a93a64b84293ee88b64242cbd59c45a815532c3921ffcb3a463202b092a71221c8c3610970601b1352fcfb5d6c2

    • C:\Windows\SysWOW64\mgcbirmjibguz.exe

      Filesize

      255KB

      MD5

      07437bb7b87c64c1653cca5c972d94e7

      SHA1

      22a5ba493314f104bd2935361c69b48613bea114

      SHA256

      d9e3fb943ea0f8e01b1081ea8416dfe94f8b5558fddb776456b898109e765620

      SHA512

      72485e804e64c36999b21f4318cf1aeec5eec125954a33569edb061e0f3d448e75add969df98eefe4d2f9e43c4df4db9c7b7d7fff7a1a3d2d31e4e15b9a5bec7

    • C:\Windows\SysWOW64\mgcbirmjibguz.exe

      Filesize

      255KB

      MD5

      07437bb7b87c64c1653cca5c972d94e7

      SHA1

      22a5ba493314f104bd2935361c69b48613bea114

      SHA256

      d9e3fb943ea0f8e01b1081ea8416dfe94f8b5558fddb776456b898109e765620

      SHA512

      72485e804e64c36999b21f4318cf1aeec5eec125954a33569edb061e0f3d448e75add969df98eefe4d2f9e43c4df4db9c7b7d7fff7a1a3d2d31e4e15b9a5bec7

    • C:\Windows\SysWOW64\vartnlcusdkyjos.exe

      Filesize

      255KB

      MD5

      9dfd7fb9e98e816e1f6eb79960a81ee0

      SHA1

      4da520823c176458a3043f7739126be19ec1e3c1

      SHA256

      098cdff01294c8e5c1d37037ba59bdd2b57ad66af0b7d1cb1004b05e8b669377

      SHA512

      28d34a12ea9d979873f178bae9ca258d713d1a183c00728b0e2fe55e1d73bb5e2601970b3fe66dc293ce11413fbb2b81b3708ee676066c3b2eedecf8435e7b14

    • C:\Windows\SysWOW64\vartnlcusdkyjos.exe

      Filesize

      255KB

      MD5

      9dfd7fb9e98e816e1f6eb79960a81ee0

      SHA1

      4da520823c176458a3043f7739126be19ec1e3c1

      SHA256

      098cdff01294c8e5c1d37037ba59bdd2b57ad66af0b7d1cb1004b05e8b669377

      SHA512

      28d34a12ea9d979873f178bae9ca258d713d1a183c00728b0e2fe55e1d73bb5e2601970b3fe66dc293ce11413fbb2b81b3708ee676066c3b2eedecf8435e7b14

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      d2e73a2d367cb5a3d3be1e951779e60c

      SHA1

      cd47ce3f3d200bd6561381fd6530b13880df8e60

      SHA256

      d688ecaa6047a5b700e544aecee5f385b10db543bd8f2670caa9be3de5292e80

      SHA512

      676f5fe38db3b6963cba9d476252a7797c92183c7c8c6d2d29fa34fc013507dfe1deea10bc0b6bf37b7ff0cfb7f0994657cde34b6b621c86c276952e9741fd9a

    • \??\c:\Users\Admin\Documents\InvokeUninstall.doc.exe

      Filesize

      255KB

      MD5

      64372da5521761370666a00c74c9ffc0

      SHA1

      eb30da1511c2b55d51c6d9e9cdfba49fbe308edd

      SHA256

      95350779cb2a0a6cf1304cbfc956412d85018f583a09d474422521a5cb42b6ae

      SHA512

      13d6c8bee53bb9393487f855d8f636c70ad3a05d3d28e710c4d75b37fc078de02ffcc315e13c215b17593d07f4419b100fce1978f66979409c044e7a0c4f6354

    • \Windows\SysWOW64\cyrhxzkrfa.exe

      Filesize

      255KB

      MD5

      f99e0d2c718230644bcd32601f1ada20

      SHA1

      cc96c91e252c28d15dd46349391a2ee582d22488

      SHA256

      c3bf26c9707090ffb3345b7372494bbd40391663f325e9e7761e61fbcc8ac300

      SHA512

      4724f3b73879cc8ffcdaf37fd2ed03faa7f9922b7c48c5f964897a9aeeff38e645ad46650c9bcf9ce0de20444a8f79567b0701d8eaf1b32d956ad068c478ed0c

    • \Windows\SysWOW64\fefigivz.exe

      Filesize

      255KB

      MD5

      6b74764c4700e4f355d47d58ce400e8c

      SHA1

      8f4c0c09346dd498bd25f0288ca93c1732a6ea89

      SHA256

      c1a2dd0432d9c39531f32d90b1503da5e07b5222c3b057d8af4413f3caa096e0

      SHA512

      8fe8075f26157744fdf6aee1567685b60b757a93a64b84293ee88b64242cbd59c45a815532c3921ffcb3a463202b092a71221c8c3610970601b1352fcfb5d6c2

    • \Windows\SysWOW64\fefigivz.exe

      Filesize

      255KB

      MD5

      6b74764c4700e4f355d47d58ce400e8c

      SHA1

      8f4c0c09346dd498bd25f0288ca93c1732a6ea89

      SHA256

      c1a2dd0432d9c39531f32d90b1503da5e07b5222c3b057d8af4413f3caa096e0

      SHA512

      8fe8075f26157744fdf6aee1567685b60b757a93a64b84293ee88b64242cbd59c45a815532c3921ffcb3a463202b092a71221c8c3610970601b1352fcfb5d6c2

    • \Windows\SysWOW64\mgcbirmjibguz.exe

      Filesize

      255KB

      MD5

      07437bb7b87c64c1653cca5c972d94e7

      SHA1

      22a5ba493314f104bd2935361c69b48613bea114

      SHA256

      d9e3fb943ea0f8e01b1081ea8416dfe94f8b5558fddb776456b898109e765620

      SHA512

      72485e804e64c36999b21f4318cf1aeec5eec125954a33569edb061e0f3d448e75add969df98eefe4d2f9e43c4df4db9c7b7d7fff7a1a3d2d31e4e15b9a5bec7

    • \Windows\SysWOW64\vartnlcusdkyjos.exe

      Filesize

      255KB

      MD5

      9dfd7fb9e98e816e1f6eb79960a81ee0

      SHA1

      4da520823c176458a3043f7739126be19ec1e3c1

      SHA256

      098cdff01294c8e5c1d37037ba59bdd2b57ad66af0b7d1cb1004b05e8b669377

      SHA512

      28d34a12ea9d979873f178bae9ca258d713d1a183c00728b0e2fe55e1d73bb5e2601970b3fe66dc293ce11413fbb2b81b3708ee676066c3b2eedecf8435e7b14

    • memory/300-85-0x000007FEFB511000-0x000007FEFB513000-memory.dmp

      Filesize

      8KB

    • memory/300-109-0x0000000002660000-0x0000000002670000-memory.dmp

      Filesize

      64KB

    • memory/952-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/952-100-0x0000000003830000-0x00000000038D0000-memory.dmp

      Filesize

      640KB

    • memory/952-77-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/952-90-0x0000000003830000-0x00000000038D0000-memory.dmp

      Filesize

      640KB

    • memory/1348-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1348-80-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1412-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1412-79-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1524-78-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1524-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1624-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1624-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1712-92-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1712-95-0x000000007108D000-0x0000000071098000-memory.dmp

      Filesize

      44KB

    • memory/1712-102-0x000000007108D000-0x0000000071098000-memory.dmp

      Filesize

      44KB

    • memory/1712-89-0x00000000700A1000-0x00000000700A3000-memory.dmp

      Filesize

      8KB

    • memory/1712-88-0x0000000072621000-0x0000000072624000-memory.dmp

      Filesize

      12KB

    • memory/1852-54-0x0000000075521000-0x0000000075523000-memory.dmp

      Filesize

      8KB

    • memory/1852-75-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1852-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1852-76-0x0000000003350000-0x00000000033F0000-memory.dmp

      Filesize

      640KB