Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
02/08/2024, 16:02
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10v2004-20240802-en
General
-
Target
Bootstrapper.exe
-
Size
930KB
-
MD5
c9a401d6c0e482b97b31f69eef1d2d3a
-
SHA1
1f3e86ad2606f45aa3318e289c4ec526e791c5c8
-
SHA256
3eaae78d0fc85977b5b255dd9c94ad684049ef8f927205202ec264f0eb8538f4
-
SHA512
75a57e1dd045189aadd8234540747dcaa841d1c7368e6bd05d3e6f512fa24138ed7ff55048d2a2bf71364f31e9ce86a518347eb135017ea9bfca6350c1425380
-
SSDEEP
24576:PFOa2a98hIBdjSoeQDj/VNpZdZIznBpgh:tCoeQDjdNpZv
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 2168 bootstrapper.exe 2336 icsys.icn.exe 2224 explorer.exe 2420 spoolsv.exe 2688 svchost.exe 2880 spoolsv.exe -
Loads dropped DLL 11 IoCs
pid Process 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2336 icsys.icn.exe 2224 explorer.exe 2420 spoolsv.exe 2688 svchost.exe 2616 WerFault.exe 2616 WerFault.exe 2616 WerFault.exe 2616 WerFault.exe 2616 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe Bootstrapper.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2616 2168 WerFault.exe 28 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe 1768 schtasks.exe 776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2224 explorer.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe 2688 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2224 explorer.exe 2688 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2168 bootstrapper.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2408 Bootstrapper.exe 2408 Bootstrapper.exe 2336 icsys.icn.exe 2336 icsys.icn.exe 2224 explorer.exe 2224 explorer.exe 2420 spoolsv.exe 2420 spoolsv.exe 2688 svchost.exe 2688 svchost.exe 2880 spoolsv.exe 2880 spoolsv.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2168 2408 Bootstrapper.exe 28 PID 2408 wrote to memory of 2168 2408 Bootstrapper.exe 28 PID 2408 wrote to memory of 2168 2408 Bootstrapper.exe 28 PID 2408 wrote to memory of 2168 2408 Bootstrapper.exe 28 PID 2408 wrote to memory of 2336 2408 Bootstrapper.exe 30 PID 2408 wrote to memory of 2336 2408 Bootstrapper.exe 30 PID 2408 wrote to memory of 2336 2408 Bootstrapper.exe 30 PID 2408 wrote to memory of 2336 2408 Bootstrapper.exe 30 PID 2336 wrote to memory of 2224 2336 icsys.icn.exe 31 PID 2336 wrote to memory of 2224 2336 icsys.icn.exe 31 PID 2336 wrote to memory of 2224 2336 icsys.icn.exe 31 PID 2336 wrote to memory of 2224 2336 icsys.icn.exe 31 PID 2224 wrote to memory of 2420 2224 explorer.exe 32 PID 2224 wrote to memory of 2420 2224 explorer.exe 32 PID 2224 wrote to memory of 2420 2224 explorer.exe 32 PID 2224 wrote to memory of 2420 2224 explorer.exe 32 PID 2420 wrote to memory of 2688 2420 spoolsv.exe 33 PID 2420 wrote to memory of 2688 2420 spoolsv.exe 33 PID 2420 wrote to memory of 2688 2420 spoolsv.exe 33 PID 2420 wrote to memory of 2688 2420 spoolsv.exe 33 PID 2688 wrote to memory of 2880 2688 svchost.exe 34 PID 2688 wrote to memory of 2880 2688 svchost.exe 34 PID 2688 wrote to memory of 2880 2688 svchost.exe 34 PID 2688 wrote to memory of 2880 2688 svchost.exe 34 PID 2224 wrote to memory of 2656 2224 explorer.exe 35 PID 2224 wrote to memory of 2656 2224 explorer.exe 35 PID 2224 wrote to memory of 2656 2224 explorer.exe 35 PID 2224 wrote to memory of 2656 2224 explorer.exe 35 PID 2688 wrote to memory of 2728 2688 svchost.exe 36 PID 2688 wrote to memory of 2728 2688 svchost.exe 36 PID 2688 wrote to memory of 2728 2688 svchost.exe 36 PID 2688 wrote to memory of 2728 2688 svchost.exe 36 PID 2168 wrote to memory of 2616 2168 bootstrapper.exe 39 PID 2168 wrote to memory of 2616 2168 bootstrapper.exe 39 PID 2168 wrote to memory of 2616 2168 bootstrapper.exe 39 PID 2168 wrote to memory of 2616 2168 bootstrapper.exe 39 PID 2688 wrote to memory of 1768 2688 svchost.exe 42 PID 2688 wrote to memory of 1768 2688 svchost.exe 42 PID 2688 wrote to memory of 1768 2688 svchost.exe 42 PID 2688 wrote to memory of 1768 2688 svchost.exe 42 PID 2688 wrote to memory of 776 2688 svchost.exe 44 PID 2688 wrote to memory of 776 2688 svchost.exe 44 PID 2688 wrote to memory of 776 2688 svchost.exe 44 PID 2688 wrote to memory of 776 2688 svchost.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2408 -
\??\c:\users\admin\appdata\local\temp\bootstrapper.exec:\users\admin\appdata\local\temp\bootstrapper.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2168 -s 6163⤵
- Loads dropped DLL
- Program crash
PID:2616
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2336 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 16:04 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2728
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 16:05 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 16:06 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:776
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
795KB
MD5365971e549352a15e150b60294ec2e57
SHA12932242b427e81b1b4ac8c11fb17793eae0939f7
SHA256faad2bc8e61b75e595a80ff2b6d150ff8b27187a8ba426cc1e5e38e193ab6d42
SHA512f7ba1353e880213a6bdf5bd1dfdfd42a0acf4066a540a502e8df8fec8eac7fb80b75aa52e68eca98be3f7701da48eb90758e5b94d72013d3dff05e0aaf27e938
-
Filesize
135KB
MD5c8104c844343576dc807ae59b06d645b
SHA190f221d82d7da4646e72e014ddff6a9f7925c342
SHA2561a47ca487fbff515b9bcf006d51fa2cc07b2e7fc7449ff129c00732fd83d2221
SHA51227d813ded485316f38c8aebd0b39435cb29d634452c9afd89315fde1dab8ba9d8f7737e7f8b8da103fc8a94c17b2b120ac9e01247696e8567046bca4fd4986ef
-
Filesize
135KB
MD5afddb83bcf36d165aec40146f7639415
SHA1c3feb76ea0fb6676b417eff30985ae15faef7dd0
SHA256f84d40c0eee6883ee2bdccc01e03362af4b8566c47aae4a71c91c99b292e088d
SHA512fdb7649a6791130fd2a44269ad5cb08cf2d1c703eb4217c3c055fb0f2a17b643d928a69f770444449c5e8d8ccbe2c740f55a80ebeb4893ad7c2acf6eab194934
-
Filesize
135KB
MD5c8a7cef79e5d793c2457aa37d9aac0f7
SHA1d308f389a8c43902b3984423411cafd666be0da6
SHA256796ba821c6b6c5a97eac190827fd4acc53be4e4bda1ad9be3e812563b52839e0
SHA5125c87a7c5c8cff9852fa1ac8946d608dea3b0925f3dc343492a8f937965d531d3e0cfd6e521c090455a9dd2a07573ee4bffc9d616919036629faf1a3f19a7c689
-
Filesize
135KB
MD5db5d871004c2c3b77a4b7de92a9955dc
SHA1b0e3276d7a47aa68f87164bf0b4d9f3637e19d13
SHA256a68f0804530c2e51c45e234865b61017da71247ff7b985a149ef5377917367c1
SHA5128c74a8c23a243d62986111f2272cc2fbc4d4659bd3bc3ca054c9223497ec75cad7fcde6f827a62d6c272a2e168df9c3c645ba8f3914329d9fd36fe1efbd3c9b2