Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14/10/2023, 08:21
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe
-
Size
135KB
-
MD5
ed468555b5eb89c1aaae13a81e8ddfa0
-
SHA1
fb07e2da5b9a747c41f88663643f9dfab040b9b2
-
SHA256
486685122c026db0fc3fd7ed53b2ced2909123c2aec2d015e4db9d15a39a8c9f
-
SHA512
9e13ce00793703394d6e74b27ea2b7f337b8b3140008e4be2955872aabe279f6605a24cbe39bc192600c0372d072a3889460723e8a1cd9c1ac2800f5263456f0
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVDK3:UVqoCl/YgjxEufVU0TbTyDDal5K3
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2692 explorer.exe 2656 spoolsv.exe 2800 svchost.exe 2644 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2692 explorer.exe 2656 spoolsv.exe 2800 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2352 schtasks.exe 1688 schtasks.exe 2556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2692 explorer.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2692 explorer.exe 2800 svchost.exe 2692 explorer.exe 2692 explorer.exe 2800 svchost.exe 2800 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2692 explorer.exe 2800 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 2692 explorer.exe 2692 explorer.exe 2656 spoolsv.exe 2656 spoolsv.exe 2800 svchost.exe 2800 svchost.exe 2644 spoolsv.exe 2644 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2692 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 28 PID 2432 wrote to memory of 2692 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 28 PID 2432 wrote to memory of 2692 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 28 PID 2432 wrote to memory of 2692 2432 NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe 28 PID 2692 wrote to memory of 2656 2692 explorer.exe 29 PID 2692 wrote to memory of 2656 2692 explorer.exe 29 PID 2692 wrote to memory of 2656 2692 explorer.exe 29 PID 2692 wrote to memory of 2656 2692 explorer.exe 29 PID 2656 wrote to memory of 2800 2656 spoolsv.exe 30 PID 2656 wrote to memory of 2800 2656 spoolsv.exe 30 PID 2656 wrote to memory of 2800 2656 spoolsv.exe 30 PID 2656 wrote to memory of 2800 2656 spoolsv.exe 30 PID 2800 wrote to memory of 2644 2800 svchost.exe 31 PID 2800 wrote to memory of 2644 2800 svchost.exe 31 PID 2800 wrote to memory of 2644 2800 svchost.exe 31 PID 2800 wrote to memory of 2644 2800 svchost.exe 31 PID 2692 wrote to memory of 2672 2692 explorer.exe 32 PID 2692 wrote to memory of 2672 2692 explorer.exe 32 PID 2692 wrote to memory of 2672 2692 explorer.exe 32 PID 2692 wrote to memory of 2672 2692 explorer.exe 32 PID 2800 wrote to memory of 2556 2800 svchost.exe 33 PID 2800 wrote to memory of 2556 2800 svchost.exe 33 PID 2800 wrote to memory of 2556 2800 svchost.exe 33 PID 2800 wrote to memory of 2556 2800 svchost.exe 33 PID 2800 wrote to memory of 2352 2800 svchost.exe 38 PID 2800 wrote to memory of 2352 2800 svchost.exe 38 PID 2800 wrote to memory of 2352 2800 svchost.exe 38 PID 2800 wrote to memory of 2352 2800 svchost.exe 38 PID 2800 wrote to memory of 1688 2800 svchost.exe 40 PID 2800 wrote to memory of 1688 2800 svchost.exe 40 PID 2800 wrote to memory of 1688 2800 svchost.exe 40 PID 2800 wrote to memory of 1688 2800 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.ed468555b5eb89c1aaae13a81e8ddfa0.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2432 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2800 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:07 /f5⤵
- Creates scheduled task(s)
PID:2556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:08 /f5⤵
- Creates scheduled task(s)
PID:2352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:09 /f5⤵
- Creates scheduled task(s)
PID:1688
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2672
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5a8694de6e3d6e50e974147398a15752a
SHA17a0e26cf86df356ad5824d58b243351d1f6a9602
SHA2560d9c879cfdd3c28b0ec23c285917726333c6d64f2d2ea71c2e0ece83787cd3a9
SHA5123e7a96bd9229c39285f6a1186ae73304575fae821d362714a09a56b8d76d978262fa314472494e86910f33aa03512a8b88b32b6cbd5270505d0347ad13c1e336
-
Filesize
135KB
MD5eb0cbb673b89f5b22d4d6d8029d47982
SHA1e9a442cc12baf76ec3a36577a38ceadf45de06a8
SHA2564b94d7cb42df1bb45ef4016fb3af9fbd8779a0674f71090e7c5c22450c987a1c
SHA51299c337e49b4e2cbef726b931c7856544b3e55b63de57fbc5488069dcc8b4d9364c7f544788d213e8519fa928bdefc520d264239430713d6433431e8638c9de45
-
Filesize
135KB
MD5eb0cbb673b89f5b22d4d6d8029d47982
SHA1e9a442cc12baf76ec3a36577a38ceadf45de06a8
SHA2564b94d7cb42df1bb45ef4016fb3af9fbd8779a0674f71090e7c5c22450c987a1c
SHA51299c337e49b4e2cbef726b931c7856544b3e55b63de57fbc5488069dcc8b4d9364c7f544788d213e8519fa928bdefc520d264239430713d6433431e8638c9de45
-
Filesize
135KB
MD5eb0cbb673b89f5b22d4d6d8029d47982
SHA1e9a442cc12baf76ec3a36577a38ceadf45de06a8
SHA2564b94d7cb42df1bb45ef4016fb3af9fbd8779a0674f71090e7c5c22450c987a1c
SHA51299c337e49b4e2cbef726b931c7856544b3e55b63de57fbc5488069dcc8b4d9364c7f544788d213e8519fa928bdefc520d264239430713d6433431e8638c9de45
-
Filesize
135KB
MD5b78621024daa338003a36e9254e5db70
SHA10ea45a8086ad0ead89b78bc36fa046a10ddd23b6
SHA25607342cad8f072cdab66d9d53e3dc34f87014ab211299b251c21b66030cf7f8a7
SHA5124910fde1e4fdef0b16b22c0460662c57e86c80dc562e94a834fd28298e81c2f4bf5768754b3f242f20ac003da1e02d709f7725a15408e53cb11a8d5ef712b8d7
-
Filesize
135KB
MD5eb0cbb673b89f5b22d4d6d8029d47982
SHA1e9a442cc12baf76ec3a36577a38ceadf45de06a8
SHA2564b94d7cb42df1bb45ef4016fb3af9fbd8779a0674f71090e7c5c22450c987a1c
SHA51299c337e49b4e2cbef726b931c7856544b3e55b63de57fbc5488069dcc8b4d9364c7f544788d213e8519fa928bdefc520d264239430713d6433431e8638c9de45
-
Filesize
135KB
MD5b78621024daa338003a36e9254e5db70
SHA10ea45a8086ad0ead89b78bc36fa046a10ddd23b6
SHA25607342cad8f072cdab66d9d53e3dc34f87014ab211299b251c21b66030cf7f8a7
SHA5124910fde1e4fdef0b16b22c0460662c57e86c80dc562e94a834fd28298e81c2f4bf5768754b3f242f20ac003da1e02d709f7725a15408e53cb11a8d5ef712b8d7
-
Filesize
135KB
MD5a8694de6e3d6e50e974147398a15752a
SHA17a0e26cf86df356ad5824d58b243351d1f6a9602
SHA2560d9c879cfdd3c28b0ec23c285917726333c6d64f2d2ea71c2e0ece83787cd3a9
SHA5123e7a96bd9229c39285f6a1186ae73304575fae821d362714a09a56b8d76d978262fa314472494e86910f33aa03512a8b88b32b6cbd5270505d0347ad13c1e336
-
Filesize
135KB
MD5a8694de6e3d6e50e974147398a15752a
SHA17a0e26cf86df356ad5824d58b243351d1f6a9602
SHA2560d9c879cfdd3c28b0ec23c285917726333c6d64f2d2ea71c2e0ece83787cd3a9
SHA5123e7a96bd9229c39285f6a1186ae73304575fae821d362714a09a56b8d76d978262fa314472494e86910f33aa03512a8b88b32b6cbd5270505d0347ad13c1e336
-
Filesize
135KB
MD5eb0cbb673b89f5b22d4d6d8029d47982
SHA1e9a442cc12baf76ec3a36577a38ceadf45de06a8
SHA2564b94d7cb42df1bb45ef4016fb3af9fbd8779a0674f71090e7c5c22450c987a1c
SHA51299c337e49b4e2cbef726b931c7856544b3e55b63de57fbc5488069dcc8b4d9364c7f544788d213e8519fa928bdefc520d264239430713d6433431e8638c9de45
-
Filesize
135KB
MD5eb0cbb673b89f5b22d4d6d8029d47982
SHA1e9a442cc12baf76ec3a36577a38ceadf45de06a8
SHA2564b94d7cb42df1bb45ef4016fb3af9fbd8779a0674f71090e7c5c22450c987a1c
SHA51299c337e49b4e2cbef726b931c7856544b3e55b63de57fbc5488069dcc8b4d9364c7f544788d213e8519fa928bdefc520d264239430713d6433431e8638c9de45
-
Filesize
135KB
MD5b78621024daa338003a36e9254e5db70
SHA10ea45a8086ad0ead89b78bc36fa046a10ddd23b6
SHA25607342cad8f072cdab66d9d53e3dc34f87014ab211299b251c21b66030cf7f8a7
SHA5124910fde1e4fdef0b16b22c0460662c57e86c80dc562e94a834fd28298e81c2f4bf5768754b3f242f20ac003da1e02d709f7725a15408e53cb11a8d5ef712b8d7