Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 19:14

General

  • Target

    c7391eb3f1734beb459a87d151a31a95207279d67ee461d5cda39e835be987f6.exe

  • Size

    255KB

  • MD5

    95af1a9430e1e181f6916f3e5196c9b7

  • SHA1

    c210560066c523cdfb58fb24f3d3e647b24db691

  • SHA256

    c7391eb3f1734beb459a87d151a31a95207279d67ee461d5cda39e835be987f6

  • SHA512

    3743062166a9ee01b632383c73b5801b631c0401467841ca43aab90f530c13fc1ee85cb51925c5d2149c52eef1df32208f30508dd6314d626912a500f71c110b

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJX:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIA

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 43 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7391eb3f1734beb459a87d151a31a95207279d67ee461d5cda39e835be987f6.exe
    "C:\Users\Admin\AppData\Local\Temp\c7391eb3f1734beb459a87d151a31a95207279d67ee461d5cda39e835be987f6.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\hilouueogx.exe
      hilouueogx.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\krtymjiy.exe
        C:\Windows\system32\krtymjiy.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:1216
    • C:\Windows\SysWOW64\zftvlxlsvnktzag.exe
      zftvlxlsvnktzag.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c kpxfrzluzwqgf.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Windows\SysWOW64\kpxfrzluzwqgf.exe
          kpxfrzluzwqgf.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          PID:1576
    • C:\Windows\SysWOW64\krtymjiy.exe
      krtymjiy.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:696
    • C:\Windows\SysWOW64\kpxfrzluzwqgf.exe
      kpxfrzluzwqgf.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1104
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1896
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:672
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x594
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1492

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      0327a0dfa19c9dbdf5495ca90817079b

      SHA1

      ff1a48ac9a9de8e6b141c139b00a4d481d748584

      SHA256

      21f6436ebb9afd775ba958a353d6e2374e2bf6e88eb9d7ea6aad58d83f7e198f

      SHA512

      33401837fd93a6b8fb985f7f3ed3d8c642ccdaf72afd708f29e5476759dc270ffd66205242e6a8671c4cfeed85ed92bf711d71aed7b3c77c5a999958c57a5e2d

    • C:\Users\Admin\AppData\Roaming\BlockHide.doc.exe

      Filesize

      255KB

      MD5

      16e53bd46a98373022c28d1cebe96b97

      SHA1

      263e17c2a97042ba2c2410543e15bc18c5c9478a

      SHA256

      5609e6d1d0d9919a27a8aaf026b33b409e0d94f3ff2d735871c8377ad3283aff

      SHA512

      4ad4320cbde73d2ef0892fc62cec9460b8e7e463b09a44fe52800117b506edb43c68a78392581abdd0cdb49d2ac6293ba8e6ee5a80ee6f9cf64f8d38fbbb3dd5

    • C:\Windows\SysWOW64\hilouueogx.exe

      Filesize

      255KB

      MD5

      4e31039733e3df3b39b594edeca8f485

      SHA1

      a5a1297403937221f8e3f073842752165a9f3c02

      SHA256

      43317eb98208ea4401f077442bfa71df5d73eec22b08ad012a068a726745781b

      SHA512

      14644e23fe2edf460ccd6124cc1863ca24a25b4af9a908a633073157c5c213c74ad9c5a0c12a49f09518e93bd8b0a5b915e9f2b9d8cacbf2ac280a558eef8c78

    • C:\Windows\SysWOW64\hilouueogx.exe

      Filesize

      255KB

      MD5

      4e31039733e3df3b39b594edeca8f485

      SHA1

      a5a1297403937221f8e3f073842752165a9f3c02

      SHA256

      43317eb98208ea4401f077442bfa71df5d73eec22b08ad012a068a726745781b

      SHA512

      14644e23fe2edf460ccd6124cc1863ca24a25b4af9a908a633073157c5c213c74ad9c5a0c12a49f09518e93bd8b0a5b915e9f2b9d8cacbf2ac280a558eef8c78

    • C:\Windows\SysWOW64\kpxfrzluzwqgf.exe

      Filesize

      255KB

      MD5

      e0aca58d92bf72764a4db314d168c292

      SHA1

      426b89437a3591186a5a3e3bc0c22ea3a6f235c7

      SHA256

      067b1da579faead1782145a2ce2d02a3c586021578bd308679cbfc84bc964672

      SHA512

      d28360f9af027e61eb40dfa58320f34a87540e97a1e1cd826c116a970d5388721c2a0ba697c845b7ce14e150538d28dedfe04df9c4eba560c386b80ce8f511bf

    • C:\Windows\SysWOW64\kpxfrzluzwqgf.exe

      Filesize

      255KB

      MD5

      e0aca58d92bf72764a4db314d168c292

      SHA1

      426b89437a3591186a5a3e3bc0c22ea3a6f235c7

      SHA256

      067b1da579faead1782145a2ce2d02a3c586021578bd308679cbfc84bc964672

      SHA512

      d28360f9af027e61eb40dfa58320f34a87540e97a1e1cd826c116a970d5388721c2a0ba697c845b7ce14e150538d28dedfe04df9c4eba560c386b80ce8f511bf

    • C:\Windows\SysWOW64\kpxfrzluzwqgf.exe

      Filesize

      255KB

      MD5

      e0aca58d92bf72764a4db314d168c292

      SHA1

      426b89437a3591186a5a3e3bc0c22ea3a6f235c7

      SHA256

      067b1da579faead1782145a2ce2d02a3c586021578bd308679cbfc84bc964672

      SHA512

      d28360f9af027e61eb40dfa58320f34a87540e97a1e1cd826c116a970d5388721c2a0ba697c845b7ce14e150538d28dedfe04df9c4eba560c386b80ce8f511bf

    • C:\Windows\SysWOW64\krtymjiy.exe

      Filesize

      255KB

      MD5

      72e6f6b8a1d10d994806ab9c46a3ca58

      SHA1

      0d0e94a7776d176dc0f8c690da4e09878d783129

      SHA256

      fcd3f70743019ac5ce6ef76b20fb0c5fad67626a3744684f659c627f23b67d11

      SHA512

      b4da84776ae57b8b8bad062283f2f4348e2e2f01a6c9c7a9ad4d53f8690d426e19f1203c96780f4936c2edc8412e80738ffc74c406444996bb52ae00b8741690

    • C:\Windows\SysWOW64\krtymjiy.exe

      Filesize

      255KB

      MD5

      72e6f6b8a1d10d994806ab9c46a3ca58

      SHA1

      0d0e94a7776d176dc0f8c690da4e09878d783129

      SHA256

      fcd3f70743019ac5ce6ef76b20fb0c5fad67626a3744684f659c627f23b67d11

      SHA512

      b4da84776ae57b8b8bad062283f2f4348e2e2f01a6c9c7a9ad4d53f8690d426e19f1203c96780f4936c2edc8412e80738ffc74c406444996bb52ae00b8741690

    • C:\Windows\SysWOW64\krtymjiy.exe

      Filesize

      255KB

      MD5

      72e6f6b8a1d10d994806ab9c46a3ca58

      SHA1

      0d0e94a7776d176dc0f8c690da4e09878d783129

      SHA256

      fcd3f70743019ac5ce6ef76b20fb0c5fad67626a3744684f659c627f23b67d11

      SHA512

      b4da84776ae57b8b8bad062283f2f4348e2e2f01a6c9c7a9ad4d53f8690d426e19f1203c96780f4936c2edc8412e80738ffc74c406444996bb52ae00b8741690

    • C:\Windows\SysWOW64\zftvlxlsvnktzag.exe

      Filesize

      255KB

      MD5

      67aa4af28e87a1dba3d4ae302c1e2f84

      SHA1

      f6c8d4d78d685ce2501199ade16ab4d0c2684ddc

      SHA256

      c586d53d94bdf4405cd9f478f4965e648a5f133dc1896328a3baac21f02e6cc0

      SHA512

      c39a365aae3d5eb8f509d6ea0030b8307e8125d4704d5b4303653a116f87bc5ef4860bf24b2d2fe3bf22ec9958acef0a95a6a32f8a74e2a1f3662cc6d269afcd

    • C:\Windows\SysWOW64\zftvlxlsvnktzag.exe

      Filesize

      255KB

      MD5

      67aa4af28e87a1dba3d4ae302c1e2f84

      SHA1

      f6c8d4d78d685ce2501199ade16ab4d0c2684ddc

      SHA256

      c586d53d94bdf4405cd9f478f4965e648a5f133dc1896328a3baac21f02e6cc0

      SHA512

      c39a365aae3d5eb8f509d6ea0030b8307e8125d4704d5b4303653a116f87bc5ef4860bf24b2d2fe3bf22ec9958acef0a95a6a32f8a74e2a1f3662cc6d269afcd

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      1474d133d3ec36aa9e8645a169f66788

      SHA1

      2ae0672ebd5653bf0f01d5cd3eeab6bd1d0a9fa0

      SHA256

      625dd3126381df2d4931b491ad983b3c443ca0cde545503209d71e8f6d0a2103

      SHA512

      0d3b6e18b2d17937028e4cfcafb6f8539a137997909d49bba74989ea04d11a01521953daa6c53bcf6d7b24e9f1ce58d3a4d50ed90782b8d6c7d78b05da890a0b

    • \Windows\SysWOW64\hilouueogx.exe

      Filesize

      255KB

      MD5

      4e31039733e3df3b39b594edeca8f485

      SHA1

      a5a1297403937221f8e3f073842752165a9f3c02

      SHA256

      43317eb98208ea4401f077442bfa71df5d73eec22b08ad012a068a726745781b

      SHA512

      14644e23fe2edf460ccd6124cc1863ca24a25b4af9a908a633073157c5c213c74ad9c5a0c12a49f09518e93bd8b0a5b915e9f2b9d8cacbf2ac280a558eef8c78

    • \Windows\SysWOW64\kpxfrzluzwqgf.exe

      Filesize

      255KB

      MD5

      e0aca58d92bf72764a4db314d168c292

      SHA1

      426b89437a3591186a5a3e3bc0c22ea3a6f235c7

      SHA256

      067b1da579faead1782145a2ce2d02a3c586021578bd308679cbfc84bc964672

      SHA512

      d28360f9af027e61eb40dfa58320f34a87540e97a1e1cd826c116a970d5388721c2a0ba697c845b7ce14e150538d28dedfe04df9c4eba560c386b80ce8f511bf

    • \Windows\SysWOW64\kpxfrzluzwqgf.exe

      Filesize

      255KB

      MD5

      e0aca58d92bf72764a4db314d168c292

      SHA1

      426b89437a3591186a5a3e3bc0c22ea3a6f235c7

      SHA256

      067b1da579faead1782145a2ce2d02a3c586021578bd308679cbfc84bc964672

      SHA512

      d28360f9af027e61eb40dfa58320f34a87540e97a1e1cd826c116a970d5388721c2a0ba697c845b7ce14e150538d28dedfe04df9c4eba560c386b80ce8f511bf

    • \Windows\SysWOW64\krtymjiy.exe

      Filesize

      255KB

      MD5

      72e6f6b8a1d10d994806ab9c46a3ca58

      SHA1

      0d0e94a7776d176dc0f8c690da4e09878d783129

      SHA256

      fcd3f70743019ac5ce6ef76b20fb0c5fad67626a3744684f659c627f23b67d11

      SHA512

      b4da84776ae57b8b8bad062283f2f4348e2e2f01a6c9c7a9ad4d53f8690d426e19f1203c96780f4936c2edc8412e80738ffc74c406444996bb52ae00b8741690

    • \Windows\SysWOW64\krtymjiy.exe

      Filesize

      255KB

      MD5

      72e6f6b8a1d10d994806ab9c46a3ca58

      SHA1

      0d0e94a7776d176dc0f8c690da4e09878d783129

      SHA256

      fcd3f70743019ac5ce6ef76b20fb0c5fad67626a3744684f659c627f23b67d11

      SHA512

      b4da84776ae57b8b8bad062283f2f4348e2e2f01a6c9c7a9ad4d53f8690d426e19f1203c96780f4936c2edc8412e80738ffc74c406444996bb52ae00b8741690

    • \Windows\SysWOW64\zftvlxlsvnktzag.exe

      Filesize

      255KB

      MD5

      67aa4af28e87a1dba3d4ae302c1e2f84

      SHA1

      f6c8d4d78d685ce2501199ade16ab4d0c2684ddc

      SHA256

      c586d53d94bdf4405cd9f478f4965e648a5f133dc1896328a3baac21f02e6cc0

      SHA512

      c39a365aae3d5eb8f509d6ea0030b8307e8125d4704d5b4303653a116f87bc5ef4860bf24b2d2fe3bf22ec9958acef0a95a6a32f8a74e2a1f3662cc6d269afcd

    • memory/396-96-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/396-98-0x0000000070DDD000-0x0000000070DE8000-memory.dmp

      Filesize

      44KB

    • memory/396-95-0x000000006FDF1000-0x000000006FDF3000-memory.dmp

      Filesize

      8KB

    • memory/396-108-0x000000006B281000-0x000000006B283000-memory.dmp

      Filesize

      8KB

    • memory/396-94-0x0000000072371000-0x0000000072374000-memory.dmp

      Filesize

      12KB

    • memory/396-106-0x000000006B331000-0x000000006B333000-memory.dmp

      Filesize

      8KB

    • memory/672-99-0x000007FEFB3C1000-0x000007FEFB3C3000-memory.dmp

      Filesize

      8KB

    • memory/696-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/696-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1104-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1104-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1216-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1216-105-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1576-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1576-104-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1636-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1636-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1816-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1816-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1960-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1960-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1960-85-0x0000000002FD0000-0x0000000003070000-memory.dmp

      Filesize

      640KB

    • memory/1960-54-0x0000000075D01000-0x0000000075D03000-memory.dmp

      Filesize

      8KB