Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    10/03/2024, 18:15

General

  • Target

    04eb1f4f806513c9a5ac563fb0cb2e689acf76067a52ee02fefee3d7e5a68bdd.exe

  • Size

    255KB

  • MD5

    d5e6eb889b72ac38dd8d6b4e57d24fe7

  • SHA1

    0dde6215e031b81db381cf824de5c43612da4002

  • SHA256

    04eb1f4f806513c9a5ac563fb0cb2e689acf76067a52ee02fefee3d7e5a68bdd

  • SHA512

    915465aa96ba25bdb7dc716d33d5b8f1dbcc72f53cf760ef09a279b662ecd12981a84e2b84aca1c6e9403b3842415b93e55ed4763baec035862c44eb2771c137

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJC:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIb

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • UPX dump on OEP (original entry point) 64 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 58 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04eb1f4f806513c9a5ac563fb0cb2e689acf76067a52ee02fefee3d7e5a68bdd.exe
    "C:\Users\Admin\AppData\Local\Temp\04eb1f4f806513c9a5ac563fb0cb2e689acf76067a52ee02fefee3d7e5a68bdd.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\cjszhuqffp.exe
      cjszhuqffp.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Windows\SysWOW64\forpyekz.exe
        C:\Windows\system32\forpyekz.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2684
    • C:\Windows\SysWOW64\gofhbcoviuvmyre.exe
      gofhbcoviuvmyre.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2600
    • C:\Windows\SysWOW64\forpyekz.exe
      forpyekz.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2776
    • C:\Windows\SysWOW64\emtkyvczumhuy.exe
      emtkyvczumhuy.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2500
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2352

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      d082773ade92348a513fc3568b065c55

      SHA1

      c0e814670f5ec4149f4bc7b9e1d86edb7e7b3bf6

      SHA256

      c71b5cfe4db4c4d38adeb6c7ed0eb921c9d832272007d3ee83d6135ac90a38eb

      SHA512

      16ae5e28cc931b4629cb2a6c0f5b4bcb098de367061dbbe819c78b5d2931eb126b0922b0217ccb3bcba754d5ab2a49cd93ae4b450f3c564201b74b23343f27b1

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      ea4bd190a5bff4d45e415da27088cfa8

      SHA1

      a47299dc88180b8a119a3334c365fc6cc28c1a76

      SHA256

      e1a2aafde1138c95d255d4dd16d9130a9f6965924f7494887d88eff6907568ea

      SHA512

      71a0c268c838e42e6ce6a13e099de083cf2e972a86db18f62f00004212f1a565ccbc0ec7baed8af85898ee54e3ef462e515d6f1b32a10622f1e963a4f89e266c

    • C:\Users\Admin\Downloads\CopyImport.doc.exe

      Filesize

      255KB

      MD5

      3cbd0ba6b2a1e82bbe1c1f0d07aaa4a0

      SHA1

      4e476d3eed920aef2c4348ba62fa8a2c50d7f885

      SHA256

      4901ce521546c554c619045921cc4bfbd60b56eb25670a9563c19b6e5400129c

      SHA512

      6de2e89bc4db0c328b588eff1c9f49bb349fcb124559b8d9e01ca45b8c2f5ba281438e34f05846e7e7b116ed39c620533a14dbfb00702549d174b27d5dc6dddb

    • C:\Windows\SysWOW64\emtkyvczumhuy.exe

      Filesize

      255KB

      MD5

      c4b670a9fd29350dcdaa6acb6c60e511

      SHA1

      58eb7d47e733f07db1f9a7554d3958726228eaed

      SHA256

      1121367df5e15785e6bccd56b3f1b97a32afe6e0b590680e542bcc2382f9c405

      SHA512

      d736686a510f87672b9c60b13fdae3303dfec6a55137f6a729e0197d00f1e5412a82aa19a572977c7eca9c420f550fd881d72ea59266abe67b098c020168990c

    • C:\Windows\SysWOW64\forpyekz.exe

      Filesize

      255KB

      MD5

      551b55e89d58c388b7904677946daefb

      SHA1

      5969dae6395b1ce0e01e0565b627dc59ad3c4ccb

      SHA256

      27c7e4d2f6df402a063122b1de36e1d8066f1d2d75d421b6f98ac2b905f99391

      SHA512

      a41c78af3d1ac1631086dac74e4c668e34a3318d5ccc4abac170c7110ec5a33045b80c81ea94cabe150e2876449cf1a838145604dae2cfa755e659d7befe49eb

    • C:\Windows\SysWOW64\gofhbcoviuvmyre.exe

      Filesize

      255KB

      MD5

      313dbaa724df54d8d5e15c2c352d3189

      SHA1

      351d23bd68b0405d48967ad99495ffb871b731aa

      SHA256

      b62f6384a34f59efea61fae5c1f2ed8861472f701e2bb785aa2eeb31e06ca8b1

      SHA512

      d6838a4981c4e1bb1bb286e6de5b9a1fbe7779037910a18a65f17413441c0881ea490dbc4a32647d5f6a5f053ef547ba125bead4ed29ac82861d2a0a6345ff10

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\cjszhuqffp.exe

      Filesize

      255KB

      MD5

      7652babd462bb38b0c0f4ad84b8b6f94

      SHA1

      504c4d3212254aace97ca8fe6ca3d08daccec363

      SHA256

      bcfda86c21d97f0cda8eba9d44728671aee453fd9791fe3d47af46ab04a48051

      SHA512

      dfb97c9f352d81de9c892af76156e553010b0d9f3861d0d7511b389e1d37239159a9c39f9dc257c0a956f5d28453ce9340c28204b4272650b33484f6ec2d33c9

    • memory/1956-47-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1956-0-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1956-42-0x0000000002F40000-0x0000000002FE0000-memory.dmp

      Filesize

      640KB

    • memory/1956-19-0x0000000002F40000-0x0000000002FE0000-memory.dmp

      Filesize

      640KB

    • memory/2396-100-0x00000000714BD000-0x00000000714C8000-memory.dmp

      Filesize

      44KB

    • memory/2396-142-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2396-48-0x000000002FBF1000-0x000000002FBF2000-memory.dmp

      Filesize

      4KB

    • memory/2396-49-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2396-50-0x00000000714BD000-0x00000000714C8000-memory.dmp

      Filesize

      44KB

    • memory/2500-157-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-148-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-145-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-151-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-154-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-123-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-120-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-117-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-114-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-110-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-107-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-104-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2500-43-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-156-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-35-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-119-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-153-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-150-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-106-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-116-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-122-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-109-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-147-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-113-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-144-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2600-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2684-46-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2684-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2684-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2684-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2684-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2776-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2776-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2776-37-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2776-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2776-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-112-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-143-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-146-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-121-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-108-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-149-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-25-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-152-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-105-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-115-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-155-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2984-118-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB