Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05/12/2022, 12:01

General

  • Target

    1d3bc4aa4300138a2e0d8b3e214fa98816c084887ea63fd310c03705fdf0f07b.exe

  • Size

    255KB

  • MD5

    375655291410422037c0f7bf32b99510

  • SHA1

    1eb960609dd7b140f83d7a1a076763d4724d537e

  • SHA256

    1d3bc4aa4300138a2e0d8b3e214fa98816c084887ea63fd310c03705fdf0f07b

  • SHA512

    acc6045c659cd78e77cd73bac34a70c467d7369b0381bc560ed3243780d403757cda94210597145887b6389fa652f8a6a856dbd69543c32b4269df4e58b7c8d4

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ/:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI+

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d3bc4aa4300138a2e0d8b3e214fa98816c084887ea63fd310c03705fdf0f07b.exe
    "C:\Users\Admin\AppData\Local\Temp\1d3bc4aa4300138a2e0d8b3e214fa98816c084887ea63fd310c03705fdf0f07b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\tmlypexfcn.exe
      tmlypexfcn.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\lxxqhtjh.exe
        C:\Windows\system32\lxxqhtjh.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:536
    • C:\Windows\SysWOW64\hsrplhendouaura.exe
      hsrplhendouaura.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c cebghzibgdzrp.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Windows\SysWOW64\cebghzibgdzrp.exe
          cebghzibgdzrp.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:980
    • C:\Windows\SysWOW64\lxxqhtjh.exe
      lxxqhtjh.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1396
    • C:\Windows\SysWOW64\cebghzibgdzrp.exe
      cebghzibgdzrp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1448
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1612

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      7e060e0a364fca364daac7a4f3fbdbc6

      SHA1

      501e44c9f3fdccac87d1a35fcbea63b7f891427e

      SHA256

      eadc5792fddf8887dad4748fb2b0e169ecce860f89818864e745b86c84ac9973

      SHA512

      5c6e7fe964d1ff3b52403c7154aabba40ac9d9dc0bf91811eaa662aa0d4db5cbfff43dfc76ce894108f6bc9e284bedf2657219b19e0a28e19486c427c1413950

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      18fb3868a34c37eeeb31e1839f3ab3d5

      SHA1

      b385077d54e14f0ee74ca3e3202133b632e5c0c5

      SHA256

      65a63da69445383fabbaa0c6cd57839360edc0e0fa4a99c6da49b07cbd24aa2b

      SHA512

      f53bb83353c53cbf3068fa9cb18dd576dfa0d97ffbe3c3b5b582a37e44e09d1d273e9f2b0dcd3d1f290da8ca03b2ddd9ec63b7132c3cf5f4ff990b6f5cf6056f

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      5e3464f0df76be39020488d3a625b268

      SHA1

      887828ab8473244e357f1a0f8d92352135ce7663

      SHA256

      8b0509e4510f5bc5cfa648790201fbdcf1da0bac97243919eb1d1b365a068d42

      SHA512

      77baa7b4ea1255e7722146539ba733d6a6576f86a278f6280ef9f52052329c3e3658c3878c0871add088ad1ae61fff1eac63d6de8bbedaaf2d232957379b959e

    • C:\Users\Admin\Documents\DisconnectRequest.doc.exe

      Filesize

      255KB

      MD5

      6a8aa349ff306572c3c3778d652e9e09

      SHA1

      6bd6fc56a1f15dab98cebb0880f82658000ab351

      SHA256

      6fd49d430c858c7a0940a831a7048a1f9f91349a968175e53773002478f577d7

      SHA512

      468fcbc1da5817daaf910ab45b3a932f61e7ac3f15eb329b6e0bc5d4c2906b5d87c1770006501675b805103674c1030d65d3d2baab109681c2aac3f1b24ecfa8

    • C:\Windows\SysWOW64\cebghzibgdzrp.exe

      Filesize

      255KB

      MD5

      cbc0173ec976e350cc827eb2f8924c8b

      SHA1

      8fabc10fb0c628097d5d3c7601d08ed19a242899

      SHA256

      a5de498fad751f622d6b3df0b18f33ed89d990f37fab49c30b4fc873754078a0

      SHA512

      d6609894eefcc884d910c59609515fced0344275a27593bd57df83b9798bde8a4156d6ecdc593120116a442fd0549ca2e4acac8ad947466d1f6b7aeba5070abb

    • C:\Windows\SysWOW64\cebghzibgdzrp.exe

      Filesize

      255KB

      MD5

      cbc0173ec976e350cc827eb2f8924c8b

      SHA1

      8fabc10fb0c628097d5d3c7601d08ed19a242899

      SHA256

      a5de498fad751f622d6b3df0b18f33ed89d990f37fab49c30b4fc873754078a0

      SHA512

      d6609894eefcc884d910c59609515fced0344275a27593bd57df83b9798bde8a4156d6ecdc593120116a442fd0549ca2e4acac8ad947466d1f6b7aeba5070abb

    • C:\Windows\SysWOW64\cebghzibgdzrp.exe

      Filesize

      255KB

      MD5

      cbc0173ec976e350cc827eb2f8924c8b

      SHA1

      8fabc10fb0c628097d5d3c7601d08ed19a242899

      SHA256

      a5de498fad751f622d6b3df0b18f33ed89d990f37fab49c30b4fc873754078a0

      SHA512

      d6609894eefcc884d910c59609515fced0344275a27593bd57df83b9798bde8a4156d6ecdc593120116a442fd0549ca2e4acac8ad947466d1f6b7aeba5070abb

    • C:\Windows\SysWOW64\hsrplhendouaura.exe

      Filesize

      255KB

      MD5

      5f4d7cd80e51a39d2c168ec0dd682a2d

      SHA1

      8f8421832161ce95df6203549018ee4fe8561802

      SHA256

      b3722d51bd5d1b3165a22f893cdb41a3a36c59433c9f6bc11d4186d4b3a5a033

      SHA512

      d01000e253624dcd0f4687c04f4948763b1808b99aea7c4b7eb424f10e3fc1ec4540b6fe17e3142dcde0e8cc869c16ea9dd9553590c5b4e8498e7de2f28f79c8

    • C:\Windows\SysWOW64\hsrplhendouaura.exe

      Filesize

      255KB

      MD5

      5f4d7cd80e51a39d2c168ec0dd682a2d

      SHA1

      8f8421832161ce95df6203549018ee4fe8561802

      SHA256

      b3722d51bd5d1b3165a22f893cdb41a3a36c59433c9f6bc11d4186d4b3a5a033

      SHA512

      d01000e253624dcd0f4687c04f4948763b1808b99aea7c4b7eb424f10e3fc1ec4540b6fe17e3142dcde0e8cc869c16ea9dd9553590c5b4e8498e7de2f28f79c8

    • C:\Windows\SysWOW64\lxxqhtjh.exe

      Filesize

      255KB

      MD5

      03f9bd20435c15a5ca30cc4254237d23

      SHA1

      8fa13686ffd50835460eb3b3a77932db15c950a9

      SHA256

      d60059e3fb28539d9024b01085a2c150406b3423dd082e32271ae2a5fb3a75e0

      SHA512

      e22f533f46e54e8613951af5c5b1991597fb65ade5399a7b68b1698bd2a668b6d3f9269a2b809d178bf75a311c4860b25e1ae344b4091b5eca6400940b8ae440

    • C:\Windows\SysWOW64\lxxqhtjh.exe

      Filesize

      255KB

      MD5

      03f9bd20435c15a5ca30cc4254237d23

      SHA1

      8fa13686ffd50835460eb3b3a77932db15c950a9

      SHA256

      d60059e3fb28539d9024b01085a2c150406b3423dd082e32271ae2a5fb3a75e0

      SHA512

      e22f533f46e54e8613951af5c5b1991597fb65ade5399a7b68b1698bd2a668b6d3f9269a2b809d178bf75a311c4860b25e1ae344b4091b5eca6400940b8ae440

    • C:\Windows\SysWOW64\lxxqhtjh.exe

      Filesize

      255KB

      MD5

      03f9bd20435c15a5ca30cc4254237d23

      SHA1

      8fa13686ffd50835460eb3b3a77932db15c950a9

      SHA256

      d60059e3fb28539d9024b01085a2c150406b3423dd082e32271ae2a5fb3a75e0

      SHA512

      e22f533f46e54e8613951af5c5b1991597fb65ade5399a7b68b1698bd2a668b6d3f9269a2b809d178bf75a311c4860b25e1ae344b4091b5eca6400940b8ae440

    • C:\Windows\SysWOW64\tmlypexfcn.exe

      Filesize

      255KB

      MD5

      7e060e0a364fca364daac7a4f3fbdbc6

      SHA1

      501e44c9f3fdccac87d1a35fcbea63b7f891427e

      SHA256

      eadc5792fddf8887dad4748fb2b0e169ecce860f89818864e745b86c84ac9973

      SHA512

      5c6e7fe964d1ff3b52403c7154aabba40ac9d9dc0bf91811eaa662aa0d4db5cbfff43dfc76ce894108f6bc9e284bedf2657219b19e0a28e19486c427c1413950

    • C:\Windows\SysWOW64\tmlypexfcn.exe

      Filesize

      255KB

      MD5

      7e060e0a364fca364daac7a4f3fbdbc6

      SHA1

      501e44c9f3fdccac87d1a35fcbea63b7f891427e

      SHA256

      eadc5792fddf8887dad4748fb2b0e169ecce860f89818864e745b86c84ac9973

      SHA512

      5c6e7fe964d1ff3b52403c7154aabba40ac9d9dc0bf91811eaa662aa0d4db5cbfff43dfc76ce894108f6bc9e284bedf2657219b19e0a28e19486c427c1413950

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      281584218d15adf065dbfb165c42f8ce

      SHA1

      3c1a3a9a9a941637f9aff00c1b5ee18910a6c21b

      SHA256

      f1e1a0c7f3f5bcaaf947f8d7a56c38e4285595c6a2776051666d2328afce7f18

      SHA512

      a4eaac9dd52cac70f1d3c5f8dc42d12ae535486f76b40640dea7b4621167bbca20d7e5c6a07d81ea2226d111722bf5d76eeb3de39286a9add2029f0b726f7665

