Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 00:08

General

  • Target

    1bc65d04c6c226b94dd69dab82b71963.exe

  • Size

    381KB

  • MD5

    1bc65d04c6c226b94dd69dab82b71963

  • SHA1

    3baab18e077adaec6b2425ea12a40cea69519a5b

  • SHA256

    b881cbf09afdfebad4498fc26069d795dedbd2b94615b0525a9471037243539e

  • SHA512

    ceeabb833fc9a997f8e345daf67a239d8267ba98cc425248e0cc7c39e5219c6587902ac772a1e3bac9ce598c4613d0b0eb94ae97a2d6d712310d660886973d6a

  • SSDEEP

    6144:mRqmpp+amNOGokzLyM9tsLAitQo6tzOKkzIt8gKyfjxfR9D2j4y6yCZ4IGfF:WqmpplpGoGL3etQoMiXM8gxf/Sj4yy4t

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 5 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • Drops file in System32 directory 10 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bc65d04c6c226b94dd69dab82b71963.exe
    "C:\Users\Admin\AppData\Local\Temp\1bc65d04c6c226b94dd69dab82b71963.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\SysWOW64\lncom.exe
      "C:\Windows\system32\lncom.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies WinLogon
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2676
    • C:\Windows\SysWOW64\lncom_.exe
      "C:\Windows\system32\lncom_.exe"
      2⤵
      • Executes dropped EXE
      PID:2488
  • C:\Windows\SysWOW64\net1.exe
    C:\Windows\system32\net1 STOP navapsvc
    1⤵
      PID:2856
    • C:\Windows\SysWOW64\net1.exe
      C:\Windows\system32\net1 STOP srservice
      1⤵
        PID:2640
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Windows\SysWOW64\lncom.exe.bat
        1⤵
          PID:2756
        • C:\Windows\SysWOW64\NET.exe
          NET STOP navapsvc
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2724
        • C:\Windows\SysWOW64\NET.exe
          NET STOP srservice
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2716
        • C:\Windows\services.exe
          C:\Windows\services.exe -XP
          1⤵
          • Modifies WinLogon for persistence
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies WinLogon
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2696
        • C:\Windows\SysWOW64\fservice.exe
          C:\Windows\system32\fservice.exe
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2200

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\fservice.exe

          Filesize

          6KB

          MD5

          f19f8098d7087a04e7731122cd69472e

          SHA1

          67110814fed1052fa4e1fb15fa71109632c1d9ec

          SHA256

          5b2fc760ecda75b50e0b08e34b9eedb1e7bd747740617868d2ea0ffe60a8f24b

          SHA512

          a3a007d9e1cdfd1d57d4169542f03ade0f5c5716cd505ff16af4b9ea3dee6189b088148e3987c3343bc36cc7268bb5be88222d11dde15b5c73826aae5956d1b5

        • C:\Windows\SysWOW64\fservice.exe

          Filesize

          31KB

          MD5

          cb658db70e3865b88cd537737ac7a7a6

          SHA1

          431cb87da04a400ea34cb751194226edb44b9874

          SHA256

          0393f31921fb57949a4314f8f2b9679aa64497414f594e26ff3c1e5739e6b644

          SHA512

          4ab147181f89cbaf28c8fbc1c6596624ced858651ac80593776aa0b924364fef129d71fa71e750a88f3373a2f7c5f8ec7b0f1bcc823737238d9c0fb51d57dc14

        • C:\Windows\SysWOW64\lncom.exe

          Filesize

          60KB

          MD5

          22b5f6ba87f0ee1962d03138a816f090

          SHA1

          f7634725d8a90cdd98b1ce772359e9983a9ee290

          SHA256

          0e766480937dfeee80efe42c52b62225d4dc0a32b1d97a20678ce05f361fa743

          SHA512

          7ae04a50a9a7fdafdf931eb311a476e2c7bcc873516a17df56156157de975f10980e1956e3dc562aa326f700bf0e76fb405953e1287ae72e3df01be7164b48bb

        • C:\Windows\SysWOW64\lncom.exe

          Filesize

          28KB

          MD5

          653a9c7f0b3fa25b4c54f86b5b3aefcd

          SHA1

          740b665ad237d2e9e66119ee4c3fe502dcc2d4a1

          SHA256

          3c33e629ca4d7c1d8a49658feb2c5d620139b1b3b1ba6ca3228f398a6cd1058e

          SHA512

          0da9dcfd88ad75bb80c018e9709fcd525df19b8efb21e28d6b5ed39bfdd7271a1c39254d57ca83123164752527789810400dabb3cec810bf8a0f7645526513e4

        • C:\Windows\SysWOW64\lncom_.exe

          Filesize

          35KB

          MD5

          1bbe77facc3af81c6726894555effac5

          SHA1

          bcf5cd69ef7b1f2da1fcb7d148e0d38558ed6e04

          SHA256

          c3971a22e1247b009c4227ec87799b54171134c75401d24764433fc7cbb23e36

          SHA512

          1ffc5b228cb24e6bc15006e023ad3e758f085bd3ef2f91d8b1c615dd889c226bd03b06055dcbbe0d40b2fefdcfe2071e29b767454b54647e1afd0946d92a0164

        • C:\Windows\SysWOW64\reginv.dll

          Filesize

          8KB

          MD5

          bc31fc359a61b4c19bd820bd98ca9a3f

          SHA1

          31197d096788e62f98fb86de8b555e06754d0104

          SHA256

          6c2d1ed86677a1b7c0c4517c90eb11648c730d43dda744d755779f7ef55a5bb3

          SHA512

          d965aadd793eeab7d3239c78ff97af7995f4afa6826ebf5ff21b8fb5d1df95e9171a4a3972894f1d68da227b641e609a978e837adb2ac787ed8bc789f778f4f9

        • C:\Windows\services.exe

          Filesize

          5KB

          MD5

          318efefa302721b02b6cabcef258e238

          SHA1

          f7cd5a876ffb3adf444a217bee5110aad40b3512

          SHA256

          dbec64f2ecd1fc11b2351d03cb219fb1838b1d25fcc04e34e5cc3dae00dae6a3

          SHA512

          a821922bdb7359495a6adf174e0baa1f42ab53c2316aebb1042faa2205ad97870086e07c67988152ee3c9baa13e8a36dc322ed18eed67697615542a3846ae3b2

        • C:\Windows\services.exe

          Filesize

          24KB

          MD5

          c95ae2d116ce7af01a8106a48dabc434

          SHA1

          45c9c69ddd1be212eb05b8206493fb8f09fe8e08

          SHA256

          cebc6f1603732ade19b1f6a77fd8b8c723118a3e0d13991a921a756094552e57

          SHA512

          41de7a539bf422944ce9a1b198bf8be798cf99e97533e1a3cc96bb58d61fe528d623ee0b370051cd40ddfc8750372aa23189f39ba9f291161d142efe71281714

        • C:\Windows\system\sservice.exe

          Filesize

          17KB

          MD5

          6a4094dab79232612b8b205279ee9b12

          SHA1

          f2fe6b92d9862a899978bef3b34452fd8bca68c1

          SHA256

          8a50aa029dff9bab061bd61a270991223a8d15cfd999d748f3b5d437df47a54d

          SHA512

          4020a2c20398b72470d0910320afe0a412de9c9d7d0bdebca6054534e5511c6eccfa60c24f06a6f52a3ae5a96ab85e91315a36b15e1d24a28a708c0c1c2a85e7

        • \Windows\SysWOW64\fservice.exe

          Filesize

          45KB

          MD5

          9667022d0c448b7c28fe4ec8253d63cd

          SHA1

          493a5e5558949023a566a6efc09198330981f3e3

          SHA256

          e69f7cc8525f5b692dfb94296e6e3544e3d410c5f58443512b45020bb3779962

          SHA512

          bf8af3f57bb29cc80b8d487a780b0852c961c7443ff99eda4e489d131e2a5041dec5772a8cc3f81b69d84114a57592799564a655a22f7e811047050c0d892a67

        • \Windows\SysWOW64\fservice.exe

          Filesize

          5KB

          MD5

          c2ff5b4802ba6459f82b96979101e298

          SHA1

          89eb4d3531922456ad6119430fa4c8f02483d079

          SHA256

          14dc0f035991229f8a62a757f6577b5b1aa978d9cdac4cf31b0002b6b38ad9b5

          SHA512

          1b1b661d55abe63dc8dc2362bfd11c02b7731201a32d406e5c77f0c78b77c07a6963ddc8d455449444f931655836b409109de4d02b8bfafb8b734c7631e3d7cd

        • \Windows\SysWOW64\lncom.exe

          Filesize

          62KB

          MD5

          79d5699129c844a03fba1daf6a4455ff

          SHA1

          bf116bb337a7e613c523df9896ff933bd6aa1c34

          SHA256

          63f14b5099bce428a4b1ee06fa196068e25780e3c71f754bacd06a5fa7177e5e

          SHA512

          213de2bda2a1ae246485776b9cd465061baa95b944f3af426d62e034cf84d661a97c2f678c25fc3dfdb580da2b31e517d1fadfd2f76466b16d351731c3796e02

        • \Windows\SysWOW64\lncom.exe

          Filesize

          30KB

          MD5

          1991641942df75c9fd41fa69e906fb24

          SHA1

          f6c666769803fe5302dab022dcaa25cce515c59b

          SHA256

          80ad697032b8f1b158d38971d8c13f662302e1c9a8a6399c1e1ee5e94e7b71e5

          SHA512

          a91beec3f3414d8f9491dae06448d0ddab025c905f51b6a3a911eb752fa206a40d32cf557dd598f0af22e2e891972a257a824cb3e09b3b3c6c4b62f8d9530630

        • \Windows\SysWOW64\reginv.dll

          Filesize

          32KB

          MD5

          d04a76ff69965dc12f2e67ebe5ac19d4

          SHA1

          9977c92400d46b22add2bc5b0223dc3055f834fe

          SHA256

          650b647f5a28d84dc916126b59b824e055f12e88f9a790825871afd8a1d18531

          SHA512

          ba9608a881858b3a2473dc31a839fddc68a40f2d9a9154800a61ccf916b83217f0d711842c2dd7faf450980ea240846e8494275e3df78b0cdc42d43b1a795231

        • \Windows\SysWOW64\reginv.dll

          Filesize

          1KB

          MD5

          7d22e72fdb2e7b3aa6da3114145ea840

          SHA1

          c713c0c79fbe65349f359dd6b96d859d6269a4e9

          SHA256

          c636a1a1ec7d708cbae1b10d1c6350c6bdf3f97851b8cce40e758db128486929

          SHA512

          8cd4f3e23280dcd34ee5f1b0e5e90a25d42a219de87456678eea65d750800df00804375fee76b92d97533c14fa850631ec78ef5c90f5c080474f8c48bbd2b674

        • \Windows\SysWOW64\reginv.dll

          Filesize

          34KB

          MD5

          0178d0f7d113b7c0184555cd32116583

          SHA1

          d5a6c97443aa4d00c0ca21713c194877a93ab49b

          SHA256

          063d0ee666d0db3f48b334f07b8ab5dcaa5b50dfe5c304e0a784816bcb6cea40

          SHA512

          8f2c97198948f6daccf9e2d42f2e088dd272d75b1c9d21e7138efcba3b95d988bbdda772ededd5493767957aa089ee229b9ee9ee3558fa1f27acd4fca0572ac1

        • \Windows\SysWOW64\winkey.dll

          Filesize

          13KB

          MD5

          b4c72da9fd1a0dcb0698b7da97daa0cd

          SHA1

          b25a79e8ea4c723c58caab83aed6ea48de7ed759

          SHA256

          45d266269634ba2de70f179a26d7224111e677e66b38dff2802851b71ce4458f

          SHA512

          f5f184416c5381d275bc093c9275e9fdb35c58e2c401d188aef097950013de6e43269da5d4dd5e7baea34735bd7de664d15fe487b2292fd66926c9845b0cd066

        • memory/2200-41-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2200-48-0x0000000003540000-0x000000000373C000-memory.dmp

          Filesize

          2.0MB

        • memory/2200-52-0x0000000003540000-0x000000000373C000-memory.dmp

          Filesize

          2.0MB

        • memory/2200-43-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2200-63-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2488-74-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/2488-80-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/2488-77-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/2672-21-0x0000000007530000-0x000000000772C000-memory.dmp

          Filesize

          2.0MB

        • memory/2672-20-0x0000000000400000-0x0000000000404000-memory.dmp

          Filesize

          16KB

        • memory/2676-71-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2676-22-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2676-36-0x00000000032A0000-0x000000000349C000-memory.dmp

          Filesize

          2.0MB

        • memory/2676-23-0x0000000000260000-0x0000000000261000-memory.dmp

          Filesize

          4KB

        • memory/2696-76-0x0000000010000000-0x000000001000B000-memory.dmp

          Filesize

          44KB

        • memory/2696-86-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-55-0x0000000010000000-0x000000001000B000-memory.dmp

          Filesize

          44KB

        • memory/2696-78-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-54-0x00000000002E0000-0x00000000002E1000-memory.dmp

          Filesize

          4KB

        • memory/2696-53-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-81-0x00000000002E0000-0x00000000002E1000-memory.dmp

          Filesize

          4KB

        • memory/2696-82-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-84-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-75-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-88-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-90-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-92-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-94-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-96-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-98-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-100-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-102-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB

        • memory/2696-104-0x0000000000400000-0x00000000005FC000-memory.dmp

          Filesize

          2.0MB