Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    25/07/2024, 21:36

General

  • Target

    109015d4b83faedd67d948a633094240N.exe

  • Size

    2.3MB

  • MD5

    109015d4b83faedd67d948a633094240

  • SHA1

    08756d3aee790ebd76a716722274b7e73a8e4434

  • SHA256

    4df4e0d574fffdc2a01c8586ecd229f57fb6473180c19f41b40f5dccc42e61a2

  • SHA512

    c7212e87f16ad3c6c365da72c866cd240a137e212201df9dc7e260a6b138128f344609f61af9be5eb3a37157eea65ff9973c362ac5c2436a2d7adab723d9f7ee

  • SSDEEP

    24576:PFOa7wf1O8JPPdc9o5KIc8x88eJfeJB4SbE9HppkDw9Bmpwy855sM40YtQ2qlBP0:tAU8ARQ6SCppkDw9BmpZ3aTPIsY9

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\109015d4b83faedd67d948a633094240N.exe
    "C:\Users\Admin\AppData\Local\Temp\109015d4b83faedd67d948a633094240N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • \??\c:\users\admin\appdata\local\temp\109015d4b83faedd67d948a633094240n.exe 
      c:\users\admin\appdata\local\temp\109015d4b83faedd67d948a633094240n.exe 
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2540
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1764
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2216
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2100
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2756
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2864
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:38 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2184
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:39 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2944
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2908

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\109015d4b83faedd67d948a633094240n.exe 

      Filesize

      2.2MB

      MD5

      65b954468b068ebdf457c67c452c18e6

      SHA1

      644391b8f2741603a6942bd456f23c46c8b9df7a

      SHA256

      485006f4264d3835374c99820acbad6e9e409fda3aa78bcff98adfc9f62e8598

      SHA512

      0327461d01b7bce4a6275ca4a5d0eca2fbcfcedf8b1620856f707def22ea89136e98a7bc3f7d74190ace47949a46617221777b1a5f8a6501adbb25d0fc8df373

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      a9e1b19a3a2030e903b453a9f815208f

      SHA1

      337485fd0987704691c43734b9fd684c329dbdcb

      SHA256

      4636bbe9a3c297dbf4768b98b9e17c6c9a1284ea6104db1de5877db645301a8d

      SHA512

      6642c1311abbb9c6ac253e7ec47d7b268adbc240714db429279dbb6d905ed0e011c8ba34a94cd14130a91dad65117d0cb1e0b82bcdcb29453773f5ceb58f46f7

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      6708ad26c1e3b978054f905b140c6f1c

      SHA1

      104b00286aab9f93390af03d344da4fee5064ecc

      SHA256

      0f90b1ceed4aa000d4049696c2673f6c98685e5b6184b894bf5c4ddd9948a415

      SHA512

      408fbae7f92eea3d38045ce89da02b6c1cba3feb0e0700cdfd87e0b4ea7a63470dca6a03d6dd04152c02b90d98dcb8813742bf883b1dd7f31fbd2883755183ed

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      c81892ae7918e26130312efae38f9a58

      SHA1

      517a5b347366b89aa84eb574477ab946cda62358

      SHA256

      08cd00dfb13a7c5c3eee8fcbdeb34b63418a06a9dec5a9a92d067659eb629659

      SHA512

      54fb49f35f8b548634796eac6b611ed71cf10fe8fcc45e14f2c076ee4be2a3204d50d76da6f761292437b79bf706ad6af675c83829c160a65e53ed6184aa61e6

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      2a452828a16058d2086d4fd8d6aaebbf

      SHA1

      e81413a48a76390efb3666bebb7a001a6df822ce

      SHA256

      251d9a339a048c2e0fd2eabe91f31681436458c28488487415d7b24a39f0559b

      SHA512

      a05cadd3df06c952f88ef7b6951afa75fe5b0c6f607166b241e57d6bc9f3a57a24bce9cde54f873366c51200007d21ff4f0e56e41422991b07f944a716f27fda

    • memory/1764-61-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1764-26-0x00000000003E0000-0x00000000003FF000-memory.dmp

      Filesize

      124KB

    • memory/2100-59-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2100-48-0x00000000002A0000-0x00000000002BF000-memory.dmp

      Filesize

      124KB

    • memory/2100-39-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2540-67-0x0000000000400000-0x00000000005D7000-memory.dmp

      Filesize

      1.8MB

    • memory/2540-69-0x0000000000400000-0x00000000005D7000-memory.dmp

      Filesize

      1.8MB

    • memory/2540-72-0x0000000000400000-0x00000000005D7000-memory.dmp

      Filesize

      1.8MB

    • memory/2540-10-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2540-71-0x0000000000400000-0x00000000005D7000-memory.dmp

      Filesize

      1.8MB

    • memory/2540-62-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2540-63-0x0000000000400000-0x00000000005D7000-memory.dmp

      Filesize

      1.8MB

    • memory/2540-64-0x0000000000400000-0x00000000005D7000-memory.dmp

      Filesize

      1.8MB

    • memory/2540-65-0x0000000000400000-0x00000000005D7000-memory.dmp

      Filesize

      1.8MB

    • memory/2540-66-0x0000000000400000-0x00000000005D7000-memory.dmp

      Filesize

      1.8MB

    • memory/2540-70-0x0000000000400000-0x00000000005D7000-memory.dmp

      Filesize

      1.8MB

    • memory/2548-60-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2548-13-0x0000000000310000-0x000000000032F000-memory.dmp

      Filesize

      124KB

    • memory/2548-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2864-58-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB