Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 19:28

General

  • Target

    37fa116ac75887bf0a2ec400e4ea33ef.exe

  • Size

    255KB

  • MD5

    37fa116ac75887bf0a2ec400e4ea33ef

  • SHA1

    6687a2fec52e9322e76707705a595829824f9af7

  • SHA256

    55edd1731f6160632379e7eab705be99fdb401c2ab96d2f1bef6925f6b7b8acc

  • SHA512

    ddf0b68fda86e0f4b2a8d2c8fa61fa26a12c62416133e442da584a607e10659130537f3367274b21ad1841c6ed6cd40730b9e3dcdd4b548747895a3191481dfa

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJL:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIU

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 64 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37fa116ac75887bf0a2ec400e4ea33ef.exe
    "C:\Users\Admin\AppData\Local\Temp\37fa116ac75887bf0a2ec400e4ea33ef.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:296
      • C:\Windows\SysWOW64\lgndmttiyzwll.exe
        lgndmttiyzwll.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2832
      • C:\Windows\SysWOW64\lwscrqek.exe
        lwscrqek.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2820
      • C:\Windows\SysWOW64\nabmkifhyhekuai.exe
        nabmkifhyhekuai.exe
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2720
      • C:\Windows\SysWOW64\kdcwwtfknh.exe
        kdcwwtfknh.exe
        2⤵
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Enumerates connected drives
        • Modifies WinLogon
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2368
    • C:\Windows\SysWOW64\lwscrqek.exe
      C:\Windows\system32\lwscrqek.exe
      1⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2728
    • C:\Windows\SysWOW64\lgndmttiyzwll.exe
      lgndmttiyzwll.exe
      1⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2896
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c lgndmttiyzwll.exe
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      b1a8124b4ef90065a9391042cac826d2

      SHA1

      d8dcd5857f5079f4819285403f3f8818f9a73c46

      SHA256

      75d95bd0238a09e97a37845a25dd707a1a54fdba08f6e1a9d8dc8161080c7e5a

      SHA512

      fd9f45ddcd5dce564d63063caba348734571ca20f2759491b67d6a3471bfd1c21bea3eebb1de5b41321fb356bca6fc19fe3073d014c2bafccd39984ac285afb3

    • C:\Windows\SysWOW64\kdcwwtfknh.exe

      Filesize

      255KB

      MD5

      7823789f77b627c8e963376cdcdc9853

      SHA1

      86472e3908d800f088fc8e3240b420f214fa2f47

      SHA256

      f72d9ce77288087ccb028e8f7a06dc0bc9b381a7f66ae21b9177e8d3308b4de9

      SHA512

      ac5e75f7f29f0eb08d6bc1469794d5f3c7d525e904827b916a8ea98fb2e86bc4077e1da114f462a82c0ce3ccca5d0d6c7c31a66b462c7abc7bc6503e61408ae5

    • C:\Windows\SysWOW64\lwscrqek.exe

      Filesize

      255KB

      MD5

      dc518c22686976091196bd2bad2909c4

      SHA1

      ee96aceafc5364ad03fd5bd32856d808b4aa2834

      SHA256

      9d219db4de99548378cd6597500dd2833e0b5f20b54801b397f096105f63965c

      SHA512

      75db5bb40bd7c282058bb1b1a6e9f4b492ab9e045400238283b06f01f3cd535a6efb1d2a2b4acbb17c28c3dc787193ac9d9c20a21ab1db3785ab639dcb72f99d

    • C:\Windows\SysWOW64\nabmkifhyhekuai.exe

      Filesize

      255KB

      MD5

      9ee187e46277d29d81aa994aa9bb054e

      SHA1

      013d2a5737e50c4b3a5b064e2f9019f1e8b192ff

      SHA256

      7730c696e0c51f5783f84b89410e828c6414492a642cc77c1c807cf31095ad6b

      SHA512

      f02a81a772e51648fbe8723da18966b99ac7b05b54f7893efda33120d075b51d9cea43673207bb64a5d0e612a8b7a9f8aba1b64cdc8e054aae2972478e92b252

    • \Windows\SysWOW64\lwscrqek.exe

      Filesize

      92KB

      MD5

      e8c68efbd9ff088c63fe74e65797b42a

      SHA1

      5c252e5949c1b0784c8bc8a81c99461bd2d6d6b2

      SHA256

      a240a04680d2febd56a054c196c4a984a8b31780e29189d682e5d94c18ac03ba

      SHA512

      9619092b701cadafc826af13bb4061715b9ff9fdce7c48cb33abc67d88d1f0ad42495fb5a95695c829c40473d7e16e4fe9234ecb9d60d8672736329da3f773fb

    • memory/1528-50-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1528-51-0x0000000070D4D000-0x0000000070D58000-memory.dmp

      Filesize

      44KB

    • memory/1528-105-0x0000000070D4D000-0x0000000070D58000-memory.dmp

      Filesize

      44KB

    • memory/1528-49-0x000000002FE71000-0x000000002FE72000-memory.dmp

      Filesize

      4KB

    • memory/1528-154-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2140-26-0x0000000002400000-0x00000000024A0000-memory.dmp

      Filesize

      640KB

    • memory/2140-0-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2140-48-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2140-44-0x0000000002400000-0x00000000024A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-111-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-159-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-124-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-128-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-132-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-167-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-120-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-115-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-171-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-163-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-155-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-107-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-33-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2368-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-164-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-125-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-160-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-34-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-112-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-108-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-121-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-156-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-168-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-129-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-172-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-116-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2728-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2728-47-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2728-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2728-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2820-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2820-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2820-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2820-37-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-114-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-162-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-174-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-131-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-43-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-123-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-170-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-166-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-135-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-118-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-104-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-110-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-158-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2832-127-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-157-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-134-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-161-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-109-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-113-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-165-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-117-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-169-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-122-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-42-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-130-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-126-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2896-173-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB