Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    271s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 01:53

General

  • Target

    0f51db151b22045867f53874c2c80d458cef06e87c9b2c16aed3d889ddeea8d2.exe

  • Size

    255KB

  • MD5

    a7bacf197f0261d4a029e9a7a95ee93e

  • SHA1

    7613042c9aa1f9cb49ddcb590262efa4c3b93d1c

  • SHA256

    0f51db151b22045867f53874c2c80d458cef06e87c9b2c16aed3d889ddeea8d2

  • SHA512

    0dcef6e6271c7617ec36e2b1c00ff07c70889b3584383f861f8427b6fda1d45d2ac3829beb95d089f98af24d38e6b87b13c405f3b373c25847767317bb115b90

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJc:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIb

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f51db151b22045867f53874c2c80d458cef06e87c9b2c16aed3d889ddeea8d2.exe
    "C:\Users\Admin\AppData\Local\Temp\0f51db151b22045867f53874c2c80d458cef06e87c9b2c16aed3d889ddeea8d2.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\SysWOW64\nbpiijotmt.exe
      nbpiijotmt.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\SysWOW64\xsnsoxmk.exe
        C:\Windows\system32\xsnsoxmk.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:432
    • C:\Windows\SysWOW64\kxttppsqamflzei.exe
      kxttppsqamflzei.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1160
    • C:\Windows\SysWOW64\xsnsoxmk.exe
      xsnsoxmk.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:316
    • C:\Windows\SysWOW64\hflpawmtmfcwy.exe
      hflpawmtmfcwy.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1800
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1684

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      3f5f977ff5f0b9e7d896afee28126db6

      SHA1

      5f49f31ef0bc01a86b1da5e36b71bd0145ccfe97

      SHA256

      7d4f4b7686051e6bd0eb1bcbbfe304ad7cb07af4793fdeb2f78d93b9a221e913

      SHA512

      251ce0231cc824649f1bf23b4fa0350349cbc99cd41189af94547c962cf0b6a6e2a4275d0141a79a7213130b11e1db9635d5e79f92554d71bfdb079cebc36da7

    • C:\Windows\SysWOW64\hflpawmtmfcwy.exe

      Filesize

      255KB

      MD5

      0d7a8955b5ccef4ce37c887b0ec2c5e7

      SHA1

      7f0b2e8c828601ba729755dc9513b93d6f21ad83

      SHA256

      95d2faffe544c0b71ca979c4e0e5d28033c03080d9ca61a43dfb75c04cd71ce5

      SHA512

      6578ec7a0abec92633aa9668b8b08e85cd96e78f4a09546a6bdff549aefd43bb98e443cf19902b03572fdab43f9e5b32345e370d1f2fae988c15c23c72e21e89

    • C:\Windows\SysWOW64\hflpawmtmfcwy.exe

      Filesize

      255KB

      MD5

      0d7a8955b5ccef4ce37c887b0ec2c5e7

      SHA1

      7f0b2e8c828601ba729755dc9513b93d6f21ad83

      SHA256

      95d2faffe544c0b71ca979c4e0e5d28033c03080d9ca61a43dfb75c04cd71ce5

      SHA512

      6578ec7a0abec92633aa9668b8b08e85cd96e78f4a09546a6bdff549aefd43bb98e443cf19902b03572fdab43f9e5b32345e370d1f2fae988c15c23c72e21e89

    • C:\Windows\SysWOW64\kxttppsqamflzei.exe

      Filesize

      255KB

      MD5

      0d9bfd41f1aac884f42e5a8f82d296a9

      SHA1

      e4b4590369cb1afc5204022af0e42f85e1399503

      SHA256

      2a5de9cf1e6680bef18f6f596427bd7d71f6d76a52fd06bbb582120033c33db4

      SHA512

      11d75fa437ffc5759e64acfa5f2428da7e2aa53324f38ecee1c1bc0c7911fc948d2a277939fa71f79f6af9dcdce88619a1680da45c864cf890fd0b6e118492c7

    • C:\Windows\SysWOW64\kxttppsqamflzei.exe

      Filesize

      255KB

      MD5

      0d9bfd41f1aac884f42e5a8f82d296a9

      SHA1

      e4b4590369cb1afc5204022af0e42f85e1399503

      SHA256

      2a5de9cf1e6680bef18f6f596427bd7d71f6d76a52fd06bbb582120033c33db4

      SHA512

      11d75fa437ffc5759e64acfa5f2428da7e2aa53324f38ecee1c1bc0c7911fc948d2a277939fa71f79f6af9dcdce88619a1680da45c864cf890fd0b6e118492c7

    • C:\Windows\SysWOW64\nbpiijotmt.exe

      Filesize

      255KB

      MD5

      f3c63838819205fd5e9b98360622ee29

      SHA1

      c731e117059ea091495c051dd10562c63ead2f7b

      SHA256

      928d00439666c69d8a2be31b25f6b367945fda5b868dec027c65c1c6fd2cfe82

      SHA512

      93a86acbc8da28a27ade64317f02c4f5069421b1c82387b5089e3b1e872129c41b1faeb823e6849e978511032aa64fc195a96feeb24ab76bc7ef37ef74ce2394

    • C:\Windows\SysWOW64\nbpiijotmt.exe

      Filesize

      255KB

      MD5

      f3c63838819205fd5e9b98360622ee29

      SHA1

      c731e117059ea091495c051dd10562c63ead2f7b

      SHA256

      928d00439666c69d8a2be31b25f6b367945fda5b868dec027c65c1c6fd2cfe82

      SHA512

      93a86acbc8da28a27ade64317f02c4f5069421b1c82387b5089e3b1e872129c41b1faeb823e6849e978511032aa64fc195a96feeb24ab76bc7ef37ef74ce2394

    • C:\Windows\SysWOW64\xsnsoxmk.exe

      Filesize

      255KB

      MD5

      968aa214e935053d17e5e8349e057eec

      SHA1

      801eab0d4499a7368925ae16c8a39e42c333a5a0

      SHA256

      48647253fdb42c60d62836b1562616e92e5e69579220b8c1ff133970a144219d

      SHA512

      7108552d0307cc3d0b295ac86e113d8771aad47563a80fb499445179f8b59396095cb1cea27b9412bcd927658f162cd0702c04dcd297f93917323140fdecc300

    • C:\Windows\SysWOW64\xsnsoxmk.exe

      Filesize

      255KB

      MD5

      968aa214e935053d17e5e8349e057eec

      SHA1

      801eab0d4499a7368925ae16c8a39e42c333a5a0

      SHA256

      48647253fdb42c60d62836b1562616e92e5e69579220b8c1ff133970a144219d

      SHA512

      7108552d0307cc3d0b295ac86e113d8771aad47563a80fb499445179f8b59396095cb1cea27b9412bcd927658f162cd0702c04dcd297f93917323140fdecc300

    • C:\Windows\SysWOW64\xsnsoxmk.exe

      Filesize

      255KB

      MD5

      968aa214e935053d17e5e8349e057eec

      SHA1

      801eab0d4499a7368925ae16c8a39e42c333a5a0

      SHA256

      48647253fdb42c60d62836b1562616e92e5e69579220b8c1ff133970a144219d

      SHA512

      7108552d0307cc3d0b295ac86e113d8771aad47563a80fb499445179f8b59396095cb1cea27b9412bcd927658f162cd0702c04dcd297f93917323140fdecc300

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\hflpawmtmfcwy.exe

      Filesize

      255KB

      MD5

      0d7a8955b5ccef4ce37c887b0ec2c5e7

      SHA1

      7f0b2e8c828601ba729755dc9513b93d6f21ad83

      SHA256

      95d2faffe544c0b71ca979c4e0e5d28033c03080d9ca61a43dfb75c04cd71ce5

      SHA512

      6578ec7a0abec92633aa9668b8b08e85cd96e78f4a09546a6bdff549aefd43bb98e443cf19902b03572fdab43f9e5b32345e370d1f2fae988c15c23c72e21e89

    • \Windows\SysWOW64\kxttppsqamflzei.exe

      Filesize

      255KB

      MD5

      0d9bfd41f1aac884f42e5a8f82d296a9

      SHA1

      e4b4590369cb1afc5204022af0e42f85e1399503

      SHA256

      2a5de9cf1e6680bef18f6f596427bd7d71f6d76a52fd06bbb582120033c33db4

      SHA512

      11d75fa437ffc5759e64acfa5f2428da7e2aa53324f38ecee1c1bc0c7911fc948d2a277939fa71f79f6af9dcdce88619a1680da45c864cf890fd0b6e118492c7

    • \Windows\SysWOW64\nbpiijotmt.exe

      Filesize

      255KB

      MD5

      f3c63838819205fd5e9b98360622ee29

      SHA1

      c731e117059ea091495c051dd10562c63ead2f7b

      SHA256

      928d00439666c69d8a2be31b25f6b367945fda5b868dec027c65c1c6fd2cfe82

      SHA512

      93a86acbc8da28a27ade64317f02c4f5069421b1c82387b5089e3b1e872129c41b1faeb823e6849e978511032aa64fc195a96feeb24ab76bc7ef37ef74ce2394

    • \Windows\SysWOW64\xsnsoxmk.exe

      Filesize

      255KB

      MD5

      968aa214e935053d17e5e8349e057eec

      SHA1

      801eab0d4499a7368925ae16c8a39e42c333a5a0

      SHA256

      48647253fdb42c60d62836b1562616e92e5e69579220b8c1ff133970a144219d

      SHA512

      7108552d0307cc3d0b295ac86e113d8771aad47563a80fb499445179f8b59396095cb1cea27b9412bcd927658f162cd0702c04dcd297f93917323140fdecc300

    • \Windows\SysWOW64\xsnsoxmk.exe

      Filesize

      255KB

      MD5

      968aa214e935053d17e5e8349e057eec

      SHA1

      801eab0d4499a7368925ae16c8a39e42c333a5a0

      SHA256

      48647253fdb42c60d62836b1562616e92e5e69579220b8c1ff133970a144219d

      SHA512

      7108552d0307cc3d0b295ac86e113d8771aad47563a80fb499445179f8b59396095cb1cea27b9412bcd927658f162cd0702c04dcd297f93917323140fdecc300

    • memory/316-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/316-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/432-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/432-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/628-78-0x0000000003310000-0x00000000033B0000-memory.dmp

      Filesize

      640KB

    • memory/628-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/628-75-0x0000000003310000-0x00000000033B0000-memory.dmp

      Filesize

      640KB

    • memory/628-58-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/628-54-0x0000000075551000-0x0000000075553000-memory.dmp

      Filesize

      8KB

    • memory/628-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/628-57-0x0000000003310000-0x00000000033B0000-memory.dmp

      Filesize

      640KB

    • memory/1160-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1160-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1480-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1480-93-0x0000000003840000-0x00000000038E0000-memory.dmp

      Filesize

      640KB

    • memory/1480-77-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1480-102-0x0000000003840000-0x00000000038E0000-memory.dmp

      Filesize

      640KB

    • memory/1800-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1800-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1988-92-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1988-97-0x000000007108D000-0x0000000071098000-memory.dmp

      Filesize

      44KB

    • memory/1988-90-0x0000000072621000-0x0000000072624000-memory.dmp

      Filesize

      12KB

    • memory/1988-91-0x00000000700A1000-0x00000000700A3000-memory.dmp

      Filesize

      8KB