Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 19:06

General

  • Target

    c6e995ad9de5b99562665772c0af10d1c9afe524145076bff599a3e6f0ba7d92.exe

  • Size

    255KB

  • MD5

    c2e8789e3210945b0c53e5ba044a0b5f

  • SHA1

    96d451bbfc475937bd9a57f969eb1c6fb25003c7

  • SHA256

    c6e995ad9de5b99562665772c0af10d1c9afe524145076bff599a3e6f0ba7d92

  • SHA512

    c392fc4280273d1276d18459b9b58a0280d90db17b9cd5a00eacc017c1ff8647af1b4401538cba76d2b15f35a636d43fa89dd1d4126460507e301bfdd9cee3b4

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJZ:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIE

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6e995ad9de5b99562665772c0af10d1c9afe524145076bff599a3e6f0ba7d92.exe
    "C:\Users\Admin\AppData\Local\Temp\c6e995ad9de5b99562665772c0af10d1c9afe524145076bff599a3e6f0ba7d92.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\wcmvzeodlb.exe
      wcmvzeodlb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:596
      • C:\Windows\SysWOW64\zprvhnzj.exe
        C:\Windows\system32\zprvhnzj.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:284
    • C:\Windows\SysWOW64\rycrfkdjikkbpfd.exe
      rycrfkdjikkbpfd.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1908
    • C:\Windows\SysWOW64\zprvhnzj.exe
      zprvhnzj.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:572
    • C:\Windows\SysWOW64\dfthhmmwxcgfe.exe
      dfthhmmwxcgfe.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1288
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2044

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      dba30657cb8554fbf4e247817633a1ea

      SHA1

      4fa7692246bbde5863ecd8fe7be4fc7dfdc06e7c

      SHA256

      e9e212600a33690a1cba034f6f24fe0eed125536347c69901d36b8d815ac9a74

      SHA512

      16adef936c17259ea38e0ef871e2be4d85516ef8ff9cfbf8a0fc7b0e337274b979d5ef3335e783955c0f580e02a6eee7cac25a6d990b7c7cdd39a2736de45779

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      71def9dd200f76bca7c2b4ea5412fc11

      SHA1

      f0d2d36cb55d75644fbfed91a0008d611b7ae419

      SHA256

      f67a26fe4d6cac042430b631243c32cc7e4c3d191115a9663bb79ce581252d6d

      SHA512

      515dd63536ef8659f0599c6b3d7b844732a95a4f36b3667190862a6ec0fb2b92bc4df521b13190b9b3a7239f9daf62356044282edf69618f53ff02544a034224

    • C:\Windows\SysWOW64\dfthhmmwxcgfe.exe

      Filesize

      255KB

      MD5

      fecdde49741becb55eac2acfe961b295

      SHA1

      0c7679e4af59329fe7657dac4a65d2c32e7d24fc

      SHA256

      0038574b9685a08b48d395555f815e4082d3260e2233b986f880d5bf82278a90

      SHA512

      5e8e943bd202204109632a05b8f717e43f262ac0aae51b0ba95ad0f9bd4f1102e25f6927f71bc3549183c41fdadd6f807e3ba998f1ac7f6700a02758a7d6c55a

    • C:\Windows\SysWOW64\dfthhmmwxcgfe.exe

      Filesize

      255KB

      MD5

      fecdde49741becb55eac2acfe961b295

      SHA1

      0c7679e4af59329fe7657dac4a65d2c32e7d24fc

      SHA256

      0038574b9685a08b48d395555f815e4082d3260e2233b986f880d5bf82278a90

      SHA512

      5e8e943bd202204109632a05b8f717e43f262ac0aae51b0ba95ad0f9bd4f1102e25f6927f71bc3549183c41fdadd6f807e3ba998f1ac7f6700a02758a7d6c55a

    • C:\Windows\SysWOW64\rycrfkdjikkbpfd.exe

      Filesize

      255KB

      MD5

      e148766ad2c6e4ef76fe1f94eaab4209

      SHA1

      965cb454359e9056ab212e7aaf80c05599b72816

      SHA256

      f9ca82aeb283ebb4ef7d5d2c0b8d7aaa96ffa8069eaefbbd88751a1caecb029f

      SHA512

      5552183b1068bd20a48d0b744217aa1d4d5c1e9fa5381481cd069f971f4a438fe06eee98e4720dbbfa3f01df20953950b68b51c1deb28bbd1dccee177afb7064

    • C:\Windows\SysWOW64\rycrfkdjikkbpfd.exe

      Filesize

      255KB

      MD5

      e148766ad2c6e4ef76fe1f94eaab4209

      SHA1

      965cb454359e9056ab212e7aaf80c05599b72816

      SHA256

      f9ca82aeb283ebb4ef7d5d2c0b8d7aaa96ffa8069eaefbbd88751a1caecb029f

      SHA512

      5552183b1068bd20a48d0b744217aa1d4d5c1e9fa5381481cd069f971f4a438fe06eee98e4720dbbfa3f01df20953950b68b51c1deb28bbd1dccee177afb7064

    • C:\Windows\SysWOW64\wcmvzeodlb.exe

      Filesize

      255KB

      MD5

      0f68c2de4d5e16d3a459baa16239a1b8

      SHA1

      95856a942889deee31b3bc0886bd87f7d3ac629c

      SHA256

      4299c7b644f69217e4fec227c81622746eb18846e745522b0979cf630f3b9170

      SHA512

      5bcf4f045c211870510b4931799b626ed83275f99a18b379087cc1bc9adf5c277f4de92439fe5ef675769b689f5902da90961482e50d01042a507fee0735bd98

    • C:\Windows\SysWOW64\wcmvzeodlb.exe

      Filesize

      255KB

      MD5

      0f68c2de4d5e16d3a459baa16239a1b8

      SHA1

      95856a942889deee31b3bc0886bd87f7d3ac629c

      SHA256

      4299c7b644f69217e4fec227c81622746eb18846e745522b0979cf630f3b9170

      SHA512

      5bcf4f045c211870510b4931799b626ed83275f99a18b379087cc1bc9adf5c277f4de92439fe5ef675769b689f5902da90961482e50d01042a507fee0735bd98

    • C:\Windows\SysWOW64\zprvhnzj.exe

      Filesize

      255KB

      MD5

      0d50ae27b686d6caabbf78d74a04eb89

      SHA1

      4dcd70f2c328bc3c588f3ad49a388889f8fc2ffd

      SHA256

      56c19773fb5fe562abe20ec7711b6669ff973c7ab9f0a5c020f634944fae9d8a

      SHA512

      9fe6f662e44b25df0b13cc1a97ddac56bf65a6b99e27462512b7db94f039af1ffbde3fbce6a24ad0f140e97aa977d1a8edbc9354e89968f0adb441cab18cc8c0

    • C:\Windows\SysWOW64\zprvhnzj.exe

      Filesize

      255KB

      MD5

      0d50ae27b686d6caabbf78d74a04eb89

      SHA1

      4dcd70f2c328bc3c588f3ad49a388889f8fc2ffd

      SHA256

      56c19773fb5fe562abe20ec7711b6669ff973c7ab9f0a5c020f634944fae9d8a

      SHA512

      9fe6f662e44b25df0b13cc1a97ddac56bf65a6b99e27462512b7db94f039af1ffbde3fbce6a24ad0f140e97aa977d1a8edbc9354e89968f0adb441cab18cc8c0

    • C:\Windows\SysWOW64\zprvhnzj.exe

      Filesize

      255KB

      MD5

      0d50ae27b686d6caabbf78d74a04eb89

      SHA1

      4dcd70f2c328bc3c588f3ad49a388889f8fc2ffd

      SHA256

      56c19773fb5fe562abe20ec7711b6669ff973c7ab9f0a5c020f634944fae9d8a

      SHA512

      9fe6f662e44b25df0b13cc1a97ddac56bf65a6b99e27462512b7db94f039af1ffbde3fbce6a24ad0f140e97aa977d1a8edbc9354e89968f0adb441cab18cc8c0

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\dfthhmmwxcgfe.exe

      Filesize

      255KB

      MD5

      fecdde49741becb55eac2acfe961b295

      SHA1

      0c7679e4af59329fe7657dac4a65d2c32e7d24fc

      SHA256

      0038574b9685a08b48d395555f815e4082d3260e2233b986f880d5bf82278a90

      SHA512

      5e8e943bd202204109632a05b8f717e43f262ac0aae51b0ba95ad0f9bd4f1102e25f6927f71bc3549183c41fdadd6f807e3ba998f1ac7f6700a02758a7d6c55a

    • \Windows\SysWOW64\rycrfkdjikkbpfd.exe

      Filesize

      255KB

      MD5

      e148766ad2c6e4ef76fe1f94eaab4209

      SHA1

      965cb454359e9056ab212e7aaf80c05599b72816

      SHA256

      f9ca82aeb283ebb4ef7d5d2c0b8d7aaa96ffa8069eaefbbd88751a1caecb029f

      SHA512

      5552183b1068bd20a48d0b744217aa1d4d5c1e9fa5381481cd069f971f4a438fe06eee98e4720dbbfa3f01df20953950b68b51c1deb28bbd1dccee177afb7064

    • \Windows\SysWOW64\wcmvzeodlb.exe

      Filesize

      255KB

      MD5

      0f68c2de4d5e16d3a459baa16239a1b8

      SHA1

      95856a942889deee31b3bc0886bd87f7d3ac629c

      SHA256

      4299c7b644f69217e4fec227c81622746eb18846e745522b0979cf630f3b9170

      SHA512

      5bcf4f045c211870510b4931799b626ed83275f99a18b379087cc1bc9adf5c277f4de92439fe5ef675769b689f5902da90961482e50d01042a507fee0735bd98

    • \Windows\SysWOW64\zprvhnzj.exe

      Filesize

      255KB

      MD5

      0d50ae27b686d6caabbf78d74a04eb89

      SHA1

      4dcd70f2c328bc3c588f3ad49a388889f8fc2ffd

      SHA256

      56c19773fb5fe562abe20ec7711b6669ff973c7ab9f0a5c020f634944fae9d8a

      SHA512

      9fe6f662e44b25df0b13cc1a97ddac56bf65a6b99e27462512b7db94f039af1ffbde3fbce6a24ad0f140e97aa977d1a8edbc9354e89968f0adb441cab18cc8c0

    • \Windows\SysWOW64\zprvhnzj.exe

      Filesize

      255KB

      MD5

      0d50ae27b686d6caabbf78d74a04eb89

      SHA1

      4dcd70f2c328bc3c588f3ad49a388889f8fc2ffd

      SHA256

      56c19773fb5fe562abe20ec7711b6669ff973c7ab9f0a5c020f634944fae9d8a

      SHA512

      9fe6f662e44b25df0b13cc1a97ddac56bf65a6b99e27462512b7db94f039af1ffbde3fbce6a24ad0f140e97aa977d1a8edbc9354e89968f0adb441cab18cc8c0

    • memory/284-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/284-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/572-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/572-78-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/596-76-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/596-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/596-89-0x0000000003CA0000-0x0000000003D40000-memory.dmp

      Filesize

      640KB

    • memory/1288-79-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1288-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1908-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1908-77-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1916-91-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1916-87-0x0000000072DC1000-0x0000000072DC4000-memory.dmp

      Filesize

      12KB

    • memory/1916-94-0x000000007182D000-0x0000000071838000-memory.dmp

      Filesize

      44KB

    • memory/1916-105-0x000000007182D000-0x0000000071838000-memory.dmp

      Filesize

      44KB

    • memory/1916-88-0x0000000070841000-0x0000000070843000-memory.dmp

      Filesize

      8KB

    • memory/1916-104-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2016-54-0x00000000760D1000-0x00000000760D3000-memory.dmp

      Filesize

      8KB

    • memory/2016-74-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2016-75-0x0000000002EB0000-0x0000000002F50000-memory.dmp

      Filesize

      640KB

    • memory/2016-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2044-101-0x000007FEFC2D1000-0x000007FEFC2D3000-memory.dmp

      Filesize

      8KB