Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 01:31

General

  • Target

    9481a108b78197334b5d56aa027c4ee662159b6d20a6eb27f3bc533f52459464.exe

  • Size

    255KB

  • MD5

    97e439bd06e00539d31641727bfccba7

  • SHA1

    a597c080dc652cc2da13305853db37733ad83e10

  • SHA256

    9481a108b78197334b5d56aa027c4ee662159b6d20a6eb27f3bc533f52459464

  • SHA512

    05886a16c5601017db8de501de329511311cf0055789bb3122e530d880d8b2b3412e67bce4aab853ac78a2c28e946d22123b1cf0bc386371204afbd684391dab

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJK:1xlZam+akqx6YQJXcNlEHUIQeE3mmBID

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 62 IoCs
  • Suspicious use of SendNotifyMessage 49 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9481a108b78197334b5d56aa027c4ee662159b6d20a6eb27f3bc533f52459464.exe
    "C:\Users\Admin\AppData\Local\Temp\9481a108b78197334b5d56aa027c4ee662159b6d20a6eb27f3bc533f52459464.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\cvyqbgmnvc.exe
      cvyqbgmnvc.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Windows\SysWOW64\yzyobjpu.exe
        C:\Windows\system32\yzyobjpu.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:1112
    • C:\Windows\SysWOW64\tcgtdwnrjloxhhj.exe
      tcgtdwnrjloxhhj.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1520
    • C:\Windows\SysWOW64\yzyobjpu.exe
      yzyobjpu.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1444
    • C:\Windows\SysWOW64\esxxraotxnnnj.exe
      esxxraotxnnnj.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1744
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1664
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:668
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x59c
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1460

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      8dc56afee859cb1213b1b6140e479804

      SHA1

      64227ab1719a01308191a62575830723b0f59e9e

      SHA256

      884dcb01f264d082d1ebf190639c843bcf75090e3a929a0cd2e354cd35bea0b4

      SHA512

      d9d26771e8281bc0293ebcd051b08973353a8485e1cbee7ac184902b518360f45d9158749c234057c451c5ea18bbdf780fcaf753c003d2b03e8f99db5c39be9a

    • C:\Users\Admin\Desktop\UnpublishExport.doc.exe

      Filesize

      255KB

      MD5

      b2e5fb0c949404cc40212732e91e0589

      SHA1

      1214fce193eff2f0f23fdd7bed67d57ce6ed093a

      SHA256

      44e1c71f5b83d8d8e73618e5ec09f72ac2c951e3419da0125389a72246c8dbe3

      SHA512

      55ededb716aae936d11f96903c6688243cabb6c9c779325a6470a77523b559294247a1ddce498174b8911d0c44581874d2b29b0474c4f08d6408205f2f4b256d

    • C:\Users\Admin\Documents\RestartUnblock.doc.exe

      Filesize

      255KB

      MD5

      772d58a2a17114ce0f0ad16ebe6dbda6

      SHA1

      aec64e1135fb39a9a9fc906889a9b53ac1bbe5f1

      SHA256

      2c5b3f7711d21c99dd5ed0dd45fc3e2da82de7d854bee37f40d41b1c9cfb6cf2

      SHA512

      79fd0b1640ae5b2fc1c12c63b2971aba9cb61ca155cacb25d8deb84440cf76aa16b0e87da70b4a27643c2ae49c2c7d62e7f15652bb584bc946061d5d033fd569

    • C:\Windows\SysWOW64\cvyqbgmnvc.exe

      Filesize

      255KB

      MD5

      efd5b4b2b4cda65812ab1f0efc30ae2e

      SHA1

      7934ccac4034ff3a64d0b7294e6a60487362e3d6

      SHA256

      59a70b5bf41fb76fbcb7138fafa9664624fbd2551e2985ec3304db0b10670f20

      SHA512

      fa0eef216b32c9cb80da6f7e47215a9971153f3eecc4178e47d0cc2b0dc0d515825334d7acea29eb2fa3492fdd0bf6764c2fd861e8134449ed21806f39ab1292

    • C:\Windows\SysWOW64\cvyqbgmnvc.exe

      Filesize

      255KB

      MD5

      efd5b4b2b4cda65812ab1f0efc30ae2e

      SHA1

      7934ccac4034ff3a64d0b7294e6a60487362e3d6

      SHA256

      59a70b5bf41fb76fbcb7138fafa9664624fbd2551e2985ec3304db0b10670f20

      SHA512

      fa0eef216b32c9cb80da6f7e47215a9971153f3eecc4178e47d0cc2b0dc0d515825334d7acea29eb2fa3492fdd0bf6764c2fd861e8134449ed21806f39ab1292

    • C:\Windows\SysWOW64\esxxraotxnnnj.exe

      Filesize

      255KB

      MD5

      1631825a11f3e38cf3731f4f02c54970

      SHA1

      80e113469e0c3e3f9d600995ba3550155d89b411

      SHA256

      ecfbf352f79d55f7880c27cadffcf9aaaf069d408fd04277ae66ab77747abbb4

      SHA512

      c400c4d55aa4ab9283514a4f1bafe9a47596c1332936830e36792fb107c45775b3a1f7a108c3610b2a43daa8cfff0f83fa642c80f16ba11d4319af754e9a621e

    • C:\Windows\SysWOW64\esxxraotxnnnj.exe

      Filesize

      255KB

      MD5

      1631825a11f3e38cf3731f4f02c54970

      SHA1

      80e113469e0c3e3f9d600995ba3550155d89b411

      SHA256

      ecfbf352f79d55f7880c27cadffcf9aaaf069d408fd04277ae66ab77747abbb4

      SHA512

      c400c4d55aa4ab9283514a4f1bafe9a47596c1332936830e36792fb107c45775b3a1f7a108c3610b2a43daa8cfff0f83fa642c80f16ba11d4319af754e9a621e

    • C:\Windows\SysWOW64\tcgtdwnrjloxhhj.exe

      Filesize

      255KB

      MD5

      c8d7ab53f2cb737629c4e75f6541c88b

      SHA1

      e560fb94726eb74f4bd5d37c15ef3385cddaa674

      SHA256

      e13d10a68780b7493921b53eaac2d4b38d3da4f5fa0397d8fd5852df0a6cde02

      SHA512

      21d85b3772e1021059ac7ae3d225754fc5f03fecc3b70ac0a24a6320daf102cae710b9f0922005c3799265b5e47331c88a88e0b995bcabac9297d26f3136fa57

    • C:\Windows\SysWOW64\tcgtdwnrjloxhhj.exe

      Filesize

      255KB

      MD5

      c8d7ab53f2cb737629c4e75f6541c88b

      SHA1

      e560fb94726eb74f4bd5d37c15ef3385cddaa674

      SHA256

      e13d10a68780b7493921b53eaac2d4b38d3da4f5fa0397d8fd5852df0a6cde02

      SHA512

      21d85b3772e1021059ac7ae3d225754fc5f03fecc3b70ac0a24a6320daf102cae710b9f0922005c3799265b5e47331c88a88e0b995bcabac9297d26f3136fa57

    • C:\Windows\SysWOW64\yzyobjpu.exe

      Filesize

      255KB

      MD5

      1f0e653a667d88d47d7c2ce83eb3be83

      SHA1

      a253c13b1cf019dc25a09f6dd27f08b98b33e0b3

      SHA256

      7367b442dbf6610d08c8820c1f5e92265bd7c85516a4e2e10f1cffb2cf081e16

      SHA512

      94127a1c820d836529040aa99ed35b3c9da8608d4e2f657731c14bfde8cb6da0a2d8647282e83759dd85b23b9050e067a01642a1a22b2ec0ea2ece9fa1097f77

    • C:\Windows\SysWOW64\yzyobjpu.exe

      Filesize

      255KB

      MD5

      1f0e653a667d88d47d7c2ce83eb3be83

      SHA1

      a253c13b1cf019dc25a09f6dd27f08b98b33e0b3

      SHA256

      7367b442dbf6610d08c8820c1f5e92265bd7c85516a4e2e10f1cffb2cf081e16

      SHA512

      94127a1c820d836529040aa99ed35b3c9da8608d4e2f657731c14bfde8cb6da0a2d8647282e83759dd85b23b9050e067a01642a1a22b2ec0ea2ece9fa1097f77

    • C:\Windows\SysWOW64\yzyobjpu.exe

      Filesize

      255KB

      MD5

      1f0e653a667d88d47d7c2ce83eb3be83

      SHA1

      a253c13b1cf019dc25a09f6dd27f08b98b33e0b3

      SHA256

      7367b442dbf6610d08c8820c1f5e92265bd7c85516a4e2e10f1cffb2cf081e16

      SHA512

      94127a1c820d836529040aa99ed35b3c9da8608d4e2f657731c14bfde8cb6da0a2d8647282e83759dd85b23b9050e067a01642a1a22b2ec0ea2ece9fa1097f77

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\cvyqbgmnvc.exe

      Filesize

      255KB

      MD5

      efd5b4b2b4cda65812ab1f0efc30ae2e

      SHA1

      7934ccac4034ff3a64d0b7294e6a60487362e3d6

      SHA256

      59a70b5bf41fb76fbcb7138fafa9664624fbd2551e2985ec3304db0b10670f20

      SHA512

      fa0eef216b32c9cb80da6f7e47215a9971153f3eecc4178e47d0cc2b0dc0d515825334d7acea29eb2fa3492fdd0bf6764c2fd861e8134449ed21806f39ab1292

    • \Windows\SysWOW64\esxxraotxnnnj.exe

      Filesize

      255KB

      MD5

      1631825a11f3e38cf3731f4f02c54970

      SHA1

      80e113469e0c3e3f9d600995ba3550155d89b411

      SHA256

      ecfbf352f79d55f7880c27cadffcf9aaaf069d408fd04277ae66ab77747abbb4

      SHA512

      c400c4d55aa4ab9283514a4f1bafe9a47596c1332936830e36792fb107c45775b3a1f7a108c3610b2a43daa8cfff0f83fa642c80f16ba11d4319af754e9a621e

    • \Windows\SysWOW64\tcgtdwnrjloxhhj.exe

      Filesize

      255KB

      MD5

      c8d7ab53f2cb737629c4e75f6541c88b

      SHA1

      e560fb94726eb74f4bd5d37c15ef3385cddaa674

      SHA256

      e13d10a68780b7493921b53eaac2d4b38d3da4f5fa0397d8fd5852df0a6cde02

      SHA512

      21d85b3772e1021059ac7ae3d225754fc5f03fecc3b70ac0a24a6320daf102cae710b9f0922005c3799265b5e47331c88a88e0b995bcabac9297d26f3136fa57

    • \Windows\SysWOW64\yzyobjpu.exe

      Filesize

      255KB

      MD5

      1f0e653a667d88d47d7c2ce83eb3be83

      SHA1

      a253c13b1cf019dc25a09f6dd27f08b98b33e0b3

      SHA256

      7367b442dbf6610d08c8820c1f5e92265bd7c85516a4e2e10f1cffb2cf081e16

      SHA512

      94127a1c820d836529040aa99ed35b3c9da8608d4e2f657731c14bfde8cb6da0a2d8647282e83759dd85b23b9050e067a01642a1a22b2ec0ea2ece9fa1097f77

    • \Windows\SysWOW64\yzyobjpu.exe

      Filesize

      255KB

      MD5

      1f0e653a667d88d47d7c2ce83eb3be83

      SHA1

      a253c13b1cf019dc25a09f6dd27f08b98b33e0b3

      SHA256

      7367b442dbf6610d08c8820c1f5e92265bd7c85516a4e2e10f1cffb2cf081e16

      SHA512

      94127a1c820d836529040aa99ed35b3c9da8608d4e2f657731c14bfde8cb6da0a2d8647282e83759dd85b23b9050e067a01642a1a22b2ec0ea2ece9fa1097f77

    • memory/668-91-0x000007FEFB5A1000-0x000007FEFB5A3000-memory.dmp

      Filesize

      8KB

    • memory/976-59-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/976-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/976-60-0x00000000032B0000-0x0000000003350000-memory.dmp

      Filesize

      640KB

    • memory/976-54-0x0000000075A81000-0x0000000075A83000-memory.dmp

      Filesize

      8KB

    • memory/976-82-0x00000000032B0000-0x0000000003350000-memory.dmp

      Filesize

      640KB

    • memory/1112-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1112-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1136-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1136-64-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1444-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1444-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1512-90-0x000000006FF21000-0x000000006FF23000-memory.dmp

      Filesize

      8KB

    • memory/1512-89-0x00000000724A1000-0x00000000724A4000-memory.dmp

      Filesize

      12KB

    • memory/1512-97-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1512-99-0x0000000070F0D000-0x0000000070F18000-memory.dmp

      Filesize

      44KB

    • memory/1512-101-0x0000000070F0D000-0x0000000070F18000-memory.dmp

      Filesize

      44KB

    • memory/1520-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1520-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1744-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1744-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB