Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    171s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06/11/2022, 16:08

General

  • Target

    23a174d61c8e5cb4e8d88c5c39b39e57e7b4584bdd0b92e98908f6196b7f8ef8.exe

  • Size

    255KB

  • MD5

    06aa52d3519cbceda0513bf78c4b83f0

  • SHA1

    3fdae2728658cf9fb066cb5ede05685936f38892

  • SHA256

    23a174d61c8e5cb4e8d88c5c39b39e57e7b4584bdd0b92e98908f6196b7f8ef8

  • SHA512

    75356f9627fbbd6c530bc5b5dfa384df87ba25b94ba0a81beb7a5a6ea1d1d2a0294911e2a943fdd2e3d33401b6e81a197f315dbde67c61fa797129653e2bbfa9

  • SSDEEP

    6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI/4:Plf5j6zCNa0xeE3mI

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 43 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23a174d61c8e5cb4e8d88c5c39b39e57e7b4584bdd0b92e98908f6196b7f8ef8.exe
    "C:\Users\Admin\AppData\Local\Temp\23a174d61c8e5cb4e8d88c5c39b39e57e7b4584bdd0b92e98908f6196b7f8ef8.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\migvgvvyrt.exe
      migvgvvyrt.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\fdusjwzn.exe
        C:\Windows\system32\fdusjwzn.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1520
    • C:\Windows\SysWOW64\fdusjwzn.exe
      fdusjwzn.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1756
    • C:\Windows\SysWOW64\fotfjiqrpcaatvx.exe
      fotfjiqrpcaatvx.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1096
    • C:\Windows\SysWOW64\apmecansjnsov.exe
      apmecansjnsov.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:952
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1880
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1524
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x588
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:276

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      75a2f244f6c242503b9c985499c8770f

      SHA1

      7d3da8e6e2f190879e856135a4c7f7a27457f819

      SHA256

      8b0374fe504a696eea59df64cab6024b58b015205a6b6bf1e3929524e94b9cbb

      SHA512

      fd4505c35dd1a1aa23515c9204d4ca57fbe2df0b66b250271a23a4ca1b404447ba07a477df1684e7a3b4985ad20378d6b64d77dd1237df4a7cb601079cd4c8f5

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      3d611c72f5a908d4f67aba132623f5c2

      SHA1

      efeff492d0c05253e2c6c61660f5b75f7d9bbbde

      SHA256

      990c5316cdb08e37e186f67a7d4f582ec5cc1bc4a6d33360918875c19d8fc0b2

      SHA512

      f3d6e6f67686886713108be845e3d0e5b3f4790ca5606dc68c2023770d5546bc70c2cba5e095bd2fe8094d16d7d9a0cf573152e7b4de89a1137bc5dd3cc46ea7

    • C:\Program Files\PushMount.doc.exe

      Filesize

      255KB

      MD5

      7d58ae6379d12d482d3c8df23821cf55

      SHA1

      52376064091a530a899e4a2e22be0ea9f1f1b0eb

      SHA256

      4ae74f9747fa188162aea46b5054932303a4728594e3adb1a5020cb24716d1b1

      SHA512

      77c59900abbe9bfa989b321a54182cbfef2ccf999042215034370335e29b14369e3980cede096d30c29fff42a79bff697e26121e29e0f61e88242151b2d01a28

    • C:\Windows\SysWOW64\apmecansjnsov.exe

      Filesize

      255KB

      MD5

      f43f924c7043d8083e583c1f19ff479c

      SHA1

      10ce2e4abcfb2b9195b3d80e64553e5f7aac8655

      SHA256

      4e6d67c21868fd51b0d3b7f3dfb0ba63d4568db695fd0dabd0586c610a7a7de7

      SHA512

      749b9ea1569df3a1dc2fec292583ab33f4c9abaecadde359f7ffec544b36a7adb49128e298a4d27566c969134b173560230f697991ef7d683ef197fbe183456c

    • C:\Windows\SysWOW64\apmecansjnsov.exe

      Filesize

      255KB

      MD5

      f43f924c7043d8083e583c1f19ff479c

      SHA1

      10ce2e4abcfb2b9195b3d80e64553e5f7aac8655

      SHA256

      4e6d67c21868fd51b0d3b7f3dfb0ba63d4568db695fd0dabd0586c610a7a7de7

      SHA512

      749b9ea1569df3a1dc2fec292583ab33f4c9abaecadde359f7ffec544b36a7adb49128e298a4d27566c969134b173560230f697991ef7d683ef197fbe183456c

    • C:\Windows\SysWOW64\fdusjwzn.exe

      Filesize

      255KB

      MD5

      97bf07c1f143968408bbce6c6fb86140

      SHA1

      9cd7fa87bbae7dd77feca9288fef42f554af554b

      SHA256

      92f2e62789830da4805a0ff88da31ea008933ec0df375fff166a542afb0ceb02

      SHA512

      f7f16e0900317e538c5183c2de7c7fdd9894ab0f5fd364b97892faa62326da074c290a62272a37f0013817aa7500edc8037fde4ca5ba97953dd444d1ecb4be20

    • C:\Windows\SysWOW64\fdusjwzn.exe

      Filesize

      255KB

      MD5

      97bf07c1f143968408bbce6c6fb86140

      SHA1

      9cd7fa87bbae7dd77feca9288fef42f554af554b

      SHA256

      92f2e62789830da4805a0ff88da31ea008933ec0df375fff166a542afb0ceb02

      SHA512

      f7f16e0900317e538c5183c2de7c7fdd9894ab0f5fd364b97892faa62326da074c290a62272a37f0013817aa7500edc8037fde4ca5ba97953dd444d1ecb4be20

    • C:\Windows\SysWOW64\fdusjwzn.exe

      Filesize

      255KB

      MD5

      97bf07c1f143968408bbce6c6fb86140

      SHA1

      9cd7fa87bbae7dd77feca9288fef42f554af554b

      SHA256

      92f2e62789830da4805a0ff88da31ea008933ec0df375fff166a542afb0ceb02

      SHA512

      f7f16e0900317e538c5183c2de7c7fdd9894ab0f5fd364b97892faa62326da074c290a62272a37f0013817aa7500edc8037fde4ca5ba97953dd444d1ecb4be20

    • C:\Windows\SysWOW64\fotfjiqrpcaatvx.exe

      Filesize

      255KB

      MD5

      71b4d3618ba8392173763f977189e723

      SHA1

      e34228192611f65b4a35aff5ad2004958665bbe6

      SHA256

      c0bc840dc0c8bb51cc4418c20fc740e56c99eefd1aeace38ab2eb20729899ede

      SHA512

      63c15ef835acbd33f63a59bd516d622522bd74ab32afef7797e0dd228fc6db7ede9821006a20c7df1c8c65bc15d639107f5a6dee731ecd880a0e6fd21763ec2f

    • C:\Windows\SysWOW64\fotfjiqrpcaatvx.exe

      Filesize

      255KB

      MD5

      71b4d3618ba8392173763f977189e723

      SHA1

      e34228192611f65b4a35aff5ad2004958665bbe6

      SHA256

      c0bc840dc0c8bb51cc4418c20fc740e56c99eefd1aeace38ab2eb20729899ede

      SHA512

      63c15ef835acbd33f63a59bd516d622522bd74ab32afef7797e0dd228fc6db7ede9821006a20c7df1c8c65bc15d639107f5a6dee731ecd880a0e6fd21763ec2f

    • C:\Windows\SysWOW64\migvgvvyrt.exe

      Filesize

      255KB

      MD5

      1dbe8442de34d45cecc0551d31a393ae

      SHA1

      0f5233bf63bb6eb8aef6299613a3bbd87e3e24c8

      SHA256

      d4fd85589be9727fc7a098380f0f4767d718da0b022d6c3773ad612697293fdd

      SHA512

      5fe14ebcc3b0ae65ae67ef1b23f09320ee539d630b4f2ddf00306904e34b7daf9ed7b515ec73d012eea79ee41008dfacecb6416d62672109d5298965a8d67b1d

    • C:\Windows\SysWOW64\migvgvvyrt.exe

      Filesize

      255KB

      MD5

      1dbe8442de34d45cecc0551d31a393ae

      SHA1

      0f5233bf63bb6eb8aef6299613a3bbd87e3e24c8

      SHA256

      d4fd85589be9727fc7a098380f0f4767d718da0b022d6c3773ad612697293fdd

      SHA512

      5fe14ebcc3b0ae65ae67ef1b23f09320ee539d630b4f2ddf00306904e34b7daf9ed7b515ec73d012eea79ee41008dfacecb6416d62672109d5298965a8d67b1d

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\apmecansjnsov.exe

      Filesize

      255KB

      MD5

      f43f924c7043d8083e583c1f19ff479c

      SHA1

      10ce2e4abcfb2b9195b3d80e64553e5f7aac8655

      SHA256

      4e6d67c21868fd51b0d3b7f3dfb0ba63d4568db695fd0dabd0586c610a7a7de7

      SHA512

      749b9ea1569df3a1dc2fec292583ab33f4c9abaecadde359f7ffec544b36a7adb49128e298a4d27566c969134b173560230f697991ef7d683ef197fbe183456c

    • \Windows\SysWOW64\fdusjwzn.exe

      Filesize

      255KB

      MD5

      97bf07c1f143968408bbce6c6fb86140

      SHA1

      9cd7fa87bbae7dd77feca9288fef42f554af554b

      SHA256

      92f2e62789830da4805a0ff88da31ea008933ec0df375fff166a542afb0ceb02

      SHA512

      f7f16e0900317e538c5183c2de7c7fdd9894ab0f5fd364b97892faa62326da074c290a62272a37f0013817aa7500edc8037fde4ca5ba97953dd444d1ecb4be20

    • \Windows\SysWOW64\fdusjwzn.exe

      Filesize

      255KB

      MD5

      97bf07c1f143968408bbce6c6fb86140

      SHA1

      9cd7fa87bbae7dd77feca9288fef42f554af554b

      SHA256

      92f2e62789830da4805a0ff88da31ea008933ec0df375fff166a542afb0ceb02

      SHA512

      f7f16e0900317e538c5183c2de7c7fdd9894ab0f5fd364b97892faa62326da074c290a62272a37f0013817aa7500edc8037fde4ca5ba97953dd444d1ecb4be20

    • \Windows\SysWOW64\fotfjiqrpcaatvx.exe

      Filesize

      255KB

      MD5

      71b4d3618ba8392173763f977189e723

      SHA1

      e34228192611f65b4a35aff5ad2004958665bbe6

      SHA256

      c0bc840dc0c8bb51cc4418c20fc740e56c99eefd1aeace38ab2eb20729899ede

      SHA512

      63c15ef835acbd33f63a59bd516d622522bd74ab32afef7797e0dd228fc6db7ede9821006a20c7df1c8c65bc15d639107f5a6dee731ecd880a0e6fd21763ec2f

    • \Windows\SysWOW64\migvgvvyrt.exe

      Filesize

      255KB

      MD5

      1dbe8442de34d45cecc0551d31a393ae

      SHA1

      0f5233bf63bb6eb8aef6299613a3bbd87e3e24c8

      SHA256

      d4fd85589be9727fc7a098380f0f4767d718da0b022d6c3773ad612697293fdd

      SHA512

      5fe14ebcc3b0ae65ae67ef1b23f09320ee539d630b4f2ddf00306904e34b7daf9ed7b515ec73d012eea79ee41008dfacecb6416d62672109d5298965a8d67b1d

    • memory/952-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/952-80-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1032-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1032-75-0x0000000002220000-0x00000000022C0000-memory.dmp

      Filesize

      640KB

    • memory/1032-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1032-54-0x0000000075601000-0x0000000075603000-memory.dmp

      Filesize

      8KB

    • memory/1096-76-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1096-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1304-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1304-74-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1520-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1520-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1524-106-0x00000000039C0000-0x00000000039D0000-memory.dmp

      Filesize

      64KB

    • memory/1524-81-0x000007FEFB0D1000-0x000007FEFB0D3000-memory.dmp

      Filesize

      8KB

    • memory/1756-77-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1756-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1820-94-0x0000000070CAD000-0x0000000070CB8000-memory.dmp

      Filesize

      44KB

    • memory/1820-101-0x0000000070CAD000-0x0000000070CB8000-memory.dmp

      Filesize

      44KB

    • memory/1820-91-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1820-90-0x000000006FCC1000-0x000000006FCC3000-memory.dmp

      Filesize

      8KB

    • memory/1820-89-0x0000000072241000-0x0000000072244000-memory.dmp

      Filesize

      12KB