    • \Windows\SysWOW64\cebghzibgdzrp.exe

      Filesize

      255KB

      MD5

      cbc0173ec976e350cc827eb2f8924c8b

      SHA1

      8fabc10fb0c628097d5d3c7601d08ed19a242899

      SHA256

      a5de498fad751f622d6b3df0b18f33ed89d990f37fab49c30b4fc873754078a0

      SHA512

      d6609894eefcc884d910c59609515fced0344275a27593bd57df83b9798bde8a4156d6ecdc593120116a442fd0549ca2e4acac8ad947466d1f6b7aeba5070abb

    • \Windows\SysWOW64\cebghzibgdzrp.exe

      Filesize

      255KB

      MD5

      cbc0173ec976e350cc827eb2f8924c8b

      SHA1

      8fabc10fb0c628097d5d3c7601d08ed19a242899

      SHA256

      a5de498fad751f622d6b3df0b18f33ed89d990f37fab49c30b4fc873754078a0

      SHA512

      d6609894eefcc884d910c59609515fced0344275a27593bd57df83b9798bde8a4156d6ecdc593120116a442fd0549ca2e4acac8ad947466d1f6b7aeba5070abb

    • \Windows\SysWOW64\hsrplhendouaura.exe

      Filesize

      255KB

      MD5

      5f4d7cd80e51a39d2c168ec0dd682a2d

      SHA1

      8f8421832161ce95df6203549018ee4fe8561802

      SHA256

      b3722d51bd5d1b3165a22f893cdb41a3a36c59433c9f6bc11d4186d4b3a5a033

      SHA512

      d01000e253624dcd0f4687c04f4948763b1808b99aea7c4b7eb424f10e3fc1ec4540b6fe17e3142dcde0e8cc869c16ea9dd9553590c5b4e8498e7de2f28f79c8

    • \Windows\SysWOW64\lxxqhtjh.exe

      Filesize

      255KB

      MD5

      03f9bd20435c15a5ca30cc4254237d23

      SHA1

      8fa13686ffd50835460eb3b3a77932db15c950a9

      SHA256

      d60059e3fb28539d9024b01085a2c150406b3423dd082e32271ae2a5fb3a75e0

      SHA512

      e22f533f46e54e8613951af5c5b1991597fb65ade5399a7b68b1698bd2a668b6d3f9269a2b809d178bf75a311c4860b25e1ae344b4091b5eca6400940b8ae440

    • \Windows\SysWOW64\lxxqhtjh.exe

      Filesize

      255KB

      MD5

      03f9bd20435c15a5ca30cc4254237d23

      SHA1

      8fa13686ffd50835460eb3b3a77932db15c950a9

      SHA256

      d60059e3fb28539d9024b01085a2c150406b3423dd082e32271ae2a5fb3a75e0

      SHA512

      e22f533f46e54e8613951af5c5b1991597fb65ade5399a7b68b1698bd2a668b6d3f9269a2b809d178bf75a311c4860b25e1ae344b4091b5eca6400940b8ae440

    • \Windows\SysWOW64\tmlypexfcn.exe

      Filesize

      255KB

      MD5

      7e060e0a364fca364daac7a4f3fbdbc6

      SHA1

      501e44c9f3fdccac87d1a35fcbea63b7f891427e

      SHA256

      eadc5792fddf8887dad4748fb2b0e169ecce860f89818864e745b86c84ac9973

      SHA512

      5c6e7fe964d1ff3b52403c7154aabba40ac9d9dc0bf91811eaa662aa0d4db5cbfff43dfc76ce894108f6bc9e284bedf2657219b19e0a28e19486c427c1413950

    • memory/536-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/536-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/980-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/980-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1396-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1396-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1448-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1448-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1612-113-0x000007FEFC251000-0x000007FEFC253000-memory.dmp

      Filesize

      8KB

    • memory/1632-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1632-80-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1732-96-0x00000000707C1000-0x00000000707C3000-memory.dmp

      Filesize

      8KB

    • memory/1732-95-0x0000000072D41000-0x0000000072D44000-memory.dmp

      Filesize

      12KB

    • memory/1732-116-0x00000000717AD000-0x00000000717B8000-memory.dmp

      Filesize

      44KB

    • memory/1732-103-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1732-104-0x00000000717AD000-0x00000000717B8000-memory.dmp

      Filesize

      44KB

    • memory/1732-115-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1732-111-0x00000000717AD000-0x00000000717B8000-memory.dmp

      Filesize

      44KB

    • memory/1964-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1964-78-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2044-57-0x0000000002F70000-0x0000000003010000-memory.dmp

      Filesize

      640KB

    • memory/2044-79-0x0000000002F70000-0x0000000003010000-memory.dmp

      Filesize

      640KB

    • memory/2044-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2044-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2044-54-0x0000000075F81000-0x0000000075F83000-memory.dmp

      Filesize

      8KB