Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19/01/2025, 15:26
Behavioral task
behavioral1
Sample
1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe
Resource
win7-20240903-en
General
-
Target
1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe
-
Size
349KB
-
MD5
dabfb0447a6890da9fe713ac91062340
-
SHA1
fd57dd243e2a0ef131433eb433c9f007bed44a90
-
SHA256
1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6
-
SHA512
87d156130e4aecb2fc163ebc2784674c11fc0941e794655031b0c4261d2f602665863972989ac55485c097cf475c5f4801ef618cf0fe5cab284411fd708d1066
-
SSDEEP
6144:UsLqdufVUNDaq5/uqlCWuXecmE4b3eJRB/W:PFUNDa0uqlCWXcmEAeJRBW
Malware Config
Extracted
quasar
1.3.0.0
New World
x75tjpwatl2uyunijiq6jwqhlar3j5fkpi5optv7tfreijbpylwnnbqd.onion:8880
QSR_MUTEX_d2kuBEHahLdNktTZE5
-
encryption_key
gAMhb8JSxFP4DNFkynoe
-
install_name
Java.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Java
-
subdirectory
Java
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000186ea-6.dat family_quasar behavioral1/memory/2716-12-0x00000000003B0000-0x00000000003EC000-memory.dmp family_quasar -
Executes dropped EXE 6 IoCs
pid Process 2716 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6n.exe 2700 icsys.icn.exe 2872 explorer.exe 2748 spoolsv.exe 2596 svchost.exe 2112 spoolsv.exe -
Loads dropped DLL 11 IoCs
pid Process 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2700 icsys.icn.exe 2872 explorer.exe 2748 spoolsv.exe 2596 svchost.exe 2972 WerFault.exe 2972 WerFault.exe 2972 WerFault.exe 2972 WerFault.exe 2972 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2972 2716 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6n.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1772 schtasks.exe 3032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2596 svchost.exe 2872 explorer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2716 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6n.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 2700 icsys.icn.exe 2700 icsys.icn.exe 2872 explorer.exe 2872 explorer.exe 2748 spoolsv.exe 2748 spoolsv.exe 2596 svchost.exe 2596 svchost.exe 2112 spoolsv.exe 2112 spoolsv.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2716 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 31 PID 2412 wrote to memory of 2716 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 31 PID 2412 wrote to memory of 2716 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 31 PID 2412 wrote to memory of 2716 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 31 PID 2412 wrote to memory of 2700 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 32 PID 2412 wrote to memory of 2700 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 32 PID 2412 wrote to memory of 2700 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 32 PID 2412 wrote to memory of 2700 2412 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe 32 PID 2700 wrote to memory of 2872 2700 icsys.icn.exe 33 PID 2700 wrote to memory of 2872 2700 icsys.icn.exe 33 PID 2700 wrote to memory of 2872 2700 icsys.icn.exe 33 PID 2700 wrote to memory of 2872 2700 icsys.icn.exe 33 PID 2872 wrote to memory of 2748 2872 explorer.exe 34 PID 2872 wrote to memory of 2748 2872 explorer.exe 34 PID 2872 wrote to memory of 2748 2872 explorer.exe 34 PID 2872 wrote to memory of 2748 2872 explorer.exe 34 PID 2748 wrote to memory of 2596 2748 spoolsv.exe 35 PID 2748 wrote to memory of 2596 2748 spoolsv.exe 35 PID 2748 wrote to memory of 2596 2748 spoolsv.exe 35 PID 2748 wrote to memory of 2596 2748 spoolsv.exe 35 PID 2596 wrote to memory of 2112 2596 svchost.exe 36 PID 2596 wrote to memory of 2112 2596 svchost.exe 36 PID 2596 wrote to memory of 2112 2596 svchost.exe 36 PID 2596 wrote to memory of 2112 2596 svchost.exe 36 PID 2872 wrote to memory of 2772 2872 explorer.exe 37 PID 2872 wrote to memory of 2772 2872 explorer.exe 37 PID 2872 wrote to memory of 2772 2872 explorer.exe 37 PID 2872 wrote to memory of 2772 2872 explorer.exe 37 PID 2596 wrote to memory of 1772 2596 svchost.exe 38 PID 2596 wrote to memory of 1772 2596 svchost.exe 38 PID 2596 wrote to memory of 1772 2596 svchost.exe 38 PID 2596 wrote to memory of 1772 2596 svchost.exe 38 PID 2716 wrote to memory of 2972 2716 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6n.exe 41 PID 2716 wrote to memory of 2972 2716 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6n.exe 41 PID 2716 wrote to memory of 2972 2716 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6n.exe 41 PID 2716 wrote to memory of 2972 2716 1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6n.exe 41 PID 2596 wrote to memory of 3032 2596 svchost.exe 42 PID 2596 wrote to memory of 3032 2596 svchost.exe 42 PID 2596 wrote to memory of 3032 2596 svchost.exe 42 PID 2596 wrote to memory of 3032 2596 svchost.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe"C:\Users\Admin\AppData\Local\Temp\1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2412 -
\??\c:\users\admin\appdata\local\temp\1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6n.exec:\users\admin\appdata\local\temp\1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6n.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 10843⤵
- Loads dropped DLL
- Program crash
PID:2972
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2112
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:28 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:29 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3032
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2772
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5657a4193aea8f71ab6845ad1e99f95f1
SHA1b5c2b49e04edb0a0dc9b88d432365d0c057fbd41
SHA256eb5abdfb067dcc6cfcd2448347d40c6203065d32fcf2978ca2bcee2dc290b9ad
SHA5127a72d728cb8fcd2614436b72d0416a0144f764c47dcbcfd19dc5af10ea5bb88e2e4d9219e46fefbca07dcc3952832c9ed7cd47edfa67384e159ba2bc134c3e56
-
\Users\Admin\AppData\Local\Temp\1f40225b21f035d11c1d21b13e51fcc1be6be091825cf876977fe63ee51ff5e6n.exe
Filesize214KB
MD5862d9a823ae99b9181b749ae66198bca
SHA1b89eaa81779e4c7f6109cd67ad69fc8a99ce7f16
SHA256af74be686e4636701f86e56d1129cdacdda93b863bb45ab491237d093b8101bf
SHA512d80bd737a4af4d07b104551bf1c91cedc91cfb463b8af2ae78b0aac6e75862a4dd31cd2de37daa0e4d5857e785987f43e994f0623286adfbe61e656274207507
-
Filesize
135KB
MD5d8dc406bf8d197c04dcff330056f8973
SHA1f8cc9cd479fd010721862839c7ea52914f1fbf93
SHA2569ef8896115ec433657a4943b7f839d9828d27af7c7772ec60f2f764b6974a0c8
SHA512ca039a49da2b7c173f9eebde5dbb64ba340557eea5c50a2b8c5338d8251c999d4d965244be450e4a7898792539d9bb65c8cb37ae75cdf287c0fbc822804fc9cd
-
Filesize
135KB
MD5defe9ad9a44e723296072a005c0cd785
SHA16b2d16ac5e35ac16e2822f85e49555ec8d8f2b2b
SHA2564a7f921363132127615eaafdc602e94f30e15bc20e3bc7a1c21b9bafa1acb4df
SHA51285bee358ddee89eb930c994e41f4f70abd8e7f3dcfadd5f8e78545fa50af15f9f12d5f8926cbb2fcf4cda09ec2ce3b3fc4074e664f64f0591e09da6fa0ab0fa2
-
Filesize
135KB
MD5ff2840898642b65dc493b7bb5a23cfa9
SHA15a014664d9cd349171d857a846c8c601af884583
SHA256a91fe8293b56afcc5b251ee93db947651248ce185a4700073aebba69da3e52f4
SHA512c2b31533931a18a636d95211a2105119287ddf18e66d0ae864a787afb3e6c5d675dd625bdcd3e36a83c3cbc29d2e4a5d3be0940fded19d37ba2cfb22b9616615