Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13/10/2023, 16:26
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe
-
Size
1.5MB
-
MD5
ead5e6056cbe27ccaec949a7dd29854b
-
SHA1
c962ee4d97b77254384cd4282818bf01f56c5554
-
SHA256
25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409
-
SHA512
52af114b52f9a4ab16244823f5dfaf00e16cde99fb3d9d4cad5e656d036527bd1e319e45f2f71593b911b674d898bcb3457735549d9e4ed0fdb86c7a39c9e6af
-
SSDEEP
24576:9ytqKa5nj7NOHB7MyUi8eXMu1y4R5Px4ndVmzloVCeBKj9OGjEfos3PkfIdXqOUh:YtRQn/N0M/h21T8zqoVCwToS/XqfG
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 3068 HB2lC42.exe 2544 SP9Zm80.exe 2572 ih2Ky16.exe 2704 1JV12sn4.exe -
Loads dropped DLL 12 IoCs
pid Process 2420 NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe 3068 HB2lC42.exe 3068 HB2lC42.exe 2544 SP9Zm80.exe 2544 SP9Zm80.exe 2572 ih2Ky16.exe 2572 ih2Ky16.exe 2704 1JV12sn4.exe 2184 WerFault.exe 2184 WerFault.exe 2184 WerFault.exe 2184 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" HB2lC42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" SP9Zm80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ih2Ky16.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2704 set thread context of 2532 2704 1JV12sn4.exe 33 -
Program crash 1 IoCs
pid pid_target Process procid_target 2184 2704 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2532 AppLaunch.exe 2532 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2532 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2420 wrote to memory of 3068 2420 NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe 29 PID 2420 wrote to memory of 3068 2420 NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe 29 PID 2420 wrote to memory of 3068 2420 NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe 29 PID 2420 wrote to memory of 3068 2420 NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe 29 PID 2420 wrote to memory of 3068 2420 NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe 29 PID 2420 wrote to memory of 3068 2420 NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe 29 PID 2420 wrote to memory of 3068 2420 NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe 29 PID 3068 wrote to memory of 2544 3068 HB2lC42.exe 30 PID 3068 wrote to memory of 2544 3068 HB2lC42.exe 30 PID 3068 wrote to memory of 2544 3068 HB2lC42.exe 30 PID 3068 wrote to memory of 2544 3068 HB2lC42.exe 30 PID 3068 wrote to memory of 2544 3068 HB2lC42.exe 30 PID 3068 wrote to memory of 2544 3068 HB2lC42.exe 30 PID 3068 wrote to memory of 2544 3068 HB2lC42.exe 30 PID 2544 wrote to memory of 2572 2544 SP9Zm80.exe 31 PID 2544 wrote to memory of 2572 2544 SP9Zm80.exe 31 PID 2544 wrote to memory of 2572 2544 SP9Zm80.exe 31 PID 2544 wrote to memory of 2572 2544 SP9Zm80.exe 31 PID 2544 wrote to memory of 2572 2544 SP9Zm80.exe 31 PID 2544 wrote to memory of 2572 2544 SP9Zm80.exe 31 PID 2544 wrote to memory of 2572 2544 SP9Zm80.exe 31 PID 2572 wrote to memory of 2704 2572 ih2Ky16.exe 32 PID 2572 wrote to memory of 2704 2572 ih2Ky16.exe 32 PID 2572 wrote to memory of 2704 2572 ih2Ky16.exe 32 PID 2572 wrote to memory of 2704 2572 ih2Ky16.exe 32 PID 2572 wrote to memory of 2704 2572 ih2Ky16.exe 32 PID 2572 wrote to memory of 2704 2572 ih2Ky16.exe 32 PID 2572 wrote to memory of 2704 2572 ih2Ky16.exe 32 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2532 2704 1JV12sn4.exe 33 PID 2704 wrote to memory of 2184 2704 1JV12sn4.exe 34 PID 2704 wrote to memory of 2184 2704 1JV12sn4.exe 34 PID 2704 wrote to memory of 2184 2704 1JV12sn4.exe 34 PID 2704 wrote to memory of 2184 2704 1JV12sn4.exe 34 PID 2704 wrote to memory of 2184 2704 1JV12sn4.exe 34 PID 2704 wrote to memory of 2184 2704 1JV12sn4.exe 34 PID 2704 wrote to memory of 2184 2704 1JV12sn4.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS25fb27c894f4ba166291b507fd644d3d40fac43159e82c76c48a5ca50d2a7409exeexeexe_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HB2lC42.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HB2lC42.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SP9Zm80.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SP9Zm80.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ih2Ky16.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ih2Ky16.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1JV12sn4.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1JV12sn4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2184
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD514ee441e996956ea5477d2721f8cc6c8
SHA1a684a6ae09c2a0f7d0ff26b093f2a10fd3a3bccc
SHA2566782962980bba0f6c7ca5197f67fd753b7f530685b6272e913c6d670f67c7e1a
SHA5120ec9011b6b48d3ed908af09d3b2a1a46f2e475e0e91a73379661bd70146bf719338112ff33dcb0240c3d69f9185a418be0bf2ff5b5f4f81d2365707a5111df6c
-
Filesize
1.3MB
MD514ee441e996956ea5477d2721f8cc6c8
SHA1a684a6ae09c2a0f7d0ff26b093f2a10fd3a3bccc
SHA2566782962980bba0f6c7ca5197f67fd753b7f530685b6272e913c6d670f67c7e1a
SHA5120ec9011b6b48d3ed908af09d3b2a1a46f2e475e0e91a73379661bd70146bf719338112ff33dcb0240c3d69f9185a418be0bf2ff5b5f4f81d2365707a5111df6c
-
Filesize
930KB
MD56deea09af37f70e6c3f4a7615f2200b7
SHA1ab68ff6f318c035f7b6275b6680da1f4d0ce3526
SHA25629cf210794ce3b832051ab23b1f7f36875fd9768f1db1c1bbb691e7e54ab8c46
SHA512ed7240ba731607afe4c45846d8eaf684394653f0ded46ad5aa91a489c47c7fb663ad9d25284ebb28bac265622284f82b4e0caf08ae0cb6ce49900b5b85acc0ff
-
Filesize
930KB
MD56deea09af37f70e6c3f4a7615f2200b7
SHA1ab68ff6f318c035f7b6275b6680da1f4d0ce3526
SHA25629cf210794ce3b832051ab23b1f7f36875fd9768f1db1c1bbb691e7e54ab8c46
SHA512ed7240ba731607afe4c45846d8eaf684394653f0ded46ad5aa91a489c47c7fb663ad9d25284ebb28bac265622284f82b4e0caf08ae0cb6ce49900b5b85acc0ff
-
Filesize
548KB
MD5b8e9ebfd58537ac3c0bc9e9c11651bb4
SHA1ce923c83635a4865025d24f62b162c2d05d04f8f
SHA256dad73300b8302e744f14d9dae960e05339c6e5e31ab35de57adc8cee14045d63
SHA5123ad7372ff58049525ed6376866ca958f5f7e81ef0285c69033fb4d08c537568418eaa67ba8c580669bfcc0146dd62c823605ca044a2bceebea8a7ade6c0f55e0
-
Filesize
548KB
MD5b8e9ebfd58537ac3c0bc9e9c11651bb4
SHA1ce923c83635a4865025d24f62b162c2d05d04f8f
SHA256dad73300b8302e744f14d9dae960e05339c6e5e31ab35de57adc8cee14045d63
SHA5123ad7372ff58049525ed6376866ca958f5f7e81ef0285c69033fb4d08c537568418eaa67ba8c580669bfcc0146dd62c823605ca044a2bceebea8a7ade6c0f55e0
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.3MB
MD514ee441e996956ea5477d2721f8cc6c8
SHA1a684a6ae09c2a0f7d0ff26b093f2a10fd3a3bccc
SHA2566782962980bba0f6c7ca5197f67fd753b7f530685b6272e913c6d670f67c7e1a
SHA5120ec9011b6b48d3ed908af09d3b2a1a46f2e475e0e91a73379661bd70146bf719338112ff33dcb0240c3d69f9185a418be0bf2ff5b5f4f81d2365707a5111df6c
-
Filesize
1.3MB
MD514ee441e996956ea5477d2721f8cc6c8
SHA1a684a6ae09c2a0f7d0ff26b093f2a10fd3a3bccc
SHA2566782962980bba0f6c7ca5197f67fd753b7f530685b6272e913c6d670f67c7e1a
SHA5120ec9011b6b48d3ed908af09d3b2a1a46f2e475e0e91a73379661bd70146bf719338112ff33dcb0240c3d69f9185a418be0bf2ff5b5f4f81d2365707a5111df6c
-
Filesize
930KB
MD56deea09af37f70e6c3f4a7615f2200b7
SHA1ab68ff6f318c035f7b6275b6680da1f4d0ce3526
SHA25629cf210794ce3b832051ab23b1f7f36875fd9768f1db1c1bbb691e7e54ab8c46
SHA512ed7240ba731607afe4c45846d8eaf684394653f0ded46ad5aa91a489c47c7fb663ad9d25284ebb28bac265622284f82b4e0caf08ae0cb6ce49900b5b85acc0ff
-
Filesize
930KB
MD56deea09af37f70e6c3f4a7615f2200b7
SHA1ab68ff6f318c035f7b6275b6680da1f4d0ce3526
SHA25629cf210794ce3b832051ab23b1f7f36875fd9768f1db1c1bbb691e7e54ab8c46
SHA512ed7240ba731607afe4c45846d8eaf684394653f0ded46ad5aa91a489c47c7fb663ad9d25284ebb28bac265622284f82b4e0caf08ae0cb6ce49900b5b85acc0ff
-
Filesize
548KB
MD5b8e9ebfd58537ac3c0bc9e9c11651bb4
SHA1ce923c83635a4865025d24f62b162c2d05d04f8f
SHA256dad73300b8302e744f14d9dae960e05339c6e5e31ab35de57adc8cee14045d63
SHA5123ad7372ff58049525ed6376866ca958f5f7e81ef0285c69033fb4d08c537568418eaa67ba8c580669bfcc0146dd62c823605ca044a2bceebea8a7ade6c0f55e0
-
Filesize
548KB
MD5b8e9ebfd58537ac3c0bc9e9c11651bb4
SHA1ce923c83635a4865025d24f62b162c2d05d04f8f
SHA256dad73300b8302e744f14d9dae960e05339c6e5e31ab35de57adc8cee14045d63
SHA5123ad7372ff58049525ed6376866ca958f5f7e81ef0285c69033fb4d08c537568418eaa67ba8c580669bfcc0146dd62c823605ca044a2bceebea8a7ade6c0f55e0
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81