Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12/10/2024, 19:48

General

  • Target

    test4.exe

  • Size

    9.4MB

  • MD5

    73d1cea4a5006924ed638debbaf499f2

  • SHA1

    fe7460ba99fc162e5cdc86525593992645496ab5

  • SHA256

    256d07c7196d58f02c9aeeb8f888d6d0f005c38a385fe54aea1c4192dd98fb07

  • SHA512

    559520b507fb57873c499476c3e347d72ba869ce4d3ef3ae25609a19cb3c3776e761854a4837975832213910fabe8d55ee080737ae9f4d8d613318c5cdc29f94

  • SSDEEP

    196608:dvfZZnCZww0CeVdEX4B5Afq/i7cXKP3ynEM1fe4clIkwiA4zOC3CRIOGhqw5Mz7:57CZwZ7EX6229q3bwi4RMqw5I

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Detects Pyinstaller 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test4.exe
    "C:\Users\Admin\AppData\Local\Temp\test4.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2312
    • \??\c:\users\admin\appdata\local\temp\test4.exe 
      c:\users\admin\appdata\local\temp\test4.exe 
      2⤵
      • Executes dropped EXE
      PID:2980
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:644
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2004
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2788
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2700
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2704
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:50 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2680
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:51 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1084
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:52 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1380
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2904

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      b6e235f6253da610d4bd753b9143f7ed

      SHA1

      c11e2230bdd73969648984db565703b657661765

      SHA256

      a4e940bf3c9d5a30322b007819cfe587bd62e13625ea3334804471a8a8d023bc

      SHA512

      a3b6ad66e439311939d85c134ec8eca280cd843ccca2a1a9c19a8046576ca4d19226ea9f58cc962963260825eb7635d84be8b565a962ba1ecb0d862f657d63b3

    • C:\Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      1e83d7c36a39f91fd355694fbbf5d908

      SHA1

      f914623c700649394a9a7b2b595401024257be91

      SHA256

      77bb53794a7a5ef1a19f17efe75270f07c6309c0b0f7c3cc496eafc6895eebce

      SHA512

      adca94f5c97fbf388fed36ebfb30c04442aa1d6c0cc9945ef65969c08a84f2c2c9fe9f4495c6fef081fbd037fc32749ffcb54428cc8811d9a7f164948e27c8cf

    • \??\c:\windows\resources\svchost.exe

      Filesize

      135KB

      MD5

      7ae2c5ac8ac20d7f84f92a499a543238

      SHA1

      00dbe0fefaa5242f0cdb11a0b2a34651a2a04e99

      SHA256

      e9003a67c1271fbdc93a0a4ce72b4f21172935fa02b6b089d073c1e9cea9e1e4

      SHA512

      aa9278aa36373f59e58b273a5086dbe5a3d1574fe0a8541bce0bf0f903a7964e3be5768b2aede9238eba464b88efc283acdf9eb0db076d4b5e939df042e2c7bf

    • \Users\Admin\AppData\Local\Temp\test4.exe 

      Filesize

      9.2MB

      MD5

      bcc2ec5df92b3311268bd77a08f6c595

      SHA1

      72e06d959800f33b2aa9f9903979de4e15f12f83

      SHA256

      ef536b66c50cd2372d954dd790ef1a77bcac1632747d00cd425ae2272b44ce1c

      SHA512

      84a6942d26a54e376168990429fa44f033e7f39182338a30498cd9289c65f341a7abfa2b6706abdb32ea1c6b2ca6cbb82bf260aec8eddd71522b6dc1e6a153d5

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      1a7879df3d5347ac7ef9d923ce7a69a0

      SHA1

      5c47c65b753e9977dc6c2beff3945932591fb2ad

      SHA256

      6ffc0e6879a724c8d3689078d127880274dda95e48706d3eb09d15be8db9241a

      SHA512

      3f194b03629a4c61aea8c6b745e547ce08a13ca1e94a7212f232c11acb198ec79393065f397a364a38302849c7da59cec1a50c52b18b5f7b648d86da47171367

    • memory/644-57-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2004-58-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2312-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2312-21-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2700-59-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2704-55-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2788-56-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB