Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20/07/2024, 22:18

General

  • Target

    164cac39cc9a43af184984e8b25600b0N.exe

  • Size

    7.0MB

  • MD5

    164cac39cc9a43af184984e8b25600b0

  • SHA1

    7e15a37fde68b784173099aaa2203caf6751e872

  • SHA256

    1ea665d2a1997a41210c305830e938fd73989f444310248ff9b9ac5d36012043

  • SHA512

    c970f9467fc20e2bba7ccfebf69f055aaa6b374bc6454cf206289ef678bbe418ca9f3fed96e9007381eae93f058c07cb949b696e0c1506ab14fe62405fb52836

  • SSDEEP

    49152:twlipMZE8Q+fzT/QwadfqUAnggWrh3Co6BjkpqpkmyUD7LNq0I698hczq4wvILkC:IipMZE8Q+f44fpOkfylw9LJ9sY3p

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\164cac39cc9a43af184984e8b25600b0N.exe
    "C:\Users\Admin\AppData\Local\Temp\164cac39cc9a43af184984e8b25600b0N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2080
    • \??\c:\users\admin\appdata\local\temp\164cac39cc9a43af184984e8b25600b0n.exe 
      c:\users\admin\appdata\local\temp\164cac39cc9a43af184984e8b25600b0n.exe 
      2⤵
      • Executes dropped EXE
      PID:2140
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2648
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2664
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2712
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2560
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2540
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:20 /f
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2516
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:21 /f
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1232
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:3004

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\164cac39cc9a43af184984e8b25600b0n.exe 

      Filesize

      6.9MB

      MD5

      b30dc44ed05c285d270654cf0ed80569

      SHA1

      7ee0c8496c8e9ac0a22c82370a25127dd62a51cd

      SHA256

      deff17ed68a3a4b102b3c3f640968eb29e55c39c0f1fe672dee7cc744c109a8f

      SHA512

      10ff37371216fb3f34da1dbbefe2ec3434010331847961a2965203bf30535bff711dca0b8114f529c0a53180e2767a8b517214479e0a2afcb8e1f382d4c321a8

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      6d5cb208dd2833f2d5c2138902224278

      SHA1

      6c7489acbaa66b8a8da92deae7e1349215da3deb

      SHA256

      abaef8d94df537cda152c12dc29b8faa3b1f7feed62e2da23bf983da309f22ef

      SHA512

      c84b7c8a9ede7a05f4ae082c4297d4a4b0cb153953ad1d0d0637ff95e9f6a9dfa1a164b9c279a6b1b256551cf98557bf60012e3ebfa199d1483ee389e49b3cad

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      2c2fc16feecdb0e31598a314ba614b25

      SHA1

      cfa621dce7917db897f426e38b57efbeca60d0ea

      SHA256

      cb65bf37b474da7eb505a071d1d244da061796f2533345c64b7d615cf0168f25

      SHA512

      6c9e82a4064d2634dede62b2a7a3661c5a9a1fe080185db411ee0e1774b3fc490e3ac9b9153051bb0289a50908445605803a0113993e492761ec24bc7f46acfe

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      6dd9863910d3fb0a27c575b916136102

      SHA1

      c158c15637c26d02ebb8e91377fb4d29db358f5b

      SHA256

      629dbaadc71660ba1754b78f11e435449317d3f020802ea493f0f2e0b13f2423

      SHA512

      5af99137281444b0205d643a5379388017d6dfb9b08578a1f5db2495c272bc43a0edd2d802717790f0ced887466ccadcc4eb66021c64a15e38183bd9cdc5dbf4

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      98749f7c37264a7484f66094c1ee8f40

      SHA1

      7fc30998ed8d905411d67cd79aeadd972239a881

      SHA256

      44d66cec3aeb84f8fa103c197efa88dbd446ef909a5ac0808ca5eca2e51910b9

      SHA512

      3de801c5657103303130a99402d23ae6a8db0430a94360e96619a37aee040ae4e1442e0768f88af78effa51d0e3e450e47958fccba942137fedcaa6a59c00896

    • memory/2080-29-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2080-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2080-17-0x0000000000280000-0x000000000029F000-memory.dmp

      Filesize

      124KB

    • memory/2540-62-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2560-55-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2560-57-0x0000000000280000-0x000000000029F000-memory.dmp

      Filesize

      124KB

    • memory/2648-28-0x00000000002A0000-0x00000000002BF000-memory.dmp

      Filesize

      124KB

    • memory/2648-64-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2712-53-0x00000000003B0000-0x00000000003CF000-memory.dmp

      Filesize

      124KB

    • memory/2712-63-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB