Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 00:02

General

  • Target

    c4de8f36a329efc4399d74fe06a89f5f372701ccfaaa410487aa22fe5b023033.exe

  • Size

    255KB

  • MD5

    5c92c2744a434f94e8edb56a25b2ec2f

  • SHA1

    f17731b0ea8846b838c71dab00476de9af341194

  • SHA256

    c4de8f36a329efc4399d74fe06a89f5f372701ccfaaa410487aa22fe5b023033

  • SHA512

    b1d0296a9b8b35f8a311ed6a43909022b841657bf28840d521925e1fa76b6125b937f96eab58fe2d61f7c681e12a56f6bd8e3c0861a5f65fc40868e341c4b0cb

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJj:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI2

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4de8f36a329efc4399d74fe06a89f5f372701ccfaaa410487aa22fe5b023033.exe
    "C:\Users\Admin\AppData\Local\Temp\c4de8f36a329efc4399d74fe06a89f5f372701ccfaaa410487aa22fe5b023033.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\mrpuqfoywy.exe
      mrpuqfoywy.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\hpuamvln.exe
        C:\Windows\system32\hpuamvln.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1152
    • C:\Windows\SysWOW64\holkeolxaicadpb.exe
      holkeolxaicadpb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c tqhxpcntrrwmx.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:364
        • C:\Windows\SysWOW64\tqhxpcntrrwmx.exe
          tqhxpcntrrwmx.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:112
    • C:\Windows\SysWOW64\hpuamvln.exe
      hpuamvln.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1644
    • C:\Windows\SysWOW64\tqhxpcntrrwmx.exe
      tqhxpcntrrwmx.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1552
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1308

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      c18f68451d79d904277a00df807b3ccc

      SHA1

      3269d9e703e8ac1b80d574fce8686d30ece4c4ca

      SHA256

      f05ade1292f0e08887fdedc78696aa91b7290b9303662b4fb7a9beb7d0379ce5

      SHA512

      afda9b66974caa2a13cbdc003605b48b2f77200d3571d6a8ccd7e71c908a968593f4e02406fc0a05a4776be691fc7558fa707176bb9625129f2d57267f119a60

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      282126cb4e9121cc2e24cbea1a3f0b84

      SHA1

      9e0037d8cd9ce5d6303f06c1647876a04a6cfcc0

      SHA256

      bb6e3dd822a9f2a193592f0115a247799e5f316c59033993cdec3c63270514aa

      SHA512

      63c012a5cc9b5e34c8ddf1610fe3608aca3061f5c666e58df1073c9001a2487a0c62ac738d921e7cedd8d2b0031ce220bb007d9be6fb13988e58ee1d8dd8082c

    • C:\Users\Admin\Documents\SwitchUnlock.doc.exe

      Filesize

      255KB

      MD5

      963576839f9b14086c1b90e0ce083ac8

      SHA1

      f81a09cf88c10a05bfc9f2548762108199b525a3

      SHA256

      3e818240cf5c67923827a986d97e348e284304f2622ef920fe4b7b85d65704c7

      SHA512

      30f38b826a25205dcce9fcfab27d32451b083f589dd03ee8730c05b6a53a33a84fa37b09a9766037a0b0017b3b5f9687b3102a43e2c307a930c6358f85716efe

    • C:\Users\Admin\Documents\SwitchUnlock.doc.exe

      Filesize

      255KB

      MD5

      1cb99c8f8d4a2c1e6be3bf1816543259

      SHA1

      a0ecbf563ac8a2d5ccbab32dc63c252fb34e8f47

      SHA256

      f25132f1fc75b62ed3e31e30e09ffccc210a6fd5647801b2ba1bd654141f46f8

      SHA512

      c78918cecd387a5cf79a7bb8c3c716ef1c892bac463d3dd4061a61c5d0bb9c27c538229487b7c3173e440e405a6458338e9397c469c40bbba047fac81432b1ea

    • C:\Windows\SysWOW64\holkeolxaicadpb.exe

      Filesize

      255KB

      MD5

      dabe504e8827450a788b6619e3eba936

      SHA1

      e052b26b106e3b2dc08e48b2b929918f291f9140

      SHA256

      56634425673dac4809e16218d5911d5054fdd7a36503935df50690c06fe196ff

      SHA512

      8ad3ab16f68b071f504c8c619edaa7a7a73297d538a56a358aec40542d930cd8dc0fffcea50b4970038c4d103a2a28cf375f7a8fd09b6e949c6d75334f18fcfb

    • C:\Windows\SysWOW64\holkeolxaicadpb.exe

      Filesize

      255KB

      MD5

      dabe504e8827450a788b6619e3eba936

      SHA1

      e052b26b106e3b2dc08e48b2b929918f291f9140

      SHA256

      56634425673dac4809e16218d5911d5054fdd7a36503935df50690c06fe196ff

      SHA512

      8ad3ab16f68b071f504c8c619edaa7a7a73297d538a56a358aec40542d930cd8dc0fffcea50b4970038c4d103a2a28cf375f7a8fd09b6e949c6d75334f18fcfb

    • C:\Windows\SysWOW64\hpuamvln.exe

      Filesize

      255KB

      MD5

      e08f6c00e5820dcb2c02b390ad2c2aac

      SHA1

      afc488c66f3480acb86ba80ce335c63e02b18b6f

      SHA256

      ea635c48d9b78611a50448271ed5eb837fde9a3edb8b3292e4d5d8751accba46

      SHA512

      fae499f3d5a727a2472dee2bf0783652e6f87b281306b58a9c4723962780642106813235c7096f09a4b18d27b08becb6d51fd3e53b291210d569376de890bc24

    • C:\Windows\SysWOW64\hpuamvln.exe

      Filesize

      255KB

      MD5

      e08f6c00e5820dcb2c02b390ad2c2aac

      SHA1

      afc488c66f3480acb86ba80ce335c63e02b18b6f

      SHA256

      ea635c48d9b78611a50448271ed5eb837fde9a3edb8b3292e4d5d8751accba46

      SHA512

      fae499f3d5a727a2472dee2bf0783652e6f87b281306b58a9c4723962780642106813235c7096f09a4b18d27b08becb6d51fd3e53b291210d569376de890bc24

    • C:\Windows\SysWOW64\hpuamvln.exe

      Filesize

      255KB

      MD5

      e08f6c00e5820dcb2c02b390ad2c2aac

      SHA1

      afc488c66f3480acb86ba80ce335c63e02b18b6f

      SHA256

      ea635c48d9b78611a50448271ed5eb837fde9a3edb8b3292e4d5d8751accba46

      SHA512

      fae499f3d5a727a2472dee2bf0783652e6f87b281306b58a9c4723962780642106813235c7096f09a4b18d27b08becb6d51fd3e53b291210d569376de890bc24

    • C:\Windows\SysWOW64\mrpuqfoywy.exe

      Filesize

      255KB

      MD5

      0ec1868666785e061cb8ee9842971ae4

      SHA1

      8ed179364f7dee8866cffaa8bb96963ac0d128b3

      SHA256

      1a50652eb7aa00922fbfa6af69252137212241dc7f1da63530d5bb192d4427fb

      SHA512

      4256169fc8837f3581ae574ceba33bfc294ff9436a07a4c749a5388776391e7c94532aeb16ee2d74de0befccbde885bf24196db873c9154182f590083e0d1d25

    • C:\Windows\SysWOW64\mrpuqfoywy.exe

      Filesize

      255KB

      MD5

      0ec1868666785e061cb8ee9842971ae4

      SHA1

      8ed179364f7dee8866cffaa8bb96963ac0d128b3

      SHA256

      1a50652eb7aa00922fbfa6af69252137212241dc7f1da63530d5bb192d4427fb

      SHA512

      4256169fc8837f3581ae574ceba33bfc294ff9436a07a4c749a5388776391e7c94532aeb16ee2d74de0befccbde885bf24196db873c9154182f590083e0d1d25

    • C:\Windows\SysWOW64\tqhxpcntrrwmx.exe

      Filesize

      255KB

      MD5

      b96073ea66788b1c56bce759f8349cff

      SHA1

      e6f274622b2a09a005ee914d678416ee10bce7c6

      SHA256

      2b7d21ee6a5964cc5b0573f045258d285f503cdd0466b817d1e320d8a80b81ac

      SHA512

      4408aaa4d41226ab9c32e7937568b2eff0eeca2b25505ad89da38273c320a652ee2c842536a598c26eb6e9c6a7171886d2aaa69f50e2681bc22552f0c15ed308

    • C:\Windows\SysWOW64\tqhxpcntrrwmx.exe

      Filesize

      255KB

      MD5

      b96073ea66788b1c56bce759f8349cff

      SHA1

      e6f274622b2a09a005ee914d678416ee10bce7c6

      SHA256

      2b7d21ee6a5964cc5b0573f045258d285f503cdd0466b817d1e320d8a80b81ac

      SHA512

      4408aaa4d41226ab9c32e7937568b2eff0eeca2b25505ad89da38273c320a652ee2c842536a598c26eb6e9c6a7171886d2aaa69f50e2681bc22552f0c15ed308

    • C:\Windows\SysWOW64\tqhxpcntrrwmx.exe

      Filesize

      255KB

      MD5

      b96073ea66788b1c56bce759f8349cff

      SHA1

      e6f274622b2a09a005ee914d678416ee10bce7c6

      SHA256

      2b7d21ee6a5964cc5b0573f045258d285f503cdd0466b817d1e320d8a80b81ac

      SHA512

      4408aaa4d41226ab9c32e7937568b2eff0eeca2b25505ad89da38273c320a652ee2c842536a598c26eb6e9c6a7171886d2aaa69f50e2681bc22552f0c15ed308

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      d1ce04f2705e35b3defaf526755cc14b

      SHA1

      734265d4a11a81c380ce89e0f2cb3ed1a026c8cc

      SHA256

      6f5d51b38390228b04c8fe6b4450c28531c1fe322dd78b4999dabee767017223

      SHA512

      c5993045b2b2c91fce204959c3314e858b083b3b5ace27293d2ff197529810b36360b9670bbf2dd8dda78efd69daa93728294df70e06db887e85f781dc64e750

    • \Windows\SysWOW64\holkeolxaicadpb.exe

      Filesize

      255KB

      MD5

      dabe504e8827450a788b6619e3eba936

      SHA1

      e052b26b106e3b2dc08e48b2b929918f291f9140

      SHA256

      56634425673dac4809e16218d5911d5054fdd7a36503935df50690c06fe196ff

      SHA512

      8ad3ab16f68b071f504c8c619edaa7a7a73297d538a56a358aec40542d930cd8dc0fffcea50b4970038c4d103a2a28cf375f7a8fd09b6e949c6d75334f18fcfb

    • \Windows\SysWOW64\hpuamvln.exe

      Filesize

      255KB

      MD5

      e08f6c00e5820dcb2c02b390ad2c2aac

      SHA1

      afc488c66f3480acb86ba80ce335c63e02b18b6f

      SHA256

      ea635c48d9b78611a50448271ed5eb837fde9a3edb8b3292e4d5d8751accba46

      SHA512

      fae499f3d5a727a2472dee2bf0783652e6f87b281306b58a9c4723962780642106813235c7096f09a4b18d27b08becb6d51fd3e53b291210d569376de890bc24

    • \Windows\SysWOW64\hpuamvln.exe

      Filesize

      255KB

      MD5

      e08f6c00e5820dcb2c02b390ad2c2aac

      SHA1

      afc488c66f3480acb86ba80ce335c63e02b18b6f

      SHA256

      ea635c48d9b78611a50448271ed5eb837fde9a3edb8b3292e4d5d8751accba46

      SHA512

      fae499f3d5a727a2472dee2bf0783652e6f87b281306b58a9c4723962780642106813235c7096f09a4b18d27b08becb6d51fd3e53b291210d569376de890bc24

    • \Windows\SysWOW64\mrpuqfoywy.exe

      Filesize

      255KB

      MD5

      0ec1868666785e061cb8ee9842971ae4

      SHA1

      8ed179364f7dee8866cffaa8bb96963ac0d128b3

      SHA256

      1a50652eb7aa00922fbfa6af69252137212241dc7f1da63530d5bb192d4427fb

      SHA512

      4256169fc8837f3581ae574ceba33bfc294ff9436a07a4c749a5388776391e7c94532aeb16ee2d74de0befccbde885bf24196db873c9154182f590083e0d1d25

    • \Windows\SysWOW64\tqhxpcntrrwmx.exe

      Filesize

      255KB

      MD5

      b96073ea66788b1c56bce759f8349cff

      SHA1

      e6f274622b2a09a005ee914d678416ee10bce7c6

      SHA256

      2b7d21ee6a5964cc5b0573f045258d285f503cdd0466b817d1e320d8a80b81ac

      SHA512

      4408aaa4d41226ab9c32e7937568b2eff0eeca2b25505ad89da38273c320a652ee2c842536a598c26eb6e9c6a7171886d2aaa69f50e2681bc22552f0c15ed308

    • \Windows\SysWOW64\tqhxpcntrrwmx.exe

      Filesize

      255KB

      MD5

      b96073ea66788b1c56bce759f8349cff

      SHA1

      e6f274622b2a09a005ee914d678416ee10bce7c6

      SHA256

      2b7d21ee6a5964cc5b0573f045258d285f503cdd0466b817d1e320d8a80b81ac

      SHA512

      4408aaa4d41226ab9c32e7937568b2eff0eeca2b25505ad89da38273c320a652ee2c842536a598c26eb6e9c6a7171886d2aaa69f50e2681bc22552f0c15ed308

    • memory/112-113-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/112-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/896-111-0x0000000002C20000-0x0000000002CC0000-memory.dmp

      Filesize

      640KB

    • memory/896-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/896-107-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/956-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/956-108-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1152-112-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1152-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1308-116-0x000007FEFBDB1000-0x000007FEFBDB3000-memory.dmp

      Filesize

      8KB

    • memory/1552-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1552-110-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1644-109-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1644-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1904-114-0x000000007116D000-0x0000000071178000-memory.dmp

      Filesize

      44KB

    • memory/1904-118-0x000000007116D000-0x0000000071178000-memory.dmp

      Filesize

      44KB

    • memory/1904-117-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1904-97-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1904-96-0x0000000070181000-0x0000000070183000-memory.dmp

      Filesize

      8KB

    • memory/1904-101-0x000000007116D000-0x0000000071178000-memory.dmp

      Filesize

      44KB

    • memory/1904-95-0x0000000072701000-0x0000000072704000-memory.dmp

      Filesize

      12KB

    • memory/2032-90-0x00000000032E0000-0x0000000003380000-memory.dmp

      Filesize

      640KB

    • memory/2032-87-0x00000000032E0000-0x0000000003380000-memory.dmp

      Filesize

      640KB

    • memory/2032-85-0x00000000032E0000-0x0000000003380000-memory.dmp

      Filesize

      640KB

    • memory/2032-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2032-54-0x0000000075201000-0x0000000075203000-memory.dmp

      Filesize

      8KB

    • memory/2032-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB