Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12/10/2023, 21:43
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
9e7eb1c7ef6ae9331ab19b8b24c2cbf0
-
SHA1
05b856c94046e5f4bdbef547623c06ca47806817
-
SHA256
1796b8db04080188f2f6071e0d612e57ec479a77e68fcad8268e1f23975644eb
-
SHA512
3056a985dde1d41eea2b9edd674c66cf165a48485e14e6bfc6d288e497a7c4f98dce4f3d958dbcac8814d62b448ef1b1f2321a5ac34fb9aa9686e22c8d2b5d14
-
SSDEEP
24576:LyBtAY538g5OD7Hw/i+LM5ZC7HzrYuisql2UIT60nQJEHJS07xsSDFWtpC:+BtxCcGH4lLPwuVI2UIPnOEdxrFk
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2680 iu0EF39.exe 2040 ks0SJ42.exe 2796 nz6BV19.exe 3048 1Sw32Mv2.exe -
Loads dropped DLL 12 IoCs
pid Process 2160 file.exe 2680 iu0EF39.exe 2680 iu0EF39.exe 2040 ks0SJ42.exe 2040 ks0SJ42.exe 2796 nz6BV19.exe 2796 nz6BV19.exe 3048 1Sw32Mv2.exe 2628 WerFault.exe 2628 WerFault.exe 2628 WerFault.exe 2628 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ks0SJ42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" nz6BV19.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" iu0EF39.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3048 set thread context of 2836 3048 1Sw32Mv2.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2628 3048 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2836 AppLaunch.exe 2836 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2836 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2680 2160 file.exe 28 PID 2160 wrote to memory of 2680 2160 file.exe 28 PID 2160 wrote to memory of 2680 2160 file.exe 28 PID 2160 wrote to memory of 2680 2160 file.exe 28 PID 2160 wrote to memory of 2680 2160 file.exe 28 PID 2160 wrote to memory of 2680 2160 file.exe 28 PID 2160 wrote to memory of 2680 2160 file.exe 28 PID 2680 wrote to memory of 2040 2680 iu0EF39.exe 29 PID 2680 wrote to memory of 2040 2680 iu0EF39.exe 29 PID 2680 wrote to memory of 2040 2680 iu0EF39.exe 29 PID 2680 wrote to memory of 2040 2680 iu0EF39.exe 29 PID 2680 wrote to memory of 2040 2680 iu0EF39.exe 29 PID 2680 wrote to memory of 2040 2680 iu0EF39.exe 29 PID 2680 wrote to memory of 2040 2680 iu0EF39.exe 29 PID 2040 wrote to memory of 2796 2040 ks0SJ42.exe 30 PID 2040 wrote to memory of 2796 2040 ks0SJ42.exe 30 PID 2040 wrote to memory of 2796 2040 ks0SJ42.exe 30 PID 2040 wrote to memory of 2796 2040 ks0SJ42.exe 30 PID 2040 wrote to memory of 2796 2040 ks0SJ42.exe 30 PID 2040 wrote to memory of 2796 2040 ks0SJ42.exe 30 PID 2040 wrote to memory of 2796 2040 ks0SJ42.exe 30 PID 2796 wrote to memory of 3048 2796 nz6BV19.exe 31 PID 2796 wrote to memory of 3048 2796 nz6BV19.exe 31 PID 2796 wrote to memory of 3048 2796 nz6BV19.exe 31 PID 2796 wrote to memory of 3048 2796 nz6BV19.exe 31 PID 2796 wrote to memory of 3048 2796 nz6BV19.exe 31 PID 2796 wrote to memory of 3048 2796 nz6BV19.exe 31 PID 2796 wrote to memory of 3048 2796 nz6BV19.exe 31 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2836 3048 1Sw32Mv2.exe 32 PID 3048 wrote to memory of 2628 3048 1Sw32Mv2.exe 33 PID 3048 wrote to memory of 2628 3048 1Sw32Mv2.exe 33 PID 3048 wrote to memory of 2628 3048 1Sw32Mv2.exe 33 PID 3048 wrote to memory of 2628 3048 1Sw32Mv2.exe 33 PID 3048 wrote to memory of 2628 3048 1Sw32Mv2.exe 33 PID 3048 wrote to memory of 2628 3048 1Sw32Mv2.exe 33 PID 3048 wrote to memory of 2628 3048 1Sw32Mv2.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iu0EF39.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iu0EF39.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ks0SJ42.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ks0SJ42.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\nz6BV19.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\nz6BV19.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Sw32Mv2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Sw32Mv2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2628
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD55efc28bc4f92d04165a67cad4d501aba
SHA18dd2b991bbde441688bf592b5b2874ebb55dcaae
SHA2564ec42dd3f5e135c40b3671e4060a76fc476b6df7ad9a76b3675ba81c26e3d430
SHA512c4c7933d7bfe2609904010b62bf78458323c3ff4bc6bb2956ff5ae4538d2fe5d444209afcee857e86dcae1f2efca3c0bbdf6c9cc860201e03af75eaa72daaae0
-
Filesize
1.3MB
MD55efc28bc4f92d04165a67cad4d501aba
SHA18dd2b991bbde441688bf592b5b2874ebb55dcaae
SHA2564ec42dd3f5e135c40b3671e4060a76fc476b6df7ad9a76b3675ba81c26e3d430
SHA512c4c7933d7bfe2609904010b62bf78458323c3ff4bc6bb2956ff5ae4538d2fe5d444209afcee857e86dcae1f2efca3c0bbdf6c9cc860201e03af75eaa72daaae0
-
Filesize
896KB
MD512dd110e577d2f327b94999f90e3c0cb
SHA1dfc1b90b71da7deba2ae2ef7609e579ffcdd609f
SHA256881e0eb69a334215315abd8110ed2d1bc71a3255584b8e1cb809105c8fad8c15
SHA512a7342edd4834e8381ad56eebf2a30238d5584e634d61a102a697de7efa92a9a85f2a8df124e5d7aa0d10f13762b33d0961c635849322d5b638e0fb876159531c
-
Filesize
896KB
MD512dd110e577d2f327b94999f90e3c0cb
SHA1dfc1b90b71da7deba2ae2ef7609e579ffcdd609f
SHA256881e0eb69a334215315abd8110ed2d1bc71a3255584b8e1cb809105c8fad8c15
SHA512a7342edd4834e8381ad56eebf2a30238d5584e634d61a102a697de7efa92a9a85f2a8df124e5d7aa0d10f13762b33d0961c635849322d5b638e0fb876159531c
-
Filesize
533KB
MD551830178cb0b3303437829996fd0a94b
SHA19458aa583703f4b9720f1f881823d03d0ebca444
SHA256cdc2b7e732ce8a4abf7851dcfc6a15dfa4f013533f61fbb5f428bfd5709169ff
SHA51212c9ca4842c2f55e72c8fff6e4efaf344c778990d336dd1f64ccd2235114529f09e17fc6267013a774acf04b4d61db68e09e4b5a06142bab40eab8e8ba0f942d
-
Filesize
533KB
MD551830178cb0b3303437829996fd0a94b
SHA19458aa583703f4b9720f1f881823d03d0ebca444
SHA256cdc2b7e732ce8a4abf7851dcfc6a15dfa4f013533f61fbb5f428bfd5709169ff
SHA51212c9ca4842c2f55e72c8fff6e4efaf344c778990d336dd1f64ccd2235114529f09e17fc6267013a774acf04b4d61db68e09e4b5a06142bab40eab8e8ba0f942d
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.3MB
MD55efc28bc4f92d04165a67cad4d501aba
SHA18dd2b991bbde441688bf592b5b2874ebb55dcaae
SHA2564ec42dd3f5e135c40b3671e4060a76fc476b6df7ad9a76b3675ba81c26e3d430
SHA512c4c7933d7bfe2609904010b62bf78458323c3ff4bc6bb2956ff5ae4538d2fe5d444209afcee857e86dcae1f2efca3c0bbdf6c9cc860201e03af75eaa72daaae0
-
Filesize
1.3MB
MD55efc28bc4f92d04165a67cad4d501aba
SHA18dd2b991bbde441688bf592b5b2874ebb55dcaae
SHA2564ec42dd3f5e135c40b3671e4060a76fc476b6df7ad9a76b3675ba81c26e3d430
SHA512c4c7933d7bfe2609904010b62bf78458323c3ff4bc6bb2956ff5ae4538d2fe5d444209afcee857e86dcae1f2efca3c0bbdf6c9cc860201e03af75eaa72daaae0
-
Filesize
896KB
MD512dd110e577d2f327b94999f90e3c0cb
SHA1dfc1b90b71da7deba2ae2ef7609e579ffcdd609f
SHA256881e0eb69a334215315abd8110ed2d1bc71a3255584b8e1cb809105c8fad8c15
SHA512a7342edd4834e8381ad56eebf2a30238d5584e634d61a102a697de7efa92a9a85f2a8df124e5d7aa0d10f13762b33d0961c635849322d5b638e0fb876159531c
-
Filesize
896KB
MD512dd110e577d2f327b94999f90e3c0cb
SHA1dfc1b90b71da7deba2ae2ef7609e579ffcdd609f
SHA256881e0eb69a334215315abd8110ed2d1bc71a3255584b8e1cb809105c8fad8c15
SHA512a7342edd4834e8381ad56eebf2a30238d5584e634d61a102a697de7efa92a9a85f2a8df124e5d7aa0d10f13762b33d0961c635849322d5b638e0fb876159531c
-
Filesize
533KB
MD551830178cb0b3303437829996fd0a94b
SHA19458aa583703f4b9720f1f881823d03d0ebca444
SHA256cdc2b7e732ce8a4abf7851dcfc6a15dfa4f013533f61fbb5f428bfd5709169ff
SHA51212c9ca4842c2f55e72c8fff6e4efaf344c778990d336dd1f64ccd2235114529f09e17fc6267013a774acf04b4d61db68e09e4b5a06142bab40eab8e8ba0f942d
-
Filesize
533KB
MD551830178cb0b3303437829996fd0a94b
SHA19458aa583703f4b9720f1f881823d03d0ebca444
SHA256cdc2b7e732ce8a4abf7851dcfc6a15dfa4f013533f61fbb5f428bfd5709169ff
SHA51212c9ca4842c2f55e72c8fff6e4efaf344c778990d336dd1f64ccd2235114529f09e17fc6267013a774acf04b4d61db68e09e4b5a06142bab40eab8e8ba0f942d
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81