Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
181s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
07/10/2023, 14:18
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.system32exe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.system32exe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.system32exe_JC.exe
-
Size
9.9MB
-
MD5
25af599b04074298133944628227451a
-
SHA1
b23abea6f74e7ffd1fa05436fc952ac652d59342
-
SHA256
9a88864e3c87f405002960fa5bb710f486e15e7af8c7c2a0a64e6ff4957233f8
-
SHA512
5ee27fc0fb47a50c26da3804c482f218d239ce250a1f5a0b0b2dc6e4440ea961fa8f19b2d64f37478d807b944d864da712614584825f29832faaa09cac2c0573
-
SSDEEP
196608:5TYReKrNPFho7UzsyNhaD3fqYz08tHihjnwFXokW8oHDt+:F6DrNPFiksyYI8tkwZoklsx+
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 3640 neas.system32exe_jc.exe 1696 icsys.icn.exe 392 explorer.exe 2420 spoolsv.exe 1664 svchost.exe 4912 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 3640 neas.system32exe_jc.exe 3640 neas.system32exe_jc.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\d3dx11_43.dll neas.system32exe_jc.exe File created C:\Windows\System32\d3dcompiler_43.dll neas.system32exe_jc.exe File created C:\Windows\System32\d3dx9_43.dll neas.system32exe_jc.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3640 neas.system32exe_jc.exe 3640 neas.system32exe_jc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe NEAS.system32exe_JC.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 3640 neas.system32exe_jc.exe 3640 neas.system32exe_jc.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 1696 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 392 explorer.exe 1664 svchost.exe 3640 neas.system32exe_jc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3640 neas.system32exe_jc.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 4536 NEAS.system32exe_JC.exe 4536 NEAS.system32exe_JC.exe 1696 icsys.icn.exe 1696 icsys.icn.exe 392 explorer.exe 392 explorer.exe 2420 spoolsv.exe 2420 spoolsv.exe 1664 svchost.exe 1664 svchost.exe 4912 spoolsv.exe 4912 spoolsv.exe 3640 neas.system32exe_jc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4536 wrote to memory of 3640 4536 NEAS.system32exe_JC.exe 89 PID 4536 wrote to memory of 3640 4536 NEAS.system32exe_JC.exe 89 PID 4536 wrote to memory of 1696 4536 NEAS.system32exe_JC.exe 91 PID 4536 wrote to memory of 1696 4536 NEAS.system32exe_JC.exe 91 PID 4536 wrote to memory of 1696 4536 NEAS.system32exe_JC.exe 91 PID 1696 wrote to memory of 392 1696 icsys.icn.exe 93 PID 1696 wrote to memory of 392 1696 icsys.icn.exe 93 PID 1696 wrote to memory of 392 1696 icsys.icn.exe 93 PID 392 wrote to memory of 2420 392 explorer.exe 94 PID 392 wrote to memory of 2420 392 explorer.exe 94 PID 392 wrote to memory of 2420 392 explorer.exe 94 PID 2420 wrote to memory of 1664 2420 spoolsv.exe 95 PID 2420 wrote to memory of 1664 2420 spoolsv.exe 95 PID 2420 wrote to memory of 1664 2420 spoolsv.exe 95 PID 1664 wrote to memory of 4912 1664 svchost.exe 96 PID 1664 wrote to memory of 4912 1664 svchost.exe 96 PID 1664 wrote to memory of 4912 1664 svchost.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.system32exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.system32exe_JC.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4536 -
\??\c:\users\admin\appdata\local\temp\neas.system32exe_jc.exec:\users\admin\appdata\local\temp\neas.system32exe_jc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3640
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1696 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:392 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1664 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4912
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.8MB
MD54aac2cfbd4dab7ab69ddd2c35418965a
SHA1ef11af4171a73774ef4224bddaf561fcb9791176
SHA256bb60c30a3d8781b377268997847f7c1726d6c94c3b0c38dd506954b21167fd49
SHA51215a0e1f26ea331a0257cb029a4f6b6539117f7941cc6967fda4f9dc5560b626d9e22a0c4e812399d83e8a86e1d32bb01ec0bf008d15759381e7c538f252338cc
-
Filesize
135KB
MD5f16cacd3c5dcb980a76b11288f6ad17a
SHA164aba1f299644eae582b51edbc680d3d2c91999f
SHA25699eee139e67a177cb3637666e00a92bd1cad6b508b964119eb591703e7dbb4f2
SHA512580f06773744d5c5d6c1ae958dc682ef01d0a555bb9d0cb3367761c2642a2a8409922c36de160e1dcd70dc8bc3766c847d361addf3a656f28c04a1bf8971b420
-
Filesize
135KB
MD5f16cacd3c5dcb980a76b11288f6ad17a
SHA164aba1f299644eae582b51edbc680d3d2c91999f
SHA25699eee139e67a177cb3637666e00a92bd1cad6b508b964119eb591703e7dbb4f2
SHA512580f06773744d5c5d6c1ae958dc682ef01d0a555bb9d0cb3367761c2642a2a8409922c36de160e1dcd70dc8bc3766c847d361addf3a656f28c04a1bf8971b420
-
Filesize
135KB
MD5b93a0d03c077091f85927f9235ca525a
SHA1e1593134b758dc8242a3647f11d941f1f5efaf40
SHA2562138d1628d36f539ad872562fb2b29991fa2f2a667edabe357a4ec90f44493cc
SHA512271e32b6d9f24dc09c35e29d36c2e8ba2ddb509fab744f84a3cdd7fcffbc720efab16dc9f6b7db33d79d519b72e55f0becd8980af7d36b1d548f6a1d366c6e9d
-
Filesize
135KB
MD5b93a0d03c077091f85927f9235ca525a
SHA1e1593134b758dc8242a3647f11d941f1f5efaf40
SHA2562138d1628d36f539ad872562fb2b29991fa2f2a667edabe357a4ec90f44493cc
SHA512271e32b6d9f24dc09c35e29d36c2e8ba2ddb509fab744f84a3cdd7fcffbc720efab16dc9f6b7db33d79d519b72e55f0becd8980af7d36b1d548f6a1d366c6e9d
-
Filesize
135KB
MD5dbd6216621eb62d6c9d062af16135fb5
SHA1274699b6a5ce5d9b64369abd39716ee75cad9732
SHA256db23a26f12a23286ffaf91e1bfcaf7c025e0e84082230e8ad47229233602473b
SHA512a68e0c8e93ae5fdd9d0655b22f5024b37078181d013300b0bd611fad73f157ba39fb024c3b65c02f29dd9324b6796b4b5f10add6dbe702d1383120c60736eda3
-
Filesize
135KB
MD5dbd6216621eb62d6c9d062af16135fb5
SHA1274699b6a5ce5d9b64369abd39716ee75cad9732
SHA256db23a26f12a23286ffaf91e1bfcaf7c025e0e84082230e8ad47229233602473b
SHA512a68e0c8e93ae5fdd9d0655b22f5024b37078181d013300b0bd611fad73f157ba39fb024c3b65c02f29dd9324b6796b4b5f10add6dbe702d1383120c60736eda3
-
Filesize
135KB
MD5892c44e0f5f201c40105f1e59e6d4d63
SHA1ce06d105a68fc044cd7fd4411be807acff007dd2
SHA256e19c3f413b7a7e63809b5f5aae02a81238c04bd4fe2cb47097a9c717911bfc8e
SHA5127ad9d30dcca4b0c03e1b58a6de03bfc0bb39b2bcc44bcd621e2807905e214c6ad71531eb2dc531284d39870dc82c5453ad14a96115dabac3d46e13a8024048b6
-
Filesize
2.4MB
MD5ada0c39d4eacdc81fd84163a95d62079
SHA1207321f1b449985b2d06ed50b989fa6259e4eb8e
SHA25644c3a7e330b54a35a9efa015831392593aa02e7da1460be429d17c3644850e8a
SHA5121afc63db5d2030b76abc19094fc9fef28cc6250bd265294647e65db81f13749c867722924460f7a6021c739f4057f95501f0322cdec28a2101bf94164557a1a5
-
Filesize
270KB
MD59d6429f410597750b2dc2579b2347303
SHA1e35acb15ea52f6cd0587b4ca8da0486b859fd048
SHA256981e42629df751217406e7150477cddc853b79abd6a8568a1566298ed8f7bd59
SHA51246cbfb1e22c3f469bdc80515560448f6f83607fd6974bb68b9c7f86ca10c69878f1312b32c81c0f57b931c43bad80bd46bdf26ab4ffb999abb0b73de27ad7c56
-
Filesize
9.8MB
MD54aac2cfbd4dab7ab69ddd2c35418965a
SHA1ef11af4171a73774ef4224bddaf561fcb9791176
SHA256bb60c30a3d8781b377268997847f7c1726d6c94c3b0c38dd506954b21167fd49
SHA51215a0e1f26ea331a0257cb029a4f6b6539117f7941cc6967fda4f9dc5560b626d9e22a0c4e812399d83e8a86e1d32bb01ec0bf008d15759381e7c538f252338cc
-
Filesize
135KB
MD5dbd6216621eb62d6c9d062af16135fb5
SHA1274699b6a5ce5d9b64369abd39716ee75cad9732
SHA256db23a26f12a23286ffaf91e1bfcaf7c025e0e84082230e8ad47229233602473b
SHA512a68e0c8e93ae5fdd9d0655b22f5024b37078181d013300b0bd611fad73f157ba39fb024c3b65c02f29dd9324b6796b4b5f10add6dbe702d1383120c60736eda3
-
Filesize
135KB
MD5892c44e0f5f201c40105f1e59e6d4d63
SHA1ce06d105a68fc044cd7fd4411be807acff007dd2
SHA256e19c3f413b7a7e63809b5f5aae02a81238c04bd4fe2cb47097a9c717911bfc8e
SHA5127ad9d30dcca4b0c03e1b58a6de03bfc0bb39b2bcc44bcd621e2807905e214c6ad71531eb2dc531284d39870dc82c5453ad14a96115dabac3d46e13a8024048b6
-
Filesize
135KB
MD5f16cacd3c5dcb980a76b11288f6ad17a
SHA164aba1f299644eae582b51edbc680d3d2c91999f
SHA25699eee139e67a177cb3637666e00a92bd1cad6b508b964119eb591703e7dbb4f2
SHA512580f06773744d5c5d6c1ae958dc682ef01d0a555bb9d0cb3367761c2642a2a8409922c36de160e1dcd70dc8bc3766c847d361addf3a656f28c04a1bf8971b420