Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
10/10/2024, 12:50
Static task
static1
Behavioral task
behavioral1
Sample
46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe
Resource
win10v2004-20241007-en
General
-
Target
46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe
-
Size
1.7MB
-
MD5
13b9675d1e67b8cc1c401038647535d0
-
SHA1
b0d760d490932040490748ed641b245c90a0245a
-
SHA256
46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49
-
SHA512
d2752cfe32df336a4602120b5b5b52d006137547a0aad4718ff85ff0c955946b8f88711bf61ee4d1841968927bfaa36e8428523c83f36297b334c518f0753167
-
SSDEEP
49152:tnsExITYbNbNWo4kSH3OqtwI6V6dRPaRWLT:RsExIT4bNJFY3Oqt1d1eWLT
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 2272 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49n.exe 2968 icsys.icn.exe 2800 explorer.exe 2948 spoolsv.exe 2720 svchost.exe 2752 spoolsv.exe -
Loads dropped DLL 7 IoCs
pid Process 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 2968 icsys.icn.exe 2800 explorer.exe 2948 spoolsv.exe 2720 svchost.exe 1284 Process not Found -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49n.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49n.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49n.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2280 schtasks.exe 832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 2272 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49n.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2800 explorer.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2800 explorer.exe 2720 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2272 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49n.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2800 explorer.exe 2800 explorer.exe 2948 spoolsv.exe 2948 spoolsv.exe 2720 svchost.exe 2720 svchost.exe 2752 spoolsv.exe 2752 spoolsv.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1520 wrote to memory of 2272 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 30 PID 1520 wrote to memory of 2272 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 30 PID 1520 wrote to memory of 2272 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 30 PID 1520 wrote to memory of 2272 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 30 PID 1520 wrote to memory of 2968 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 31 PID 1520 wrote to memory of 2968 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 31 PID 1520 wrote to memory of 2968 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 31 PID 1520 wrote to memory of 2968 1520 46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe 31 PID 2968 wrote to memory of 2800 2968 icsys.icn.exe 32 PID 2968 wrote to memory of 2800 2968 icsys.icn.exe 32 PID 2968 wrote to memory of 2800 2968 icsys.icn.exe 32 PID 2968 wrote to memory of 2800 2968 icsys.icn.exe 32 PID 2800 wrote to memory of 2948 2800 explorer.exe 33 PID 2800 wrote to memory of 2948 2800 explorer.exe 33 PID 2800 wrote to memory of 2948 2800 explorer.exe 33 PID 2800 wrote to memory of 2948 2800 explorer.exe 33 PID 2948 wrote to memory of 2720 2948 spoolsv.exe 34 PID 2948 wrote to memory of 2720 2948 spoolsv.exe 34 PID 2948 wrote to memory of 2720 2948 spoolsv.exe 34 PID 2948 wrote to memory of 2720 2948 spoolsv.exe 34 PID 2720 wrote to memory of 2752 2720 svchost.exe 35 PID 2720 wrote to memory of 2752 2720 svchost.exe 35 PID 2720 wrote to memory of 2752 2720 svchost.exe 35 PID 2720 wrote to memory of 2752 2720 svchost.exe 35 PID 2800 wrote to memory of 2476 2800 explorer.exe 36 PID 2800 wrote to memory of 2476 2800 explorer.exe 36 PID 2800 wrote to memory of 2476 2800 explorer.exe 36 PID 2800 wrote to memory of 2476 2800 explorer.exe 36 PID 2720 wrote to memory of 2280 2720 svchost.exe 37 PID 2720 wrote to memory of 2280 2720 svchost.exe 37 PID 2720 wrote to memory of 2280 2720 svchost.exe 37 PID 2720 wrote to memory of 2280 2720 svchost.exe 37 PID 2720 wrote to memory of 832 2720 svchost.exe 40 PID 2720 wrote to memory of 832 2720 svchost.exe 40 PID 2720 wrote to memory of 832 2720 svchost.exe 40 PID 2720 wrote to memory of 832 2720 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe"C:\Users\Admin\AppData\Local\Temp\46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1520 -
\??\c:\users\admin\appdata\local\temp\46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49n.exec:\users\admin\appdata\local\temp\46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49n.exe2⤵
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2968 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2800 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2720 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2752
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:52 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:53 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:832
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2476
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5166d4f14ffdfc3c1b21aee892f91e1b7
SHA1ae2c34c06dd44c4f0505cdff6037459e905c5c2a
SHA25666b549e10cc7c7fb6844cb8cf5603f711d44aed038f80c21a9ead8b3831e05cd
SHA5120d1a2d361a237f54b127024d740b271cb9e48a7a8bc36a48735901627ba542e323f53c7afd170ef1a877f4adeaae6c3c6fd8ce43dd370fa98b3b835a5acb806b
-
\Users\Admin\AppData\Local\Temp\46154c0c670ecd7b9a9966fef17352e80366371a5c7240617b0c416ef18b4c49n.exe
Filesize1.6MB
MD5ed87e86892e7f39fb9911a5e8451bc12
SHA1f2d3f0dbca4c0777de5819f0d96036cd90293020
SHA256643eaebfd8a057e6e9cc88863d7e9430b932b06470ea7ba809e337c99c4c4890
SHA5128fcd881b7d0b24bbf91a7ecc1de1bd3fd7020f4d933b79c0d423e6f0365660fb3a141a0de32db57fe322f36fdb64a2add29d578db396ddd708bdb6e094904fcf
-
Filesize
135KB
MD59ef8c8cef3be80b1fb5adc183dec4c43
SHA1c34b76e1304a94c2dd591763718c7cf6ca8ede89
SHA256d1a1ad3ee951b40257f1fc70c22d6c94efb20942e57f29dd4ab33fd8120de560
SHA5123b8532f71be6e874cefde755b9d9c6a30baed56a8b58472704cff5205f8f5bd2f73c34eefa51ab678b8e52881baeb6c7b3982fdab4de4edd6849b67dfd9920b8
-
Filesize
135KB
MD5d4c47653a27adfa9251866eceff65ac4
SHA147a5bf1ffe5387f39ee8cc698afbd736570fba06
SHA2561ef8cc15c01fcd76eee56821fc55865615721f0e09a133e140bfe2f929d443ab
SHA51247770bb7fa63ea72e283b9b6c45f021d0a30abb120f353e59317f5742af121519aaed2da9e2aedbbb6d5adb106c460794018973bf9c14d4f517eee8eed0c77b5
-
Filesize
135KB
MD5bda8c78a49f1d585b285cfaa5d45a9b2
SHA1d418b25aa8c74d5a79df6b4644185a7d3b4606b5
SHA2564fcc69b6dca758f0fb301c921f152f712fc51d4c9ba7dfff010ea89d383057d7
SHA51201ea583bd7127c31b8ac8d9c1e4446d3645a6d939865e0a28025cfdd779afb02f320b04ad6c0c0133b15f7925e349feb7861addee46ab5573cb2c8b6171c01a4