Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    153s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06/11/2022, 16:08

General

  • Target

    62e622d392ab829ae0a9ce33804105cabc4283ecc18f4d4e3ac48f32c5f9c554.exe

  • Size

    255KB

  • MD5

    0d0c4e16d2ffed16045e3bebf2a7c049

  • SHA1

    04ff66ee578c4c66912365ea3784b67f986eb6f4

  • SHA256

    62e622d392ab829ae0a9ce33804105cabc4283ecc18f4d4e3ac48f32c5f9c554

  • SHA512

    e3325cf227aa988a694cc49b08c539607c78426c8c916096822230f765605d8cf6d8a20bf306b9f22f16003fbf320ccd6701922782cd26b102ac2a8e6a35c43b

  • SSDEEP

    6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBWFv6l:Plf5j6zCNa0xeE3mW

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62e622d392ab829ae0a9ce33804105cabc4283ecc18f4d4e3ac48f32c5f9c554.exe
    "C:\Users\Admin\AppData\Local\Temp\62e622d392ab829ae0a9ce33804105cabc4283ecc18f4d4e3ac48f32c5f9c554.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\trybeaumyl.exe
      trybeaumyl.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\qgubxmax.exe
        C:\Windows\system32\qgubxmax.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2040
    • C:\Windows\SysWOW64\gsiztihimsxhbug.exe
      gsiztihimsxhbug.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:840
    • C:\Windows\SysWOW64\qgubxmax.exe
      qgubxmax.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1464
    • C:\Windows\SysWOW64\dytvkfwoskowb.exe
      dytvkfwoskowb.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1280
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:316

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      076539f74a40df28761c08e18b80e890

      SHA1

      d9614893019b3be88eacca7c186e6b10c0b8953f

      SHA256

      e96fd1812cee582d16dce3cc17e713e0c82c1b534cb8cfb0b4ec0800d250feec

      SHA512

      67af1347e644859eaaeb0ff47c3971718aec1f52f2e54a5f6cf95141e059679f8be2029d41ac9ec34f41fcca221ca2ee81da89910a2b1b1cca5d829b39889b3c

    • C:\Windows\SysWOW64\dytvkfwoskowb.exe

      Filesize

      255KB

      MD5

      68c36088f745d708e134705311845d97

      SHA1

      31a35f50a9a6a8e0618b7469cdf8b0e0f387adb9

      SHA256

      b32c6f7c3c7bd8f55e478f86677ab5bc1c436155910d42a812e0f6200898142a

      SHA512

      c5a9628335090dc8ec9e6eb9da5f0b8c8ecc32da806438d85027e8552a6bec3402836eb6ca7fe2392d51f7878e60bae41729eebb2629508163ac85d234fb72c2

    • C:\Windows\SysWOW64\dytvkfwoskowb.exe

      Filesize

      255KB

      MD5

      68c36088f745d708e134705311845d97

      SHA1

      31a35f50a9a6a8e0618b7469cdf8b0e0f387adb9

      SHA256

      b32c6f7c3c7bd8f55e478f86677ab5bc1c436155910d42a812e0f6200898142a

      SHA512

      c5a9628335090dc8ec9e6eb9da5f0b8c8ecc32da806438d85027e8552a6bec3402836eb6ca7fe2392d51f7878e60bae41729eebb2629508163ac85d234fb72c2

    • C:\Windows\SysWOW64\gsiztihimsxhbug.exe

      Filesize

      255KB

      MD5

      b0ee6aa52b128c8f3beb4dbd9468e419

      SHA1

      716d7c95648f25512187fd4526ed0b79b21f85be

      SHA256

      fbce7ac889f93d1b13880e81177960286031fee7379026c39211ce9853c58203

      SHA512

      24aca3270cd93fbfa6f38c9e36c4c4799a7bd1a955ec49c70e0c9e03830cf55f39a54eb39005b100410a5afab76d61eb354de6fb3b09c50da7693352b7b826ed

    • C:\Windows\SysWOW64\gsiztihimsxhbug.exe

      Filesize

      255KB

      MD5

      b0ee6aa52b128c8f3beb4dbd9468e419

      SHA1

      716d7c95648f25512187fd4526ed0b79b21f85be

      SHA256

      fbce7ac889f93d1b13880e81177960286031fee7379026c39211ce9853c58203

      SHA512

      24aca3270cd93fbfa6f38c9e36c4c4799a7bd1a955ec49c70e0c9e03830cf55f39a54eb39005b100410a5afab76d61eb354de6fb3b09c50da7693352b7b826ed

    • C:\Windows\SysWOW64\qgubxmax.exe

      Filesize

      255KB

      MD5

      2ee8688214e4c93af893acbebcb750db

      SHA1

      a9309c3fc6a19ef05beaebae04ad37dd809431af

      SHA256

      072566611c08bc55f462cf383c310e011ac51d9ab1095e5dcd165377c815ffc2

      SHA512

      8e83c15f9b4b98ebfa6fb2cbd8538f6c09a6f35a219848cd4ea6a28604cfb703a085fa1b85ef8184e135c79aa03634bc51462bf3f7cb3333f7c37ca0310dbadf

    • C:\Windows\SysWOW64\qgubxmax.exe

      Filesize

      255KB

      MD5

      2ee8688214e4c93af893acbebcb750db

      SHA1

      a9309c3fc6a19ef05beaebae04ad37dd809431af

      SHA256

      072566611c08bc55f462cf383c310e011ac51d9ab1095e5dcd165377c815ffc2

      SHA512

      8e83c15f9b4b98ebfa6fb2cbd8538f6c09a6f35a219848cd4ea6a28604cfb703a085fa1b85ef8184e135c79aa03634bc51462bf3f7cb3333f7c37ca0310dbadf

    • C:\Windows\SysWOW64\qgubxmax.exe

      Filesize

      255KB

      MD5

      2ee8688214e4c93af893acbebcb750db

      SHA1

      a9309c3fc6a19ef05beaebae04ad37dd809431af

      SHA256

      072566611c08bc55f462cf383c310e011ac51d9ab1095e5dcd165377c815ffc2

      SHA512

      8e83c15f9b4b98ebfa6fb2cbd8538f6c09a6f35a219848cd4ea6a28604cfb703a085fa1b85ef8184e135c79aa03634bc51462bf3f7cb3333f7c37ca0310dbadf

    • C:\Windows\SysWOW64\trybeaumyl.exe

      Filesize

      255KB

      MD5

      b93c3ccdceff2e9d5de958599280c11c

      SHA1

      3d15f6001da3a5e2ccd74d76b4e71d7c143624d3

      SHA256

      e035422e6946611a8cae2c72cf8eceb9a8901b9755ad8e4497ae2dcd23a3425f

      SHA512

      10954debc48323af253eba05a8a5d226dd212b4f2dadddce031bcbc59a5b980284685e6e10fe831157d37e7f3a35df206abbb69e06f13f5560fcf197191b35b7

    • C:\Windows\SysWOW64\trybeaumyl.exe

      Filesize

      255KB

      MD5

      b93c3ccdceff2e9d5de958599280c11c

      SHA1

      3d15f6001da3a5e2ccd74d76b4e71d7c143624d3

      SHA256

      e035422e6946611a8cae2c72cf8eceb9a8901b9755ad8e4497ae2dcd23a3425f

      SHA512

      10954debc48323af253eba05a8a5d226dd212b4f2dadddce031bcbc59a5b980284685e6e10fe831157d37e7f3a35df206abbb69e06f13f5560fcf197191b35b7

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      6e5dded178dfa1ad9b7ef5e94f2288fd

      SHA1

      5a65eb1e6bc100e8fae62457eea4dabe2385cb1a

      SHA256

      a9c641d34a222c09fcfaccbaa1c4a3353fa020fea027ab9d60d76ca377950027

      SHA512

      dbf32ada9358916ddf10e400e851d2fc14b880ea072a2ddb5c36f8a3b02cd02c75dc529fe9f7f24d470eb0534f53a728e895c76c4706dbfce14bc4d33fd7aeae

    • \Windows\SysWOW64\dytvkfwoskowb.exe

      Filesize

      255KB

      MD5

      68c36088f745d708e134705311845d97

      SHA1

      31a35f50a9a6a8e0618b7469cdf8b0e0f387adb9

      SHA256

      b32c6f7c3c7bd8f55e478f86677ab5bc1c436155910d42a812e0f6200898142a

      SHA512

      c5a9628335090dc8ec9e6eb9da5f0b8c8ecc32da806438d85027e8552a6bec3402836eb6ca7fe2392d51f7878e60bae41729eebb2629508163ac85d234fb72c2

    • \Windows\SysWOW64\gsiztihimsxhbug.exe

      Filesize

      255KB

      MD5

      b0ee6aa52b128c8f3beb4dbd9468e419

      SHA1

      716d7c95648f25512187fd4526ed0b79b21f85be

      SHA256

      fbce7ac889f93d1b13880e81177960286031fee7379026c39211ce9853c58203

      SHA512

      24aca3270cd93fbfa6f38c9e36c4c4799a7bd1a955ec49c70e0c9e03830cf55f39a54eb39005b100410a5afab76d61eb354de6fb3b09c50da7693352b7b826ed

    • \Windows\SysWOW64\qgubxmax.exe

      Filesize

      255KB

      MD5

      2ee8688214e4c93af893acbebcb750db

      SHA1

      a9309c3fc6a19ef05beaebae04ad37dd809431af

      SHA256

      072566611c08bc55f462cf383c310e011ac51d9ab1095e5dcd165377c815ffc2

      SHA512

      8e83c15f9b4b98ebfa6fb2cbd8538f6c09a6f35a219848cd4ea6a28604cfb703a085fa1b85ef8184e135c79aa03634bc51462bf3f7cb3333f7c37ca0310dbadf

    • \Windows\SysWOW64\qgubxmax.exe

      Filesize

      255KB

      MD5

      2ee8688214e4c93af893acbebcb750db

      SHA1

      a9309c3fc6a19ef05beaebae04ad37dd809431af

      SHA256

      072566611c08bc55f462cf383c310e011ac51d9ab1095e5dcd165377c815ffc2

      SHA512

      8e83c15f9b4b98ebfa6fb2cbd8538f6c09a6f35a219848cd4ea6a28604cfb703a085fa1b85ef8184e135c79aa03634bc51462bf3f7cb3333f7c37ca0310dbadf

    • \Windows\SysWOW64\trybeaumyl.exe

      Filesize

      255KB

      MD5

      b93c3ccdceff2e9d5de958599280c11c

      SHA1

      3d15f6001da3a5e2ccd74d76b4e71d7c143624d3

      SHA256

      e035422e6946611a8cae2c72cf8eceb9a8901b9755ad8e4497ae2dcd23a3425f

      SHA512

      10954debc48323af253eba05a8a5d226dd212b4f2dadddce031bcbc59a5b980284685e6e10fe831157d37e7f3a35df206abbb69e06f13f5560fcf197191b35b7

    • memory/840-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/840-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1280-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1280-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1464-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1464-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1644-88-0x0000000072931000-0x0000000072934000-memory.dmp

      Filesize

      12KB

    • memory/1644-104-0x000000007139D000-0x00000000713A8000-memory.dmp

      Filesize

      44KB

    • memory/1644-89-0x00000000703B1000-0x00000000703B3000-memory.dmp

      Filesize

      8KB

    • memory/1644-90-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1644-103-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1644-93-0x000000007139D000-0x00000000713A8000-memory.dmp

      Filesize

      44KB

    • memory/1644-99-0x000000007139D000-0x00000000713A8000-memory.dmp

      Filesize

      44KB

    • memory/1732-62-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1732-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1964-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1964-60-0x0000000003320000-0x00000000033C0000-memory.dmp

      Filesize

      640KB

    • memory/1964-59-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1964-54-0x0000000076411000-0x0000000076413000-memory.dmp

      Filesize

      8KB

    • memory/2040-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2040-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB