Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 03:11
Static task
static1
Behavioral task
behavioral1
Sample
74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe
Resource
win10v2004-20220901-en
General
-
Target
74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe
-
Size
427KB
-
MD5
c71a4fb9bdca2711867b828d40142db0
-
SHA1
4417d5d471455a8959d13b480db4124780056535
-
SHA256
74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4
-
SHA512
f1ffeabd6c48602b8b8a6a4e07d7472472ffb21179369e5296ae9f636761286ff81406f14e6d17c0dd6d4f0337f1f4f9379208523c8973d6673169c09ef40226
-
SSDEEP
12288:xDA2PW7GdWlT3VWgWpsR3+31/9pbMcaJmpvHtAburqwr/:5Au+C0rVz3R3CZ/Ta8NAburqu/
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\explorer.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\microsoft\nalax.exe = "C:\\Users\\Admin\\AppData\\Roaming\\microsoft\\nalax.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\msnmsgr = "C:\\Users\\Admin\\AppData\\Roaming\\microsoft\\nalax.exe" explorer.exe -
Executes dropped EXE 4 IoCs
pid Process 1124 xgh253D.tmp 896 xgh253D.tmp 952 6r42B36.tmp 840 explorer.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{FDAD7D8B-7AEE-FADC-CEEF-A3CBCEDFEEBA} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{FDAD7D8B-7AEE-FADC-CEEF-A3CBCEDFEEBA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\microsoft\\nalax.exe" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{FDAD7D8B-7AEE-FADC-CEEF-A3CBCEDFEEBA} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Active Setup\Installed Components\{FDAD7D8B-7AEE-FADC-CEEF-A3CBCEDFEEBA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\microsoft\\nalax.exe" explorer.exe -
resource yara_rule behavioral1/memory/840-68-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/840-72-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/840-73-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/840-76-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/840-87-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 368 74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe 1124 xgh253D.tmp 1124 xgh253D.tmp 1124 xgh253D.tmp -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\msnmsgr = "C:\\Users\\Admin\\AppData\\Roaming\\microsoft\\nalax.exe" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 6r42B36.tmp Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe\"" 6r42B36.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 6r42B36.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe\"" 6r42B36.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\msnmsgr = "C:\\Users\\Admin\\AppData\\Roaming\\microsoft\\nalax.exe" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1124 set thread context of 840 1124 xgh253D.tmp 30 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1628 reg.exe 1804 reg.exe 1480 reg.exe 888 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 840 explorer.exe Token: SeCreateTokenPrivilege 840 explorer.exe Token: SeAssignPrimaryTokenPrivilege 840 explorer.exe Token: SeLockMemoryPrivilege 840 explorer.exe Token: SeIncreaseQuotaPrivilege 840 explorer.exe Token: SeMachineAccountPrivilege 840 explorer.exe Token: SeTcbPrivilege 840 explorer.exe Token: SeSecurityPrivilege 840 explorer.exe Token: SeTakeOwnershipPrivilege 840 explorer.exe Token: SeLoadDriverPrivilege 840 explorer.exe Token: SeSystemProfilePrivilege 840 explorer.exe Token: SeSystemtimePrivilege 840 explorer.exe Token: SeProfSingleProcessPrivilege 840 explorer.exe Token: SeIncBasePriorityPrivilege 840 explorer.exe Token: SeCreatePagefilePrivilege 840 explorer.exe Token: SeCreatePermanentPrivilege 840 explorer.exe Token: SeBackupPrivilege 840 explorer.exe Token: SeRestorePrivilege 840 explorer.exe Token: SeShutdownPrivilege 840 explorer.exe Token: SeDebugPrivilege 840 explorer.exe Token: SeAuditPrivilege 840 explorer.exe Token: SeSystemEnvironmentPrivilege 840 explorer.exe Token: SeChangeNotifyPrivilege 840 explorer.exe Token: SeRemoteShutdownPrivilege 840 explorer.exe Token: SeUndockPrivilege 840 explorer.exe Token: SeSyncAgentPrivilege 840 explorer.exe Token: SeEnableDelegationPrivilege 840 explorer.exe Token: SeManageVolumePrivilege 840 explorer.exe Token: SeImpersonatePrivilege 840 explorer.exe Token: SeCreateGlobalPrivilege 840 explorer.exe Token: 31 840 explorer.exe Token: 32 840 explorer.exe Token: 33 840 explorer.exe Token: 34 840 explorer.exe Token: 35 840 explorer.exe Token: SeDebugPrivilege 840 explorer.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 840 explorer.exe 840 explorer.exe 840 explorer.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 368 wrote to memory of 1124 368 74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe 27 PID 368 wrote to memory of 1124 368 74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe 27 PID 368 wrote to memory of 1124 368 74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe 27 PID 368 wrote to memory of 1124 368 74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe 27 PID 1124 wrote to memory of 896 1124 xgh253D.tmp 28 PID 1124 wrote to memory of 896 1124 xgh253D.tmp 28 PID 1124 wrote to memory of 896 1124 xgh253D.tmp 28 PID 1124 wrote to memory of 896 1124 xgh253D.tmp 28 PID 1124 wrote to memory of 952 1124 xgh253D.tmp 29 PID 1124 wrote to memory of 952 1124 xgh253D.tmp 29 PID 1124 wrote to memory of 952 1124 xgh253D.tmp 29 PID 1124 wrote to memory of 952 1124 xgh253D.tmp 29 PID 1124 wrote to memory of 840 1124 xgh253D.tmp 30 PID 1124 wrote to memory of 840 1124 xgh253D.tmp 30 PID 1124 wrote to memory of 840 1124 xgh253D.tmp 30 PID 1124 wrote to memory of 840 1124 xgh253D.tmp 30 PID 1124 wrote to memory of 840 1124 xgh253D.tmp 30 PID 1124 wrote to memory of 840 1124 xgh253D.tmp 30 PID 840 wrote to memory of 1956 840 explorer.exe 31 PID 840 wrote to memory of 1956 840 explorer.exe 31 PID 840 wrote to memory of 1956 840 explorer.exe 31 PID 840 wrote to memory of 1956 840 explorer.exe 31 PID 840 wrote to memory of 984 840 explorer.exe 32 PID 840 wrote to memory of 984 840 explorer.exe 32 PID 840 wrote to memory of 984 840 explorer.exe 32 PID 840 wrote to memory of 984 840 explorer.exe 32 PID 840 wrote to memory of 1456 840 explorer.exe 34 PID 840 wrote to memory of 1456 840 explorer.exe 34 PID 840 wrote to memory of 1456 840 explorer.exe 34 PID 840 wrote to memory of 1456 840 explorer.exe 34 PID 840 wrote to memory of 560 840 explorer.exe 35 PID 840 wrote to memory of 560 840 explorer.exe 35 PID 840 wrote to memory of 560 840 explorer.exe 35 PID 840 wrote to memory of 560 840 explorer.exe 35 PID 1956 wrote to memory of 1804 1956 cmd.exe 38 PID 1956 wrote to memory of 1804 1956 cmd.exe 38 PID 1956 wrote to memory of 1804 1956 cmd.exe 38 PID 1956 wrote to memory of 1804 1956 cmd.exe 38 PID 984 wrote to memory of 1480 984 cmd.exe 40 PID 984 wrote to memory of 1480 984 cmd.exe 40 PID 984 wrote to memory of 1480 984 cmd.exe 40 PID 984 wrote to memory of 1480 984 cmd.exe 40 PID 1456 wrote to memory of 888 1456 cmd.exe 41 PID 1456 wrote to memory of 888 1456 cmd.exe 41 PID 1456 wrote to memory of 888 1456 cmd.exe 41 PID 1456 wrote to memory of 888 1456 cmd.exe 41 PID 560 wrote to memory of 1628 560 cmd.exe 42 PID 560 wrote to memory of 1628 560 cmd.exe 42 PID 560 wrote to memory of 1628 560 cmd.exe 42 PID 560 wrote to memory of 1628 560 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe"C:\Users\Admin\AppData\Local\Temp\74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\xgh253D.tmpC:\Users\Admin\AppData\Local\Temp\xgh253D.tmp2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\xgh253D.tmpC:\Users\Admin\AppData\Local\Temp\xgh253D.tmp3⤵
- Executes dropped EXE
PID:896
-
-
C:\Users\Admin\AppData\Local\Temp\6r42B36.tmpC:\Users\Admin\AppData\Local\Temp\6r42B36.tmp "C:\Users\Admin\AppData\Local\Temp\74e15760764f5a20bc3ad136da03870d5d98e0e164935b7533492a1a4d866ca4.exe" 3 update update3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\explorer.exeC:\Users\Admin\AppData\Local\Temp\explorer.exe3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\explorer.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\explorer.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\microsoft\nalax.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\microsoft\nalax.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\microsoft\nalax.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\microsoft\nalax.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1628
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD591e85bdf8f3e7df5c243126fda9122a3
SHA18158cf5797085e91fda1edd0fb9b5890a4178899
SHA25653cce0fd9285ec1696922d0da8f249ffad078a3afbab349bf864209ae06c2230
SHA512c1327669fd1279d0f053f8eb4d7304002c23cdf4b9641e8eb1041fedef0267430afa211be72297ef1e220c2f332a00b533219662cda4f4833303ffb79fc65eae
-
Filesize
40KB
MD53ede86e285c7ace4723a1bfe1c9517f0
SHA1bf690ffc66dc6f225475608883a2991295d271b4
SHA25624357e47f97dafe2df9e0870cbe9061f167450fdac239ffa0f3f0d2539050ff1
SHA51234507944688b2f8f0ea74933cb0c70f97940aa609a8d0e359c54a6dc9097d9bf607b9aad5d3c6c115e0576ee8dea8e12baf3a98630666f66dae5a3a2b1e92319
-
Filesize
75KB
MD539b746ac9c4b1dd90d7423b68a769746
SHA1f791b078e79f1388b00b13c2c99969b22ea5c9f6
SHA25610c9ee25bdc27e6b2acbdaf9c50289a8f3fcd5e04eafbe789f1e4b652fcc2344
SHA512c163942bab20484a4321cafa72d5632644da14f5f85283838763e35a7114b6b0833e90761bd2d280a0797f7fa059ab345a8f803167d06197c5f374835b235206
-
Filesize
75KB
MD539b746ac9c4b1dd90d7423b68a769746
SHA1f791b078e79f1388b00b13c2c99969b22ea5c9f6
SHA25610c9ee25bdc27e6b2acbdaf9c50289a8f3fcd5e04eafbe789f1e4b652fcc2344
SHA512c163942bab20484a4321cafa72d5632644da14f5f85283838763e35a7114b6b0833e90761bd2d280a0797f7fa059ab345a8f803167d06197c5f374835b235206
-
Filesize
34KB
MD591e85bdf8f3e7df5c243126fda9122a3
SHA18158cf5797085e91fda1edd0fb9b5890a4178899
SHA25653cce0fd9285ec1696922d0da8f249ffad078a3afbab349bf864209ae06c2230
SHA512c1327669fd1279d0f053f8eb4d7304002c23cdf4b9641e8eb1041fedef0267430afa211be72297ef1e220c2f332a00b533219662cda4f4833303ffb79fc65eae
-
Filesize
40KB
MD53ede86e285c7ace4723a1bfe1c9517f0
SHA1bf690ffc66dc6f225475608883a2991295d271b4
SHA25624357e47f97dafe2df9e0870cbe9061f167450fdac239ffa0f3f0d2539050ff1
SHA51234507944688b2f8f0ea74933cb0c70f97940aa609a8d0e359c54a6dc9097d9bf607b9aad5d3c6c115e0576ee8dea8e12baf3a98630666f66dae5a3a2b1e92319
-
Filesize
75KB
MD539b746ac9c4b1dd90d7423b68a769746
SHA1f791b078e79f1388b00b13c2c99969b22ea5c9f6
SHA25610c9ee25bdc27e6b2acbdaf9c50289a8f3fcd5e04eafbe789f1e4b652fcc2344
SHA512c163942bab20484a4321cafa72d5632644da14f5f85283838763e35a7114b6b0833e90761bd2d280a0797f7fa059ab345a8f803167d06197c5f374835b235206
-
Filesize
75KB
MD539b746ac9c4b1dd90d7423b68a769746
SHA1f791b078e79f1388b00b13c2c99969b22ea5c9f6
SHA25610c9ee25bdc27e6b2acbdaf9c50289a8f3fcd5e04eafbe789f1e4b652fcc2344
SHA512c163942bab20484a4321cafa72d5632644da14f5f85283838763e35a7114b6b0833e90761bd2d280a0797f7fa059ab345a8f803167d06197c5f374835b235206