Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
16/10/2023, 18:16
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.2f730c0c652382fb02c9619865971510.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.2f730c0c652382fb02c9619865971510.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.2f730c0c652382fb02c9619865971510.exe
-
Size
741KB
-
MD5
2f730c0c652382fb02c9619865971510
-
SHA1
8ec21234062163c9765d6aab75b8243597a1aa02
-
SHA256
b40efaeb4eacd8259e6e0c447e0f18a7882a7c46e8039e986b074704ca175fa3
-
SHA512
33f915a77b264d785c5edde324c6bf0442653e892984fbe742042a0a82db20802402e3c7817c2e39b55dd24aa220539fc5d249e5ceaca622b135d36ba597c01b
-
SSDEEP
12288:ltTuhrf45I8jWtJ8OgL27rd69bk5NCgGhSFB79gYhLIf6EQ9EYcw1Fp:lIt4kt0Kd6F6CNzYhUiEWEYcwh
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2572 explorer.exe 2716 spoolsv.exe 2752 svchost.exe 2596 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2572 explorer.exe 2716 spoolsv.exe 2752 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
pid Process 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2572 explorer.exe 2716 spoolsv.exe 2752 svchost.exe 2596 spoolsv.exe 2752 svchost.exe 2572 explorer.exe 2752 svchost.exe 2572 explorer.exe 2752 svchost.exe 2572 explorer.exe 2752 svchost.exe 2572 explorer.exe 2752 svchost.exe 2572 explorer.exe 2752 svchost.exe 2572 explorer.exe 2752 svchost.exe 2572 explorer.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe NEAS.2f730c0c652382fb02c9619865971510.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 268 schtasks.exe 2600 schtasks.exe 1084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2716 spoolsv.exe 2716 spoolsv.exe 2716 spoolsv.exe 2716 spoolsv.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2752 svchost.exe 2752 svchost.exe 2752 svchost.exe 2572 explorer.exe 2752 svchost.exe 2752 svchost.exe 2752 svchost.exe 2572 explorer.exe 2572 explorer.exe 2752 svchost.exe 2752 svchost.exe 2752 svchost.exe 2752 svchost.exe 2752 svchost.exe 2752 svchost.exe 2752 svchost.exe 2752 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2572 explorer.exe 2752 svchost.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 2572 explorer.exe 2572 explorer.exe 2572 explorer.exe 2716 spoolsv.exe 2716 spoolsv.exe 2716 spoolsv.exe 2752 svchost.exe 2752 svchost.exe 2752 svchost.exe 2596 spoolsv.exe 2596 spoolsv.exe 2596 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2560 wrote to memory of 2572 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 28 PID 2560 wrote to memory of 2572 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 28 PID 2560 wrote to memory of 2572 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 28 PID 2560 wrote to memory of 2572 2560 NEAS.2f730c0c652382fb02c9619865971510.exe 28 PID 2572 wrote to memory of 2716 2572 explorer.exe 29 PID 2572 wrote to memory of 2716 2572 explorer.exe 29 PID 2572 wrote to memory of 2716 2572 explorer.exe 29 PID 2572 wrote to memory of 2716 2572 explorer.exe 29 PID 2716 wrote to memory of 2752 2716 spoolsv.exe 30 PID 2716 wrote to memory of 2752 2716 spoolsv.exe 30 PID 2716 wrote to memory of 2752 2716 spoolsv.exe 30 PID 2716 wrote to memory of 2752 2716 spoolsv.exe 30 PID 2752 wrote to memory of 2596 2752 svchost.exe 31 PID 2752 wrote to memory of 2596 2752 svchost.exe 31 PID 2752 wrote to memory of 2596 2752 svchost.exe 31 PID 2752 wrote to memory of 2596 2752 svchost.exe 31 PID 2572 wrote to memory of 2496 2572 explorer.exe 32 PID 2572 wrote to memory of 2496 2572 explorer.exe 32 PID 2572 wrote to memory of 2496 2572 explorer.exe 32 PID 2572 wrote to memory of 2496 2572 explorer.exe 32 PID 2752 wrote to memory of 2600 2752 svchost.exe 33 PID 2752 wrote to memory of 2600 2752 svchost.exe 33 PID 2752 wrote to memory of 2600 2752 svchost.exe 33 PID 2752 wrote to memory of 2600 2752 svchost.exe 33 PID 2752 wrote to memory of 1084 2752 svchost.exe 38 PID 2752 wrote to memory of 1084 2752 svchost.exe 38 PID 2752 wrote to memory of 1084 2752 svchost.exe 38 PID 2752 wrote to memory of 1084 2752 svchost.exe 38 PID 2752 wrote to memory of 268 2752 svchost.exe 40 PID 2752 wrote to memory of 268 2752 svchost.exe 40 PID 2752 wrote to memory of 268 2752 svchost.exe 40 PID 2752 wrote to memory of 268 2752 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.2f730c0c652382fb02c9619865971510.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.2f730c0c652382fb02c9619865971510.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2560 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2572 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2716 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:55 /f5⤵
- Creates scheduled task(s)
PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:56 /f5⤵
- Creates scheduled task(s)
PID:1084
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:57 /f5⤵
- Creates scheduled task(s)
PID:268
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2496
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742KB
MD50ddb02d76be36069da6ff95b772f2167
SHA15497e83209ff9a5aeef5a4879c3b05aebcb0a2ff
SHA256430c46b39006a511c7bc65a4f33de8e892899f056e122609eda59eba7a9b0683
SHA512709aed8f035086db1481ff559123af93896893d1c3b493c779ca43d333f2b247899f29544a97e9931d3321cdf68b6320a3f02b05e0fa08b98935bdc1cd786651
-
Filesize
741KB
MD525eeb18b71d63ba040717a1a2c5e9826
SHA17435187bc5efd9eca48631691369f6dad7a2ec14
SHA256335a20628cd3c55506c500f090b04bfc91c9f0fb4046c56f5d57798f9e3c5ac9
SHA512ac45a3d07408806ca9b9f0a0e24496428c226d6af75c316510a600b6ce306d6f53983ce940517f433c2193861e50215b099d483425b40fab3ddfd25c23778e3d
-
Filesize
741KB
MD525eeb18b71d63ba040717a1a2c5e9826
SHA17435187bc5efd9eca48631691369f6dad7a2ec14
SHA256335a20628cd3c55506c500f090b04bfc91c9f0fb4046c56f5d57798f9e3c5ac9
SHA512ac45a3d07408806ca9b9f0a0e24496428c226d6af75c316510a600b6ce306d6f53983ce940517f433c2193861e50215b099d483425b40fab3ddfd25c23778e3d
-
Filesize
741KB
MD525eeb18b71d63ba040717a1a2c5e9826
SHA17435187bc5efd9eca48631691369f6dad7a2ec14
SHA256335a20628cd3c55506c500f090b04bfc91c9f0fb4046c56f5d57798f9e3c5ac9
SHA512ac45a3d07408806ca9b9f0a0e24496428c226d6af75c316510a600b6ce306d6f53983ce940517f433c2193861e50215b099d483425b40fab3ddfd25c23778e3d
-
Filesize
741KB
MD53808479656b95e2897ef5759daf5de63
SHA155f71e00d9a1908c1bfd7f40faae1283ef570076
SHA25665991a8016b2ee0473c80dc9a4c9705035bb144a770eae5238b6582e3648b9fb
SHA5128186ee8d711cf8fc064defb9a346adbcc90073e598191cd8badb9c71ba53f45394aa6ebb73e0e3c5d392a9379037b200de6a84fc1f8d4a7650e2b3586976db2f
-
Filesize
741KB
MD525eeb18b71d63ba040717a1a2c5e9826
SHA17435187bc5efd9eca48631691369f6dad7a2ec14
SHA256335a20628cd3c55506c500f090b04bfc91c9f0fb4046c56f5d57798f9e3c5ac9
SHA512ac45a3d07408806ca9b9f0a0e24496428c226d6af75c316510a600b6ce306d6f53983ce940517f433c2193861e50215b099d483425b40fab3ddfd25c23778e3d
-
Filesize
741KB
MD53808479656b95e2897ef5759daf5de63
SHA155f71e00d9a1908c1bfd7f40faae1283ef570076
SHA25665991a8016b2ee0473c80dc9a4c9705035bb144a770eae5238b6582e3648b9fb
SHA5128186ee8d711cf8fc064defb9a346adbcc90073e598191cd8badb9c71ba53f45394aa6ebb73e0e3c5d392a9379037b200de6a84fc1f8d4a7650e2b3586976db2f
-
Filesize
742KB
MD50ddb02d76be36069da6ff95b772f2167
SHA15497e83209ff9a5aeef5a4879c3b05aebcb0a2ff
SHA256430c46b39006a511c7bc65a4f33de8e892899f056e122609eda59eba7a9b0683
SHA512709aed8f035086db1481ff559123af93896893d1c3b493c779ca43d333f2b247899f29544a97e9931d3321cdf68b6320a3f02b05e0fa08b98935bdc1cd786651
-
Filesize
742KB
MD50ddb02d76be36069da6ff95b772f2167
SHA15497e83209ff9a5aeef5a4879c3b05aebcb0a2ff
SHA256430c46b39006a511c7bc65a4f33de8e892899f056e122609eda59eba7a9b0683
SHA512709aed8f035086db1481ff559123af93896893d1c3b493c779ca43d333f2b247899f29544a97e9931d3321cdf68b6320a3f02b05e0fa08b98935bdc1cd786651
-
Filesize
741KB
MD525eeb18b71d63ba040717a1a2c5e9826
SHA17435187bc5efd9eca48631691369f6dad7a2ec14
SHA256335a20628cd3c55506c500f090b04bfc91c9f0fb4046c56f5d57798f9e3c5ac9
SHA512ac45a3d07408806ca9b9f0a0e24496428c226d6af75c316510a600b6ce306d6f53983ce940517f433c2193861e50215b099d483425b40fab3ddfd25c23778e3d
-
Filesize
741KB
MD525eeb18b71d63ba040717a1a2c5e9826
SHA17435187bc5efd9eca48631691369f6dad7a2ec14
SHA256335a20628cd3c55506c500f090b04bfc91c9f0fb4046c56f5d57798f9e3c5ac9
SHA512ac45a3d07408806ca9b9f0a0e24496428c226d6af75c316510a600b6ce306d6f53983ce940517f433c2193861e50215b099d483425b40fab3ddfd25c23778e3d
-
Filesize
741KB
MD53808479656b95e2897ef5759daf5de63
SHA155f71e00d9a1908c1bfd7f40faae1283ef570076
SHA25665991a8016b2ee0473c80dc9a4c9705035bb144a770eae5238b6582e3648b9fb
SHA5128186ee8d711cf8fc064defb9a346adbcc90073e598191cd8badb9c71ba53f45394aa6ebb73e0e3c5d392a9379037b200de6a84fc1f8d4a7650e2b3586976db2f