Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27/11/2022, 15:14
Static task
static1
Behavioral task
behavioral1
Sample
b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe
Resource
win10v2004-20221111-en
General
-
Target
b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe
-
Size
362KB
-
MD5
a8756c76d04c168c55055b85b4322143
-
SHA1
7c0e2e3c78cb9f81e94a44831116f972bb77f099
-
SHA256
b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908
-
SHA512
776ffab28592e397ec40a10f753a52338813a875680889da8ec3472aa445c253827d667b966e75fdeeb032c237b9b979d347abe6a6386f8488dad0a7cfadf1a4
-
SSDEEP
6144:85QQDGouQm342k2pdW1/8r4o3xWxa9apddmXc2hjH7Nk9G:z8GoPm342N9rhhuxZsc2hnNk9G
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1556 AeLookupSvi.exe 1096 ProfSvc.exe 1252 ProfSvc.exe 956 AeLookupSvi.exe -
Loads dropped DLL 3 IoCs
pid Process 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1096 ProfSvc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1492 set thread context of 696 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 27 PID 1096 set thread context of 1252 1096 ProfSvc.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1556 AeLookupSvi.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1096 ProfSvc.exe 1096 ProfSvc.exe 1096 ProfSvc.exe 1096 ProfSvc.exe 1096 ProfSvc.exe 1096 ProfSvc.exe 1096 ProfSvc.exe 1096 ProfSvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 696 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe Token: SeDebugPrivilege 696 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe Token: SeDebugPrivilege 1556 AeLookupSvi.exe Token: SeDebugPrivilege 1096 ProfSvc.exe Token: SeDebugPrivilege 1252 ProfSvc.exe Token: SeDebugPrivilege 956 AeLookupSvi.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 696 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 1252 ProfSvc.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1492 wrote to memory of 696 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 27 PID 1492 wrote to memory of 696 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 27 PID 1492 wrote to memory of 696 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 27 PID 1492 wrote to memory of 696 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 27 PID 1492 wrote to memory of 696 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 27 PID 1492 wrote to memory of 696 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 27 PID 1492 wrote to memory of 696 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 27 PID 1492 wrote to memory of 696 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 27 PID 1492 wrote to memory of 696 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 27 PID 1492 wrote to memory of 1556 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 28 PID 1492 wrote to memory of 1556 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 28 PID 1492 wrote to memory of 1556 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 28 PID 1492 wrote to memory of 1556 1492 b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe 28 PID 1556 wrote to memory of 1096 1556 AeLookupSvi.exe 29 PID 1556 wrote to memory of 1096 1556 AeLookupSvi.exe 29 PID 1556 wrote to memory of 1096 1556 AeLookupSvi.exe 29 PID 1556 wrote to memory of 1096 1556 AeLookupSvi.exe 29 PID 1096 wrote to memory of 1252 1096 ProfSvc.exe 30 PID 1096 wrote to memory of 1252 1096 ProfSvc.exe 30 PID 1096 wrote to memory of 1252 1096 ProfSvc.exe 30 PID 1096 wrote to memory of 1252 1096 ProfSvc.exe 30 PID 1096 wrote to memory of 1252 1096 ProfSvc.exe 30 PID 1096 wrote to memory of 1252 1096 ProfSvc.exe 30 PID 1096 wrote to memory of 1252 1096 ProfSvc.exe 30 PID 1096 wrote to memory of 1252 1096 ProfSvc.exe 30 PID 1096 wrote to memory of 1252 1096 ProfSvc.exe 30 PID 1096 wrote to memory of 956 1096 ProfSvc.exe 31 PID 1096 wrote to memory of 956 1096 ProfSvc.exe 31 PID 1096 wrote to memory of 956 1096 ProfSvc.exe 31 PID 1096 wrote to memory of 956 1096 ProfSvc.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe"C:\Users\Admin\AppData\Local\Temp\b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe"C:\Users\Admin\AppData\Local\Temp\b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:696
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1252
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45B
MD56239075a60967348bcbc253d0976ca6d
SHA162d9b77ab2764d49a18029d78cfa8723ae19f06f
SHA2563d6b748ffd8ca381fef385d0a9f5ff22e0f81f0524674701edf5242442950781
SHA512fe2c971695e06800a536b0eb67c9748a60913771097dbcaeab955cf8a8cf74238aad54ca342fed03b26f123d2990b8ebf3ed89ab7f5e890b4efbc865a946966e
-
Filesize
8KB
MD58b1102e104f0fc7121b4c3f1e247bcf2
SHA1e611b031ff933efba52597130f717afaf961f568
SHA2567371971b042d3632be65dcd2353ef8f6b35870c7b8405af4ca7f0e2d92289791
SHA51291464c5288e84dff67c652856c89024d90f6cdb19fcc7ee537b93e6d9bfb82b88e65b98f0c7855f6af31ed6b94712ff3d2de6aca94fc73101c250c3bff233a16
-
Filesize
8KB
MD58b1102e104f0fc7121b4c3f1e247bcf2
SHA1e611b031ff933efba52597130f717afaf961f568
SHA2567371971b042d3632be65dcd2353ef8f6b35870c7b8405af4ca7f0e2d92289791
SHA51291464c5288e84dff67c652856c89024d90f6cdb19fcc7ee537b93e6d9bfb82b88e65b98f0c7855f6af31ed6b94712ff3d2de6aca94fc73101c250c3bff233a16
-
Filesize
8KB
MD58b1102e104f0fc7121b4c3f1e247bcf2
SHA1e611b031ff933efba52597130f717afaf961f568
SHA2567371971b042d3632be65dcd2353ef8f6b35870c7b8405af4ca7f0e2d92289791
SHA51291464c5288e84dff67c652856c89024d90f6cdb19fcc7ee537b93e6d9bfb82b88e65b98f0c7855f6af31ed6b94712ff3d2de6aca94fc73101c250c3bff233a16
-
Filesize
8KB
MD58b1102e104f0fc7121b4c3f1e247bcf2
SHA1e611b031ff933efba52597130f717afaf961f568
SHA2567371971b042d3632be65dcd2353ef8f6b35870c7b8405af4ca7f0e2d92289791
SHA51291464c5288e84dff67c652856c89024d90f6cdb19fcc7ee537b93e6d9bfb82b88e65b98f0c7855f6af31ed6b94712ff3d2de6aca94fc73101c250c3bff233a16
-
Filesize
362KB
MD5a8756c76d04c168c55055b85b4322143
SHA17c0e2e3c78cb9f81e94a44831116f972bb77f099
SHA256b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908
SHA512776ffab28592e397ec40a10f753a52338813a875680889da8ec3472aa445c253827d667b966e75fdeeb032c237b9b979d347abe6a6386f8488dad0a7cfadf1a4
-
Filesize
362KB
MD5a8756c76d04c168c55055b85b4322143
SHA17c0e2e3c78cb9f81e94a44831116f972bb77f099
SHA256b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908
SHA512776ffab28592e397ec40a10f753a52338813a875680889da8ec3472aa445c253827d667b966e75fdeeb032c237b9b979d347abe6a6386f8488dad0a7cfadf1a4
-
Filesize
362KB
MD5a8756c76d04c168c55055b85b4322143
SHA17c0e2e3c78cb9f81e94a44831116f972bb77f099
SHA256b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908
SHA512776ffab28592e397ec40a10f753a52338813a875680889da8ec3472aa445c253827d667b966e75fdeeb032c237b9b979d347abe6a6386f8488dad0a7cfadf1a4
-
Filesize
8KB
MD58b1102e104f0fc7121b4c3f1e247bcf2
SHA1e611b031ff933efba52597130f717afaf961f568
SHA2567371971b042d3632be65dcd2353ef8f6b35870c7b8405af4ca7f0e2d92289791
SHA51291464c5288e84dff67c652856c89024d90f6cdb19fcc7ee537b93e6d9bfb82b88e65b98f0c7855f6af31ed6b94712ff3d2de6aca94fc73101c250c3bff233a16
-
Filesize
8KB
MD58b1102e104f0fc7121b4c3f1e247bcf2
SHA1e611b031ff933efba52597130f717afaf961f568
SHA2567371971b042d3632be65dcd2353ef8f6b35870c7b8405af4ca7f0e2d92289791
SHA51291464c5288e84dff67c652856c89024d90f6cdb19fcc7ee537b93e6d9bfb82b88e65b98f0c7855f6af31ed6b94712ff3d2de6aca94fc73101c250c3bff233a16
-
Filesize
362KB
MD5a8756c76d04c168c55055b85b4322143
SHA17c0e2e3c78cb9f81e94a44831116f972bb77f099
SHA256b291b2c8ecab8b28ec8506c39b593cf90f8911053d6215627b4ae53acf16a908
SHA512776ffab28592e397ec40a10f753a52338813a875680889da8ec3472aa445c253827d667b966e75fdeeb032c237b9b979d347abe6a6386f8488dad0a7cfadf1a4